Get ahead.


Get the training and certification programs need to advance your career.

Certified NIST Cybersecurity Framework LI Training PLUS NIST CSF Cyber Resilience Review Assessment Hands-On Workshop (LIVE IN KINGSTON, JAMAICA)

SESSION 1: MONDAY - WEDNESDAY

NIST Cybersecurity Framework (CSF) Lead Implementer Training
CICRA socialCBCM social

Download Now

 

  • Course Overview

    NIST Cybersecurity Framework 2.0

    The NIST Cybersecurity Framework 2.0 provides a policy framework of computer security guidance for how private sector organizations in the United States and around the world can assess and improve their ability to prevent, detect, and respond to cyber attacks. The framework has been translated to many languages, and is used by the governments of Japan and Israel, among others.

    seperator

    Become a NIST CSF 2.0Lead Implementer

    Want to establish yourself as an expert in developing, implementing, and managing a robust cybersecurity program?

    The Certified NIST CSF LI 2.0 certification is the perfect way to do it! This certification will certify your ability to implement formal structure, governance, and policy of a robust cybersecurity framework following internationally recognized and respected NIST best practices and standards.

    Get trained and certified as an expert in developing, implementing, and managing a robust cybersecurity program according to internationally adopted NIST CSF 2.0 governance and management best practices. Stand out in the competitive cybersecurity landscape and take your career to the next level with this prestigious certification.

    This 3-day NIST Cybersecurity Framework 2.0 workshop provides thorough coverage of the CSF, as well as setting out advice on the implementation of cybersecurity initiative. The purpose of the course is to:

    • Learn how to establish, manage, and document NIST CSF 2.0 conformance.
    • Provide thorough coverage of the requirements of the NIST Cybersecurity Framework 2.0;
    • Give practical guidance on designing a suitable framework for the organization, and how to leverage ISO 27110 to integrate NIST CSF recommendations into a comprehensive ISO 27001 ISMS;
    • Give practical advice on implementing cybersecurity management;
    • Prepare you for your NIST Cybersecurity Framework certification exam required for Certified NIST CSF Lead Implementer professional credentialing.

    Register for a class (in-person or virtual) and get started today!

    seperator

    Class details

    • Duration: 3 days, 8:30 - 4:30
    • CPE Credit: 24
    • Materials included with live instructor-led training:
      • Class manual (complete hard copy of class presentation)
      • 14 days of unlimited access to online practice exams for exam #CSF101
      • 1 attempt for the online certification exam #CSF101
      • Current-year membership in the CIS Body of Certified Professionals
    •  business continuity plan
    • Professional Certification: This course fulfills all prerequisite training requirements for certification exam #CSF101 for professional certification as Certified NIST CSF 2.0 Lead Implementer.
      NIST CSF Thumbnail
    • Certificate included with class: Upon course completion, we will provide you with an achievement certificate for 24 continuing professional education (CPE) credits that can be used to fulfill requirements for maintaining a variety of professional credentials for fraud examination, accounting, auditing, and information security.
    • Recommended prerequisite training: None
    • Hotel and/or Travel: Not included

     

    * Access to a soft copy of the NIST CSF is provided in class. However, ISO Standards are NOT included in this risk management training, nor provided in class. ISO standards are available for purchase at www.iso.org.
  • Recommended participants (expand for details)

    The U.S. Department of Homeland Security recommends involving a cross-functional team representing business, operations, security, information technology, and maintenance areas, including those responsible for:

    • IT Policy and Governance (e.g., Chief Information Security Officer)
    • Business Operations (e.g., Operations Manager)
    • IT Security Planning and Management (e.g., Director of Information Technology)
    • Business Continuity and Disaster Recovery Planning (e.g., BC/DR Manager)
    • IT Infrastructure (e.g., Network/System Administrator)
    • Risk Management (e.g., Enterprise/Operations Risk Manager)
    • IT Operations (e.g., Configuration/Change Managers)
    • Procurement and Vendor Management (e.g., Contracts and Legal Support Managers)
  • Learning Objectives (expand for details)
    • 6 Framework 2.0 Core Functions
      1. Govern
      2. Identify
      3. Protect
      4. Detect
      5. Respond
      6. Recover
    • Cybersecurity Risk communication and Integration
    • Framework Profiles
    • Framework Tiers (Cyber Security Risk Management)
    • Converging the CSF Framework into an ISO 27001 Information Security Management System
    • Using the NIST CSF for security audits, compliance, and communication
    • Provides up-to-date coverage of NIST CSF 2.0
  • Get Certified (expand for details)

    This program is required for the following professional certification:

    nist csf thumbnail
    Certified NIST CSF 2.0 Lead Implementer

  • Guarantee (expand for details)

    Our simple guarantee to you.

    Preparing for Certified Information Security's professional certification exam

    #CSF101 is serious business. This is where we can help. If you first successfully complete:

    • All prerequisite course training; and
    • All CSF101 online practice exams

    Certified Information Security guarantees your success in passing CIS exam #CSF101.

    If you do not pass exam #CSF101 on your first attempt after completion of your required course and practice exams, Certified Information Security will allow you to re-test at no additional charge until you successfully pass your certification exam.

seperator

SESSION 2: THURSDAY - FRIDAY

NIST Cyber Security Review Assessment Hands-On Workshop

  • Overview

    The Cyber Resilience Review* is a lightweight assessment method that was created by the U.S. Department of Homeland Security (DHS) for the purpose of evaluating the cybersecurity and service continuity practices of critical infrastructure owners and operators. However, private sector organizations and foreign government bodies leverage the same CRR to evaluate enterprise programs and practices across a range of ten domains including risk management, incident management, service continuity, and others.  

    The CRR assessment strives to identify how an organization aligns its cybersecurity management activities to the performance or production of its critical services. The assessment consists of 299 questions, and is typically delivered in a 12 - 16 hour workshop led by a qualified facilitator over a period of two consecutive days. Our specially-trained facilitator elicits answers from the organization’s personnel in cybersecurity, operations, physical security, and business continuity. Throughout the assessment workshop, your organization's participating team members will work together to record answers to the assessment kit (available at no charge), which will then be used to generate a complete 176-page analysis and report. Learn more about assessment topics and structure in "Assessment approach" below. 

    Certified Information Security facilitates your Cyber Resilience Review hands-on assessment

    Performing a CRR against the NIST CSF is an ideal way to get started with establishing or improving enterprise-wide cyber security governance and best practices based on the NIST Cybersecurity Framework. Certified Information Security's Cyber qualified security assessors have been trained by official DHS Security assessors to facilitate private (not involving the DHS) Cyber Resilience Review question-based assessments for organizations otherwise not eligible for DHS facilitation. Small teams often choose to attend regularly-scheduled public group assessment workshops, while larger teams typically opt to reserve discounted private on-site/virtual assessments.

    separator

    Facilitated Assessment Workshop details:

    • Duration = 2 days, 8:30 - 4:30
    • CISA Cyber Resilience Review Assessment Package* 
    • Catering included when attending live on-location
      • Morning refreshments and snack
      • Lunch
      • Afternoon refreshments
    • Hotel and/or Travel: Not included

     

    * Self-assessment package is available at https://www.cisa.gov/sites/default/files/publications/1_CRR_v4.0_Self-Assessment-Reader_April_2020.pdf)

  • What you'll get (Click to expand & view)
    1. The Cyber Resilience Review assessment measures your organizations' current organizational cyber resilience, and provides a custom gap analysis of its cybersecurity maturity, and provides recommendations for improvement based on recognized best practices. 

    2. A 176-page assessment report is generated upon assessment completion that summarizes the assessment findings and gaps, and provides general guidelines or activities as to how your organization can improve its cybersecurity posture and preparedness in each category as recommended in various cybersecurity practices such as the CERT® Resilience Management Model (CERT-RMM), National Institute of Standard and Technology (NIST 800-53), and other cybersecurity standards.

    3. The Cyber Resilience Review assessment allows an organization to compare its capabilities to the criteria of the NIST Cybersecurity Framework*. This comparison is provided in the report's "NIST Cybersecurity Framework Summary" and explains where improvements can be made.

    4. A NIST Cybersecurity Framework (NIST CSF) reference crosswalk mapping the relationship of the CRR goals and practices to the NIST CSF categories and subcategories is included in the CRR Assessment report as well.

    *The NIST Cybersecurity Framework was created through collaboration between industry and government, and consists of standards, guidelines, and practices to promote the protection of organizations and critical infrastructure. Learn more about the NIST Cybersecurity framework here. 

  • Assessment approach (Click to expand & view)

    The CRR is an interview-based assessment of an organization’s cybersecurity management program. It seeks to understand the cybersecurity management of services, and their associated assets, that are critical for an organization’s mission success. The CRR focuses on protection and sustainment practices within key areas that typically contribute to the overall cyber resilience of an organization. The assessment measures essential cybersecurity capabilities and behaviors to provide meaningful indicators of an organization’s operational resilience during normal operations and during times of operational stress.

    The CRR is derived from the CERT® Resilience Management Model (CERT®-RMM), which was developed by the CERT Division at Carnegie Mellon University's Software Engineering Institute. The CERT-RMM is a capability-focused maturity model for process improvement, and it reflects best practices from industry and government for managing operational resilience across the disciplines of security management, business continuity management, and information technology operations management.

    1

    Asset Management

    Purpose: To identify, document, and manage assets during their lifecycle to ensure sustained productivity to support critical services.

    The Asset Management domain establishes a method for an organization to plan, identify, document, and manage its assets. Assets are the raw materials that services need to operate. The Asset Management domain comprises seven goals and 30 practices.

    2

    Controls Management

    Purpose: To identify, analyze, and manage controls in a critical service’s operating environment.

    Internal control is a governance process used by an organization to ensure effective and efficient achievement of organizational objectives and to provide reasonable assurance of success. The Controls Management domain outlined in the CRR presents a way for the organization to identify control objectives and establish controls to meet those objectives. The Controls Management domain also addresses the importance of analyzing and assessing those controls to ensure that the process is constantly being improved. The Controls Management domain comprises four goals and 16 practices.

    3

    Configuration and Change Management

    Purpose: To establish processes to ensure the integrity of assets, using change control and change control audits.

    An organization’s asset infrastructure is constantly evolving as technology changes, information is updated, and new personnel are hired. The Configuration and Change Management domain addresses how an organization can implement processes and procedures that manage assets and ensure that changes made to those assets are minimally disruptive to the organization. The Configuration and Change Management domain comprises three goals and 23 practices.

    4

    Vulnerability Management

    Purpose: To identify, analyze, and manage vulnerabilities in a critical service’s operating environment.

    Vulnerability is the susceptibility of an asset, and the associated critical service, to disruption. Vulnerabilities can result in operational risks and must be identified and managed to avoid disruptions to the critical service’s operating environment. A vulnerability management process identifies and analyzes vulnerabilities before they are exploited and informs the organization of threats that must be analyzed in the risk management process to determine whether they pose tangible risk to the organization based on the organization’s risk tolerance. The Vulnerability Management domain comprises four goals and 15 practice

    5

    Incident Management

    Purpose: To establish processes to identify and analyze events, detect incidents, and determine an organizational response.

    Disruptions to an organization’s operating environment regularly occur. The Incident Management domain examines an organization’s capability to recognize potential disruptions, analyze them, and determine how and when to respond. The Incident Management domain comprises five goals and 23 practices.

    6

    Service Continuity Management

    Purpose: To ensure the continuity of essential operations of services and their associated assets if a disruption occurs as a result of an incident, disaster, or other event.

    The process of assessing, prioritizing, planning and responding to, and improving plans to address disruptive events is known as service continuity. The goal of service continuity is to mitigate the impact of disruptive events by utilizing tested or exercised plans that facilitate predictable and consistent continuity of the critical services. The Service Continuity Management domain comprises four goals and 16 practices.

    7

    Risk Management

    Purpose: To identify, analyze, and mitigate risks to critical service assets that could adversely affect the operation and delivery of services.

    Risk management is a foundational activity for any organization and is practiced at all levels, from the executives down to individuals within business units. The CRR focuses on risks to cyber-dependent operations that have the potential to interrupt delivery of the critical service being examined. While the CRR focuses on operational risk, it is important to note that operational risk management requires a comprehensive approach to be effective. The Risk Management domain comprises five goals and 13 practices.

    8

    External Dependencies Management

    Purpose: To establish processes to manage an appropriate level of controls to ensure the sustainment and protection of services and assets that are dependent on the actions of external entities.

    The outsourcing of services, development, and production has become a normal and routine part of operations for many organizations because outsourcing can engage specialized skills and equipment at a cost savings over internal options. The External Dependencies Management domain of the CRR presents a method for an organization to identify and prioritize those external dependencies and then focuses on managing and maintaining those dependencies. The domain comprises five goals and 14 practices.

    9

    Training and Awareness

    Purpose: The purpose of Training and Awareness is to develop skills and promote awareness for people with roles that support the critical service.

    Training and awareness focuses on the processes by which an organization plans, identifies needs for, conducts, and improves training and awareness to ensure the organization’s operational cyber resilience requirements and goals are known and met. An organization plans for and conducts training and awareness activities that make staff members aware of their role in the organization’s cyber resilience concerns and policies. Staff members also receive specific training to enable them to perform their roles in managing organizational cyber resilience. The Training and Awareness domain comprises two goals and 11 practices.

    10

    Situational Awareness

    Purpose: To actively discover and analyze information related to immediate operational stability and security and to coordinate such information across the enterprise to ensure that all organizational units are performing under a common operating picture.

    Situational awareness activities are performed throughout the organization to provide timely and accurate information about the current state of operational processes. Activities must support communication with a variety of internal and external stakeholders to support the resilience requirements of the critical service. The Situational Awareness domain comprises three goals and eight practices.

    ®CERT is a registered mark owned by Carnegie Mellon University.

  • Recommended participants (Click to expand & view)

    To conduct a CRR, the U.S Department of Homeland Security recommends involving a cross-functional team representing business, operations, security, information technology, and maintenance areas, including those responsible for:

    • IT Policy and Governance (e.g., Chief Information Security Officer)
    • Business Operations (e.g., Operations Manager)
    • IT Security Planning and Management (e.g., Director of Information Technology)
    • Business Continuity and Disaster Recovery Planning (e.g., BC/DR Manager)
    • IT Infrastructure (e.g., Network/System Administrator)
    • Risk Management (e.g., Enterprise/Operations Risk Manager)
    • IT Operations (e.g., Configuration/Change Managers)
    • Procurement and Vendor Management (e.g., Contracts and Legal Support Managers)

seperator

  

Group discounts up to 30% are available!
Discounts are automatically applied when placing booking reservation.

Event Properties

Event Date (MM-DD-YYYY) 01-09-2023 8:30 am
Event End Date 01-13-2023 4:30 pm
Cut off date 01-06-2023 5:00 pm
Cancel Registration Before Date 12-25-2022 11:59 pm
Individual Price USD $4,995.00
Location Jamaica | ROK Hotel Kingston
Attachment NIST-CSF-LI.pdf

Group Rate

#Registrants Rate/Person (USD $)
5 3,996.00
10 3,746.25
20 3,496.50

Speakers

Allen Keele

Facilitator

Allen Keele is the founder and CEO of Certified Information Security. He is a recognized subject matter expert, author, consultant, and management systems architect for enterprise risk management (ERM), governance/risk/compliance (GRC), information security management, business continuity management (BCM), fraud control. A 7-time published author, including “Exam Cram 2: CISA”, Mr. Keele also achieved over twenty-five professional accreditations including CISA, CISM, CISSP, ISO 31000 CICRA, ISO 27001 LI/LA, ISO 22301 CBCM, CFE, ISO 37301 CCP, NIST CSF LI, CCSK, and a Bachelor of Business Administration degree in risk management from the University of Georgia.

Mr. Keele routinely works and collaborates with board members to educate and achieve buy-in for business-critical development and improvement. He presents to, and collaborates with, CEO's, CFO's, COO's, CRO's, CTO's, Chief Privacy Officers, Chief Information Officers/Security Officers, Chief Compliance Officers, Business Continuity Managers, Auditors, Fraud Risk Officers, Quality Managers, Procurement Managers, and HSE Managers to establish and integrate comprehensive and ISO-certifiable standards-based management systems and policies across functions throughout the enterprise. Mr. Keele brings a rare combination of risk management and compliance competence, real-world business experience, and a rigorous depth of certified technical skill to help organizations understand existing and emerging business needs, map these needs to proven and workable solutions strategies, and implement effective solutions strategies to achieve meaningful and measurable success.

Registration is closed for this event.

Request On-Site Quote

Have us facilitate your group at your site or virtual videoconference and save up to 50%!

GDPR Consent: General Data Protection Regulation (GDPR) Compliance requires that you provide explicit consent to us to collect your personal information (name, email, etc). By submitting this form, you agree and consent to Certified Information Security collecting your personal information through this form.
0
Shares