National Institute of Standards and Technology Cyber Security Framework Fundamentals Part I - CS/005/01

OBJECTIVES

  • Learn about CSF fundamentals
  • Learn how to develop a risk-based cybersecurity framework
  • Understand the CSF framework core and design
  • In-depth knowledge on how to use functions, categories, and subcategories 
  • Use of risk management principles, best practices, and methodologies
  • Understand the CSF implementation tiers and implementation
  • Learn about framework profile implementation
  • Learn about improving resiliency

Enjoy our sample video!


WHO THE COURSE IS FOR?

This course is appropriate for every employee.


COURSE CONTENTS

National Institute of Standards and Technology (NIST) is responsible for measurement science, standards, and technology in a way that promotes safety and collaboration for industry and government alike. In this course, you will learn to apply the principles of the NIST Cyber Security Framework (NIST CSF) to your organization. 

A security program must keep pace with the evolving threat landscape. NIST CSF helps build and augment a security program that equips the enterprise to keep pace with evolving threats and technologies. The course outlines how implementing a security program based on the CSF framework can help organizations mitigate these issues. The framework core contains cybersecurity activities and informative references that are organized around particular functions. 

In this course, you will be asked to read through lessons, participate in learning activities, and partake in knowledge checks designed to reinforce learning followed by the end of the course final assessment.