Updated NIST Cybersecurity Training

The LRS NIST CSF Practitioner course has been updated to the current 2.2 version. The updates now include a section discussing details of the unprecedented, headline-grabbing SolarWinds/Russian SVR APT attack.

On January 5, 2021 four US cyber-security agencies, including the FBI, CISA, ODNI, and the NSA, released a joint statement formally accusing the Russian government of orchestrating the SolarWinds supply chain attack. The SolarWinds supply chain attack took place after hackers broke into SolarWinds' backend infrastructure and added malware (named Sunburst/Solorigate) to SolarWinds Orion update packages.

While the first-stage Sunburst malware payload was spotted on thousands of systems, the four agencies said that "fewer than ten US government agencies" were targeted with additional malware. To read more about the attack click US government formally blames Russia for SolarWinds hack | ZDNet.

The updated NIST Cybersecurity Framework (NCSF) Practitioner Training course is designed for individuals within an organization who are directly involved in the planning, design, creation, implementation, and or improvement of a cybersecurity program that will follow the principles of the NIST Cybersecurity Framework.

This course is suited for individuals working with and overseeing the technology, including CIOs, IT Directors and Managers, IT Security personnel, and IT staff.

  • Three-day deep dive into Foundation concepts.
  • Focus on designing and implementing (or improving) a cybersecurity program to minimize risks and protect critical assets based on the NIST CSF.
  • Provides a detailed analysis of various technical and business controls, including the Center for Internet Security 20 Critical Security Controls, the ISO 27001: 2013 Information Security Management System, and the ISO 27002: 2013 Code of Practice.
  • The class includes a Certification Exam Voucher.
  • The class is Guaranteed to Run March 23-25, 2021.
  • Class times are 8:30-4:30 Central.
  • You can attend this class online from home or anywhere with internet access.

The NCSF-PRACTITIONER - NIST Cybersecurity Framework (NCSF) Practitioner course is taught by Troy Stoneking, a NIST CSF Professional Accredited Trainer and Cybersecurity Assessor.

Student feedback: Thank you again; the course and your lectures were fantastic. I wish I would have all my guys from IT (Sys Admins, IT Director) attend this course with you.

If you need foundational training for the NCSF Framework, please look at our NCSF-FOUNDATION course.

Enrolling is easy, just send an email to karen.gill@lrs.com. I’m happy to assist you with your NIST Cybersecurity Framework training goals.

Thanks!

Karen Gill
LRS Education Consultant
217.793.3800 Ext. 1742