NIST Cybersecurity Professional Foundation Course & Examination

NIST Cybersecurity Professional Foundation Course & Examination

Sale price$3,495.00 AUD

Tax included.

instructor-led

Contact us

Get in touch to see how we can help. 

Let's discuss what ITSM services would best suit your specific requirements. Be it training, consulting or contracting our dedicated team are happy to assist.

This 2-day instructor-led NIST Cyber Security Professional Foundation course is accredited through APMG International and leads to the certificate in NIST Cybersecurity Professional Foundation Certification. Held in our virtual classroom with our expert instructor.

Our Foundation course is designed to teach IT, Business and Cyber Security professional the fundamentals of digital transformation, cyber security risk management and the NIST Cyber Security Framework (NIST-CSF)

The Foundation training course outlines current cyber security challenges and explains how organisations who operationalise a NIST-CSF program across an enterprise and its supply chain can mitigate these challenges. 

This is the first examinable course in a series of NIST Cybersecurity Professional training courses designed to help organisations create a culture-driven, adaptive, cyber-resilient enterprise capable of creating, protecting and delivering business value.

Course Overview

The NIST Cyber Security Framework (NIST-CSF) provides a policy framework of computer security guidance for how organisations can assess and improve their ability to prevent, detect, and respond to cyber-attacks. It provides a high-level taxonomy of cyber security outcomes and a methodology to assess and manage those outcomes. Originally aimed at operators of critical infrastructure, the framework is now being used by a wide range of businesses and organisations and helps shift organisations to a proactive approach to risk management. Internationally the framework has been adopted in over 27 countries, and Japan and Australia have made NCSF central to its Government programs.

The NIST-CSF focuses on using business drivers to guide cyber security activities and considering cyber security risks as part of the organisation’s risk management processes.

The Framework consists of three parts:

  • the Framework Core,
  • the Implementation Tiers, and
  • the Framework Profiles.

The Framework Core is a set of cyber security activities, outcomes, and informative references that are common across sectors and critical infrastructure. Elements of the Core provide detailed guidance for developing individual organisational Profiles.

The Tiers provide a mechanism for organisations to view and understand the characteristics of their approach to managing cyber security risk, which will help in prioritising and achieving cyber security objectives. 

Through use of Profiles, the Framework will help an organisation to align and prioritise its cyber security activities with its business/mission requirements, risk tolerances, and resources.

While the NIST-CSF was developed to improve cyber security risk management in critical infrastructure, the Framework can be used by organisations in any sector or community. The Framework enables organisations – regardless of size, degree of cyber security risk, or cyber security sophistication – to apply the principles and best practices of risk management to improving security and resilience. The Framework provides a common organising structure for multiple approaches to cyber security by assembling standards, guidelines, and practices that are working effectively today. Moreover, because it references globally recognised standards for cyber security, the Framework serves as a model for international cooperation on strengthening cyber security in critical infrastructure as well as other sectors and communities.

The Framework offers a flexible way to address cyber security, including cyber security’s effect on physical, cyber, and people dimensions. It is applicable to organisations relying on technology, whether their cyber security focus is primarily on information technology (IT), industrial control systems (ICS), cyber-physical systems (CPS), or connected devices more generally, including the Internet of Things (IoT). The Framework can assist organisations in addressing cyber security as it affects the privacy of customers, employees, and other parties. Additionally, the Framework’s outcomes serve as targets for workforce development and improvement activities.

Learning Outcomes

This NIST Foundation Certificate course is designed to teach IT, Business and Cyber security professionals the fundamentals of Digital Transformation, Cyber security Risk Management and the NIST Cybersecurity Framework. This Foundation training program outlines current cyber security challenges and explains how organisations who operationalise a NIST Cybersecurity program across an enterprise and its supply chain can mitigate these challenges.

This Foundation level course covers the following topics:

  • Today’s Digital Economy
  • Understanding Cyber Risks
  • The NIST Cybersecurity Framework Fundamentals
  • Core Functions, Categories & Subcategories
  • Implementation Tiers
  • Developing Framework Profiles
  • Cyber security Improvement

Who should attend

This NIST Cybersecurity Professional Foundation Certificate course is targeted at individuals or teams looking to learn the fundamentals of Digital Transformation, Cybersecurity Risk Management, NIST Cybersecurity Framework and NIST-CSF Management Systems.

IT, Business and Cyber Security professionals who will play an active or passive role in engineering, operationalising and continually improving an organisations NIST-CSF programme and those looking for a baseline knowledge of the NIST-CSF who are considering a career in cyber security.

Exam & Certification

This course prepares you for the closed-book, 60 minute, 40 question exam leading to the NIST Cybersecurity Professional Foundation Certification. This exam is administered by APMG International. You must attain a passing mark of 60% (24 marks) to be awarded the certificate

Prerequisites

There are no pre-requisites for this course.

Course Material & Inclusions

Material for this course will be provided by TSO (The Stationary Office) and can be viewed on a variety of devices.  

Our virtual instructor-led classes include a $25 lunch voucher for each day, this means you can get your lunch organised whether you do it from home or the office. The voucher is provided via email on the first morning of the course

NIST Cybersecurity Professional Foundation online exam voucher plus a complimentary NIST Foundation exam re-sit if you miss out on passing your certification the first time.

A digital badge you can share with your network of your course achievement will be provided via email upon passing your certification exam.

SFIA Skills & Industry Accreditation

Accredited through APMG International, certified by the National Cybersecurity Centre (NCSC) in the UK, and recognised by the US Department of Homeland Security Cybersecurity CISA organisation as qualified NIST Cybersecurity Framework training in alignment with the cybersecurity roles defined in the NICE Cybersecurity Workforce Framework. 

Candidates who attend and complete the NIST Foundation Certificate course are eligible to sit the associated APMG certification exam along with applying for CPE, PDU and CEU continuing education credits from PMI, ISACA, CompTIA and other professional certification bodies.

This course enables participants to develop their knowledge and proficiency in the following Skills Framework for the Information Age (SFIA®) professional skills:

  • METL: Methods and tools
  • BURM: Risk Management
  • SCTY: Information Security
  • SCAD: Security Administration

This list gives the core SFIA skills covered by the course. Elements relevant to other SFIA skills may also be included to a lesser depth. Proficiency in a SFIA skill is measured by performance assessment and is achieved through actual substantial use of that skill in a real-world situation over some time. In course assignments and exercises undertaken through a course can demonstrate elements of the relevant skills which can then be further developed back in the workplace.  Acquiring new skills and building on existing skills, ideally occurs within the context of an agreed development plan for each person that ensures that their personal circumstances, strengths and development needs are met.

An amazing instructor who explained the content very clearly and at a very good pace. This was a good balance and approach to learning in a three day intensive period. I found the worked examples very practical and very relatable to the Defence industry sector I work in.

Mary W.

Satisfied Customer