NIST Cybersecurity Framework: RMF Control Selection and Implementation

Overview

NIST Cybersecurity Framework: RMF Control Selection and Implementation Overview
NIST is the de-facto standard for security, compliance, and privacy in the US and widely accepted around the world. The NIST Cybersecurity Framework (CSF) and the Risk Management Framework (RMF) are useful guides to help organizations secure their infrastructure, systems, and data. Topics covered in this course include an RMF overview and preparation, the risk-based approach to security, the Preparation step, system security plans, categorizing information systems, establishing scope, the RMF categorize step, and the categorization risk analysis. Who Should Attend Information Security and Network professionals, Chief Data Officers, Chief Information Security Officers, and Senior IT Auditors wanting to gain a deep understanding of the Cybersecurity Management System Framework.
Clock icon0h 2m
WEBVTT Welcome to NIST Cybersecurity Framework, RMF Control Selection and Implementation. Renowned as a global kite mark for security, compliance, and privacy, NIST's Cybersecurity Framework, CSF, and Risk Management Framework, RMF act as pivotal guides to bolster your organization's infrastructure, systems, and data security. This course includes an overview and preparation for RMF, a risk-based approach to security, the preparation step, system security plans, categorizing information systems, establishing scope, the RMF categorize step, and categorization risk analysis. Aimed at information security and network professionals, chief data officers, chief information security officers, and senior IT auditors, this course extends a profound understanding of the Cybersecurity Management System Framework, and rewards you with 4.5 CPE credits upon successful completion.

Learning Style

On Demand

Level

Advanced

Includes

Assessment

Who this course is for

Information Security and Network professionals, Chief Data Officers, Chief Information Security Officers, and Senior IT Auditors wanting to gain a deep understanding of the Cybersecurity Management System Framework.

NASBA Certified CPE

4.5 credits

Field of Study

Auditing

Length of course

4.5h

Advanced Preparation

None
9 Episodes

Here are the topics we'll cover

  • Course Overview
  • NIST RMF Control Selection
  • NIST RMF Control Implementation
Learning Options

Options for this course

Train your team
Stay ahead of the curve and future-proof your business with training programs designed for you.
Channel partners
Transform your experience and integrate with our unique evolving library of Audit, Cybersecurity, and Information Technology courses.

ACI Learning is registered with NASBA

ACI Learning is registered with the National Association of State Boards of Accountancy (NASBA) as a sponsor of continuing professional education on the National Registry of CPE Sponsors. State boards of accountancy have final authority on the acceptance of individual courses for CPE credit. Complaints regarding registered sponsors may be submitted to the National Registry of CPE Sponsors through its website: https://www.nasbaregistry.org/