Loading...

Program Overview

This intermediate self-paced course focuses on best practices for designing and building a cybersecurity program based on the NIST Cybersecurity Framework. This course builds on the NIST Framework Basics course by providing students with the knowledge, skills and ability to design, build and manage a NIST-compliant corporate cybersecurity program. Topics covered include basic cyber threat tactics, the cyberattack chain, common vulnerabilities, controls framework, enterprise assets and identities, technical and business controls, security technologies and operations, testing and assurance, business management, security policies and risk management principles.

WHO SHOULD TAKE THIS?

If you've already taken the NIST Framework Basics course and/or you are ready to design a cybersecurity program for your organization based on the NIST Cybersecurity Framework, this course is for you.

Applies Towards the Following Certificates

Loading...
Thank you for your interest in this course. Unfortunately, the course you have selected is currently not open for enrollment. Please complete a Course Inquiry so that we may promptly notify you when enrollment opens.
Required fields are indicated by .