NIST Cybersecurity Framework: Overview

Overview

NIST Cybersecurity Framework: Overview Overview
NIST is the de-facto standard for security, compliance, and privacy in the US. One must comply with NIST standards if/when doing business with the US federal government, managing critical infrastructure, or maintaining personally identifiable information (PII). NIST provides the Cybersecurity Framework (CSF) and Risk Management Framework (RMF) to guide organizations in securing their infrastructure, systems, and data. In this course, participants will apply the NIST Cybersecurity and Risk Management Frameworks to better protect their infrastructure, detect possible cyber incidents, and appropriately respond and recover should they occur. We teach participants how to become well-versed in the NIST CSF and RMF, how to implement them, and ways to effectively manage CSF and RMF processes for optimal security, privacy, and compliance. Topics covered include an overview of the NIST cybersecurity (CSF) and risk management (RMF) frameworks, related publications, relationships, CSF Core, Tiers, and Profiles, the vocabulary of risk, and NIST relationships. Who Should Attend Information Security and Network professionals, Chief Data Officers, Chief Information Security Officers, and Senior IT Auditors wanting to gain a deep understanding of the Cybersecurity Management System Framework.
Clock icon0h 2m
WEBVTT Welcome to NIST Cybersecurity Framework Overview. As the de facto standard for security, compliance, and privacy in the US, NIST is crucial in conducting business with the US federal government, managing critical infrastructure, and safeguarding personally identifiable information. This course offers an in-depth look into the NIST Cybersecurity Framework, or CSF, and Risk Management Framework, RMF, essential guiding tools for fortifying your infrastructure, systems, and data. We instruct on how to implement the NIST CSF and RMF and manage their processes effectively for optimal security, privacy, and compliance. Topics covered in this course include an overview of the NIST CSF and RMF, relevant publications, relationships, CSF core, tiers, profiles, risk vocabulary, and NIST relationships. This meticulously constructed course caters to information security and network professionals, chief data officers, chief information security officers, and senior IT auditors. Upon successful completion, you'll earn four CPE credits.

Learning Style

On Demand

Level

Advanced

Includes

Assessment

Who this course is for

Information Security and Network professionals, Chief Data Officers, Chief Information Security Officers, and Senior IT Auditors wanting to gain a deep understanding of the Cybersecurity Management System Framework.

NASBA Certified CPE

4 credits

Field of Study

Auditing

Length of course

4h

Advanced Preparation

None
8 Episodes

Here are the topics we'll cover

  • Course Overview
  • NIST Cybersecurity Overview
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel partners
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.

ACI Learning is registered with NASBA

ACI Learning is registered with the National Association of State Boards of Accountancy (NASBA) as a sponsor of continuing professional education on the National Registry of CPE Sponsors. State boards of accountancy have final authority on the acceptance of individual courses for CPE credit. Complaints regarding registered sponsors may be submitted to the National Registry of CPE Sponsors through its website: https://www.nasbaregistry.org/