Date
September 25, 2023
COURSE DELIVERY
Online
START TIME
9.30am

We are currently experiencing a technical issue with our booking forms.

To secure a place, please contact us on 01 2933650 or email kellie@cmgtraining.com

A few words from our tutor on what you can expect from this course

Course Description

This one-day training course will give you key tools to implement the National Institute for Standards and Technology (NIST) Cybersecurity Framework into your organisation to improve your overall security and protect against cyber threats. The course will cover the five core functions of the framework -identify, protect, detect, respond, and recover - and provide practical guidance and best practice for implementing each function.

By the end of this training course, attendees will have a comprehensive understanding of the NIST Cybersecurity Framework and practical guidance for implementing each of the five core functions into your organisation. You will also have the knowledge necessary to develop an implementation plan and road map for you organisation and promote a culture of cybersecurity awareness and education.

Course Content

Introduction to the NIST CybersecurityFramework

-         Overview of common cyber threats and risks facing businesses

-         Overview of the NIST framework and its five core functions

-         Benefits of implementing the framework into all organisations

Identify

-         Understanding your business and its assets

-         Developing a risk management strategy and risk assessment

-         Establishing policies, procedures, and controls to protect your assets.

Protect

-         Best practices for securing your networks, systems, and data.

-         Developing a cybersecurity awareness and training program

-         Establishing access control and authentication measures

Detect

-         Assessing and implementing systems to detect cybersecurity incidents.

-         Monitoring and analysing network traffic and system logs

-         Handling warnings and alerts

Respond

-         Developing incident response plans

-         Taking immediate steps to contain and minimise the damage caused by a cyber incident.

-         Establishing effective communication channels for sharing information with stakeholders

Recover

-         Creating plans to restore normal operations after a cybersecurity incident

-         Identifying critical systems, services and prioritising their restoration

-         Evaluating the recovery process and identifying areas for improvement

Implementation Strategies and Best Practices

-         Developing an implementation plan and roadmap

-         Establishing a cybersecurity culture and promoting ongoing education and awareness

-         Best practices for ongoing monitoring, testing, and evaluation

Next Steps and Conclusion

-         Review of key takeaways and action items

-         Next steps for implementing the NIST Cybersecurity Framework in your organisation

Who Should Attend?

This course has been designed for IT Managers, Operations Managers, Directors and Personnel responsible for cybersecurity implementation within an organisation.

Certification

On completion of this one-day training course, you will receive your Certificate of Attendance. Please note certificates are issued at the close of the training course to participants on completion of the course. Please check directly with your association or awarding body to see how many points they will award.

Cost

An ‘Early Bird’ discounted rate of €485 is currently available. This training course normal rate is €585. Places are limited and are allocated on a first come first served basis.

The course cost includes all course documentation and Certificate of Attendance.

Recommended for you

People who booked this course also attended: