NCSF-PRACTITIONER - NIST Cybersecurity Framework (NCSF) Practitioner Training

The NIST Cybersecurity Framework (NCSF) Practitioner Training course is designed for individuals within an organization who are directly involved in the planning, design, creation, implementation, and or improvement of a cybersecurity program that will follow the principles of the NIST Cybersecurity Framework. Although some aspects of the course are technical, this course also includes risk management, business controls, and other topics that would be of value to staff outside of the traditional technical audience.
This course is suited for individuals working with and overseeing the technology, including CIOs, CISOs, IT Directors and Managers, IT Security personnel, and IT staff.
• Two-day deep dive into Foundation concepts.
• Focus on designing and implementing (or improving) a cybersecurity program to minimize risks and protect critical assets based on the NIST CSF.
• Provides an analysis of various technical and business controls, including the Center for Internet Security v8 Critical Security Controls, the ISO 27001: 2013 Information Security Management System Requirements, and the NIST Risk Management Framework.
• Includes NIST Framework certification exam and continuing education credits, such as PDUs and CEUs. Candidates receive a certificate for a passing score and a skills-gap document after completing their exam.

Student Testimonials

Instructor did a great job, from experience this subject can be a bit dry to teach but he was able to keep it very engaging and made it much easier to focus. Student
Excellent presentation skills, subject matter knowledge, and command of the environment. Student
Instructor was outstanding. Knowledgeable, presented well, and class timing was perfect. Student

Click here to print this page »

Prerequisites


Individuals should have already taken the NIST Cybersecurity Framework (NCSF) Foundation Training course or have significant experience with the NIST Cybersecurity Framework.

Detailed Class Syllabus


Module 1: Course Introduction


Provides the student with information relative to the course and the conduct of the course in the classroom, virtual classroom, and course materials.

Module 2: Applying NIST CSF Tiers and Profiles


Review of the NIST CSF major components
Tiers and Tier Selection
Current and Target Profiles and the Framework Core

Module 3: An Exploration of Informative References


Defining the major Informative References
CIS Controls v8
ISO/IEC 27001:2013
NIST SP 800-53 Rev. 5

Module 4: Risk Management in the NIST CSF and NIST RMF


Risk Management in the NIST Cybersecurity Framework
Analyzing the NIST Risk Management Framework
a) Introduction and History
b) Purpose, Design, and Characteristics
c) Seven Steps
Prepare
Categorize System
Select Controls
Implement Controls
Assess Controls
Authorize System
Monitor System and Controls
Integrating the Frameworks

Module 5: Understanding and Defending Against Real World Attacks


Major Cybersecurity Attacks and Breaches
MITRE ATT&CK Matrices
Defense in Depth and the NIST CSF
Security Operations Center (SOC) activities and Security Information and Event Management (SIEM) solutions in relation to the NIST CSF

Module 6: Assessing Cybersecurity in the Subcategories


Creating an Assessment Plan
Assigning Roles and Responsibilities
Tiers, Threats, Risks, Likelihoods, and Impact

Module 7: Creating a Written Information Security Programs (WISP)


The Intersection of Business and Technical Controls
What is a Written Information Security Program (WISP)?
Creating a WISP Template
Aligning Current Profile with a WISP

Module 8: A Practitioner’s Deep Dive into Creating or Improving a Cybersecurity Program


Step 1: Prioritize and Scope
a) Identifying organizational priorities
b) Aiding and influencing strategic cybersecurity implementation decisions
c) Determining scope of the implementation
d) Planning for internal adaptation based on business line/process need
e) Understanding risk tolerance
Step 2: Orient
a) Identifying systems and applications which support organizational priorities
b) Working with compliance to determine regulatory and other obligations
c) Planning for risk responsibility
Step 3: Create a Current Profile
a) Cybersecurity Assessment options
b) How to measure real world in relation to the Framework
c) Qualitative and quantitative metrics
d) Current Profile and Implementation Tiers
Step 4: Conduct a Risk Assessment
a) Risk assessment options (3rd party vs internal)
b) Organizational vs. system level risk assessment
c) Risk assessment and external stakeholders
Step 5: Create a Target Profile
a) Target Profile and Steps 1-4
b) External stakeholder considerations
c) Adding Target Profiles outside the Subcategories
Step 6: Determine, Analyze, and Prioritize Gaps
a) Defining and determining Gaps
b) Gap analysis and required resources
c) Organizational factors in creating a prioritized action plan
Step 7: Implement Action Plan
a) Implementation team design from Executives to Technical Practitioners
b) Assigning tasks when priorities conflict
c) Considering compliance and privacy obligations
d) Taking action
e) Reporting and reviewing

Module 9: Continuous Cybersecurity Improvement


Creating a continuous improvement plan
Implementing ongoing assessments