Course Details

NIST Cybersecurity Framework: Maintaining and Auditing Training Course

Course Area

Cloud Security

Course Duration

1 Day

Continuing Education Units

0.8

Course Fee

USD $795.00

There are no upcoming classes scheduled.

Request a quote for group training

Course Details

Course aim

This course aims to ensure that individuals and organizations recognize the need to monitor and measure the effectiveness of its National Institute of Standards and Technology (NIST) Cybersecurity Framework implementation. It will also ensure an understanding of common approaches and techniques designed to help identify strengths and weaknesses.

Course description

The NIST Cybersecurity Framework is designed to help organizations better understand, manage and reduce their cybersecurity risks. However, the framework is not a ‘one size fits all’ solution and its implementation will vary depending upon the nature, size and complexity of the organization, and the types of the information it processes.

Once you’ve implemented the framework, it’s essential to measure the effectiveness of your implementation to understand what works well and where things could be improved. The framework has been designed with flexibility in mind, which will enable you to respond to your measurement results and adjust the framework implementation so it is more effective.

By attending this one-day course, you’ll understand why measurement and analysis of the framework implementation is so important and what methods and techniques are available to conduct measurement and analysis activities.

This course will provide you with the knowledge on how to maintain and audit your NIST Cybersecurity Framework implementation. It will enable you and your organization to understand, detect, correct and monitor its effectiveness. You will be provided with:

  • An overview of maintenance and audit
  • An explanation of the maintenance and audit activities available to you
  • A definition of auditing and a description of audit principles and techniques
  • Guidance for reporting issues and nonconformities

How will I benefit?

This course will help you:

  • Identify key benefits of maintenance and measuring
  • Recognize best practice auditing processes and techniques
  • Comprehend the rationale behind the processes and techniques of maintenance and audit
  • Establish an understanding of the issues organizations face when maintaining and auditing NIST Framework processes
  • Identify the best practice approaches to be adopted when addressing and managing nonconformities

What will I learn?

You will be able to:

  • Explain the nature of effective NIST Framework maintenance
  • Recognize the nature of NIST Framework auditing
  • Identify the benefits of maintenance and audit
  • Detect who the maintenance and auditing stakeholders are and their roles
  • Determine what should be audited
  • Recognize the different common audit processes associated with the NIST Framework
  • Clarify the scope and structure of a NIST Framework audit
  • Describe common auditing principles and techniques

Who should attend?

Anyone who wants to learn:

  • How to determine the effectiveness of an organization’s NIST Cybersecurity Framework
  • What techniques and methods can be implemented in order to effectively audit and maintain a NIST Cybersecurity Framework
  • What ongoing maintenance and audit processes can be implemented to ensure the continued effectiveness of the NIST Cybersecurity Framework

The course is applicable to representatives from any size or type of organization who are currently, or will in the future, be involved in planning, implementing, maintaining, supervising or assessing the effectiveness of their organization’s NIST Cybersecurity Framework.

Duration

1 Day

How will I learn?

Our unique accelerated approach fast tracks learning, improves knowledge retention and ensures you get the skills to apply your knowledge straight away. This course involves practical activities, group discussions and classroom learning to help you develop a deeper understanding of the material and have a greater impact on job performance.

What will I gain?

On completion, you’ll be awarded an internationally recognized BSI Training Academy certificate.

Prerequisites

You should have knowledge of the NIST Cybersecurity Framework ideally obtained through our NIST Implementation Training Course. You should also have an understanding of management systems auditing (any discipline), ideally through attendance at a management system auditing training course.

We recommend that you have an overall awareness of cyberspace issues and basic understanding of information security principles and terminology.

We also recommend delegates have an understanding of the NIST Cybersecurity Framework implementation currently employed in their organizations, should one exist.

Further information

Detailed course notes and lunch are provided.

Related training

You may also be interested in our Information Security Management System (ISMS) Requirements of ISO 27001:2013 Training Course, Information Security Management System (ISMS) Implementing ISO/IEC 27001:2013 Training Course or Information Security Risk Management ISO/IEC 27005:2011 Training Course

Live Online Classes

Certified, convenient, and interactive, with no travel costs.

Private Class

Interested in a private or customized version of this course? Request a quote.

Questions?

For questions regarding any of our courses, contact us or call 1.800.217.1390.

Questions?

For questions regarding any of our courses, contact us or call 800.217.1390 (USA) 800.862.6752 (Canada)

Stay Connected