top of page

NIST CSF Fundamentals

Price

$1,495.00

Save 10% when ordering two qualified courses!

Title: NIST Cyber Security Framework (CSF) Fundamentals

  • Modalities: Virtual | Classroom | Hybrid
  • Duration: 2 days

 

Overview 

This course is designed to introduces students to the foundational concepts behind the National Institute of Standards and Technology (NIST) Cyber Security Framework (CSF). 

 

Who Should Attend

  • Line of Business Leadership
  • Non-Technical Managers
  • Technical Managers
  • Industry Members (e.g., Manufacturing Extension Program, State-Federal Liaisons)

 

Course Agenda

  • Day 1 (AM):
    • Introductions
    • CSF History
    • Legal and Regulatory Drivers
    • CSF 1.1 vs. CSF 2.0
    • CSF Framework Components
      • Key Attributes
  • Day 1 (PM):
    • CSF Framework Components
      • Core Overview
        • Functions
        • Categories
        • Subcategories
      • Profiles
      • Implementation Tiers
  • Day 2 (AM):
    • Core Detail
      • Functions (5)
      • Categories (23)
  • Day 2 (PM):
    • Core Detail
      • Subcategories (108)
      • Informative Resources
    • ISO 27001 Crosswalk Review
    • Case Studies
    • Review
    • Exam

Training Date

Quantity

bottom of page