top of page

NIST Cybersecurity Professional® (NCSP®) Foundation Certificate

Thu, 16 Jan

|

Virtual Instructor Led Event

This 2-day instructor led, NIST Cybersecurity Professional® (NCSP®) Foundation Certificate course provides participants with a comprehensive understanding of the NIST Cybersecurity Framework (CSF) 2.0, the benefits of adoption and considerations for framework implementation.

NIST Cybersecurity Professional® (NCSP®) Foundation Certificate
NIST Cybersecurity Professional® (NCSP®) Foundation Certificate

Time & Location

16 Jan 2025, 09:30 GMT – 17 Jan 2025, 16:30 GMT

Virtual Instructor Led Event

About the Event

Course Outline

The NIST Cybersecurity Framework (CSF) 2.0 provides guidance to industry, government agencies, and other organisations to manage cybersecurity risks. Widely adopted and increasingly mandated, it offers a taxonomy of high-level cybersecurity outcomes that can be used by any organisation, regardless of its size, sector, or maturity, to better understand, assess, prioritise, and communicate its cybersecurity efforts.

The CSF does not prescribe how outcomes should be achieved. Rather, it links to resources that provide additional guidance on practices and controls that could be used to achieve those outcomes.

This 2-day, instructor led, NIST Cybersecurity Professional® (NCSP®) Foundation Certificate course covers several key modules designed to provide a comprehensive understanding of the NIST CSF 2.0, benefits of framework adoption and considerations for framework implementation.

Course Modules

Day 1

  • Course Introductions
  • Introducing the NIST Cybersecurity Framework 
  • Framework Components
  • Framework Core: Functions, Categories and Subcategories

Day 2

  • Profiles and Tiers
  • Managing and Communicating Risk
  • Achieving Outcomes
  • NIST CSF Implementation Considerations
  • Course Closure

Learning Outcomes

On completion of the NIST Cybersecurity Professional® (NCSP®) Foundation Certificate participants will be able to:

  • Understand the background to the NIST Cybersecurity Framework
  • Describe components of the framework
  • Explain the framework core; functions; categories and subcategories
  • Explain the use of profiles and tiers
  • Explain the importance of adopting a risk management approach to implementing the framework
  • Understand how the framework enables improved cybersecurity management
  • Understand considerations for the adoption of the framework

Prerequisites

There are no prerequisites for the NIST Cybersecurity Professional® (NCSP®) Foundation Certificate course. 

The course is suitable for all employees at all levels.

Participants are provided with:

  • NIST Cybersecurity Professional® (NCSP®) Foundation Certificate courseware including links to further reading and resources.
  • NIST Cybersecurity Professional® (NCSP®) Foundation Certificate, Certificate of Completion.
  • NIST Cybersecurity Professional® (NCSP®) Foundation Certificate digital badge.

Further Reading

The NIST Cybersecurity Framework (CSF) 2.0

Tickets

  • NCSP® Foundation Certificate

    £1,495.00
    Tax: +£299.00 VAT

Total

£0.00

Share This Event

bottom of page