NIST CYBER SECURITY PROFESSIONAL (NCSP) PRACTITIONER CERTIFICATE

Provided by

About the course

National Cyber Security Centre Certified Training

NIST Cyber Security Professional

NIST Cyber Security Professional Practitioner


NIST Cybersecurity Professional (NCSP) Programme Training
The NIST Cybersecurity Professional (NCSP) certified training programme is based on the NIST Cyber Security Framework (NCSF), a publication of the National Institute of Standards and Technology. The National Institute of Standards and Technology (NIST) is a non-regulatory agency of the United States Department of Commerce. NIST implements practical cybersecurity and privacy through outreach and effective application of standards and best practices necessary for organisations to adopt cybersecurity capabilities.

The NIST Cyber Security Framework (NIST-CSF) provides a policy framework of computer security guidance for how organisations can assess and improve their ability to prevent, detect, and respond to cyber-attacks. It provides a high-level taxonomy of cybersecurity outcomes and a methodology to assess and manage those outcomes. Originally aimed at operators of critical infrastructure, the framework is now being used by a wide range of businesses and organisations and helps shift organisations to a proactive approach to risk management. Internationally the framework has been adopted in over 27 countries, and Japan and Australia have made NCSF central to its Government programs.

The NIST-CSF focuses on using business drivers to guide cybersecurity activities and considering cybersecurity risks as part of the organisation’s risk management processes. The Framework consists of three parts:

  • the Framework Core,
  • the Implementation Tiers, and
  • the Framework Profiles.

The Framework Core is a set of cybersecurity activities, outcomes, and informative references that are common across sectors and critical infrastructure. Elements of the Core provide detailed guidance for developing individual organisational Profiles.

The Tiers provide a mechanism for organisations to view and understand the characteristics of their approach to managing cybersecurity risk, which will help in prioritizing and achieving cybersecurity objectives.

Through use of Profiles, the Framework will help an organisation to align and prioritize its cybersecurity activities with its business/mission requirements, risk tolerances, and resources.

While the NIST-CSF was developed to improve cybersecurity risk management in critical infrastructure, the Framework can be used by organisations in any sector or community. The Framework enables organisations – regardless of size, degree of cybersecurity risk, or cybersecurity sophistication – to apply the principles and best practices of risk management to improving security and resilience. The Framework provides a common organising structure for multiple approaches to cybersecurity by assembling standards, guidelines, and practices that are working effectively today. Moreover, because it references globally recognized standards for cybersecurity, the Framework serves as a model for international cooperation on strengthening cybersecurity in critical infrastructure as well as other sectors and communities.

The Framework offers a flexible way to address cybersecurity, including cybersecurity’s effect on physical, cyber, and people dimensions. It is applicable to organisations relying on technology, whether their cybersecurity focus is primarily on information technology (IT), industrial control systems (ICS), cyber-physical systems (CPS), or connected devices more generally, including the Internet of Things (IoT). The Framework can assist organisations in addressing cybersecurity as it affects the privacy of customers, employees, and other parties. Additionally, the Framework’s outcomes serve as targets for workforce development and improvement activities.

NIST Cybersecurity Professional (NCSP) Programme Credentials


Accredited through APMG International, certified in the United Kingdom by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the U.S., the NCSP training programme teaches individuals and organisations how to engineer, operationalise and continually improve a NIST Cybersecurity Framework Programme. This NIST Cybersecurity Professional (NCSP) Practitioner Certificate course is targeted at individuals or teams who will play an active or passive role in engineering, operationalising and continually improving an organisations NIST Cybersecurity Framework program.


Prerequisites

This NIST Cybersecurity Professional (NCSP) Boot Camp course targeted at individuals or teams who will play an active or passive role in engineering, operationalising and continually improving an organisations NIST Cybersecurity Framework program as well as those seeking to rapidly progress to NCSP Practitioner status by combining the Foundation and Practitioner courses into a single study period and benefitting from a single combined exam.

There are no pre-requisites for attendance on the Boot Camp course. Students will move through foundation and practitioner level training content as the course progresses.

The Learning Outcomes 


The NIST Cybersecurity Professional (NCSP) Foundation Certificate course is designed to teach IT, Business and Cybersecurity professionals the fundamentals of Digital Transformation, Cybersecurity Risk Management and the NIST Cybersecurity Framework. The course outlines current cybersecurity challenges and explains how organisations who operationalise a NIST Cybersecurity program across an enterprise and its supply chain can mitigate these challenges.

The NIST Cybersecurity Professional (NCSP) Practitioner Certificate course is designed to teach IT, Engineering, Operations and Business Risk professionals how to design, implement, operate and continually improve a NIST Cybersecurity Framework program that will enable enterprises to identify protect, detect, respond and recover from cyber-attacks.


Exam Shortcuts 

The NIST Cybersecurity Professional (NCSP) Practitioner Certificate exam has the following structure:

  • 90 questions
  • 150-minute exam
  • Pass Mark – 60% (54 marks)
  • Closed book
  • Online, proctored exam delivery

What's Included 

Exam Included. 

 

Related article

The Cyber Pulse is QA's new portal to free Cyber content, including on-demand webinars, articles written by leading experts,