Loading...

Program Overview

This advanced, self-paced, lab- course provides participants with real-world solutions they can put into practice today in a production environment. The lab – which is designed, built and delivered in an easily consumable, practical and relevant format – can be applied to a working Information Technology (IT) and/or Operational Technology (OT) environment. The goal of the Lab is to improve an organization's cybersecurity profile in a measurable way. To that end, this Lab is aligned with the NIST Cybersecurity Framework as well as common security controls and industry best practices including the CIS Controls, ISO/IEC 27002:2013 Code of Practice for Information Security Management, PCI Data Security Standard (PCI-DSS V3.2), NERC-CIPP, NIST 800-53 rev 4, NIST 800-171 and HIPAA.

WHO SHOULD TAKE THIS?

If you work in a technology role in network security, information security and related functions, you have already taken the NIST Framework Basics and NIST Cyber Factory courses and/or you are ready to explore how the NIST Framework will operate with your current software and products within your organization, this course is for you.

Applies Towards the Following Certificates

Loading...
Thank you for your interest in this course. Unfortunately, the course you have selected is currently not open for enrollment. Please complete a Course Inquiry so that we may promptly notify you when enrollment opens.
Required fields are indicated by .