NIST - Cybersecurity Professional Training Foundation

Provided by

About the course

NIST - Cybersecurity Professional Training

What is it?
URM is delighted to announce that is it the sole organisation able to deliver National Institute of Standards and Technology (NIST) Cybersecurity Professional (NCSP) training courses in England, Scotland and Ireland (both the Republic of Ireland and Southern Ireland). The courses are approved by NIST, a world-leading intelligence, cyber and security agency and accredited by GCHQ and APMG.

The NCSP training programme offers two levels of training; Foundation and Practitioner.  The program was designed to provide knowledge and training to all individuals responsible for putting the NIST Cybersecurity Framework (NCSF) controls and management systems (ISO 27001 etc.) into operation across an enterprise and its supply chain. The NCSF outlines how organisations can assess and improve their ability to prevent, detect and respond to cyber-attacks.  It provides a high-level taxonomy of cybersecurity outcomes and a methodology to assess and manage those outcomes. The Framework is being proactively used by a wide range of businesses and organisations to adopt a proactive approach to cyber risk management.

The CSF consists of three main components; the Core, the Implementation Tiers and the Profiles.

The Core provides a set of desired cybersecurity activities and outcomes and guides organisations in managing and reducing their cybersecurity risks.


The Implementation Tiers guide organisations to consider the appropriate approach and level for their cybersecurity program and are often used as a communication tool to discuss risk appetite, priority and budget.

The Profiles are an organisation’s unique alignment of their requirements and objectives, risk appetite and resources against the desired outcomes of the Core. Profiles are primarily used to identify and prioritise opportunities for improving cybersecurity within an organisation.

The NCSP accredited training programme addresses how to:

  • Assess an organisation’s cybersecurity capabilities in order to understand its current cybersecurity state
  • Design a cybersecurity program using NIST CSF informative reference controls to achieve its future cybersecurity state
  • Implement and operate a Continual Implementation & Improvement Management System (CIIS) to automate, sustain and continually improve its future cybersecurity state.

The NIST Cyber Security Professional (NCSP) Training Courses are provided in partnership with CySec Professionals Ltd, an APMG-International Accredited Training Organisation

 

There are 2 levels of training available; Foundation and Practitioner. The two can be combined into a single course offered as a Boot Camp.

Foundation Course

The Foundation Course is a 1 day course.  It will provide attendees with the knowledge and ability to take the associated exam and gain an internationally recognised qualification in identifying, assessing and managing security threats in organisations of every level.

Practitioner Course

The 4-day Practitioner course introduces the ‘Controls Factory’ as a conceptual model that represents a system of controls used to protect critical assets, by transforming assets from an unmanaged state to a managed state.  Delegates will have the opportunity to gain an internationally recognised qualification and apply for CPE, PDU and CEU continuing education credits from PMI, ISACA, CompTIA and other professional certification bodies.

Related article

5 reasons to study online professional computing courses from the University of Essex Online 1. Gain a qualification accredited by the CPD Certific...