Skip to Main Content

Meetings Stub Page [mx-stub]

NIST Cyber Security Professional (NCSP) Foundation

Course Outline:
 

1 - DIGITAL TRANSFORMATION
  • Explain what it means to “become digital”
  • Discuss the difference between industrial and digital era enterprises
  • Explain how cybersecurity supports an organization’s digital transformation
2 - UNDERSTANDING CYBER RISKS
  • Explain the cyber risk equation
  • Identify and explain each component of the cyber risk equation
  • Describe the basics of a risk assessment
3 - NIST CYBERSECURITY FRAMEWORK FUNDAMENTALS
  • Explain the genesis of the NIST-CSF
  • List and describe the components of the NIST-CSF
  • Describe each of the NIST-CSF’s objectives
4 - CORE FUNCTIONS, CATEGORIES & SUBCATEGORIES
  • Core Functions
  • Framework Categories
  • Informative References
5 - IMPLEMENTATION TIERS & PROFILES
  • Understand and explain Implementation Tier terms and their use
  • Understand and explain each Implementation Tier
  • Understand and describe the three risk categories
  • Understand and explain Profiles and their use of Current
  • Understand and explain Profiles and their use of Target
  • Understand and describe the use of Profiles when determining gaps
  • Understand and describe the use of Profiles when to identify & prioritize focus areas

Become a Member

Complete the application for Institution Membership to start using NERCOMP member benefits now!

Get Started

You are using an unsupported version of Internet Explorer. To ensure security, performance, and full functionality, please upgrade to an up-to-date browser.