top of page
NCSP® Awareness Certificate - Self-Paced Video Training

NCSP® Awareness Certificate - Self-Paced Video Training

£275.00Price

This 2 hour, self-paced, eLearning NIST Cyber Security Professional (NCSP®) Digital Business Risk Awareness Certificate course takes learners on a journey to understand how the ever-changing cyber threat landscape impacts an organization’s ability to secure the value of its digital business services.

 

On completion of the course, students are issued with a Certificate of Completion and digital badge.

  • Overview

    Introduction

    Digital business value is something every employee is responsible for securing every day. Cybersecurity is an intrinsic aspect of digital business value and must be factored into an organization’s strategy and culture

     

    This introductory level, non-examinable NCSP® Digital Business Risk Awareness Certificate course takes learners on a journey to understand how the ever-changing cyber threat landscape impacts an organization’s ability to secure the value of its digital business services.

    There are no pre-requisites for NCSP® Digital Business Risk Awareness Certificate course attendance.

    This course, is the first in a series of NIST Cybersecurity Professional (NCSP®) training courses designed to help organizations create a culture-driven, adaptive, cyber-resilient enterprise capable of creating, protecting, and delivering digital business value.

     

    Course Features

    • 2 hours of instructor-led video presentations
    • UK NCSC Certified, APMG International Accredited, USA DHS CISA Listed Qualified Cyber Training
    • "Fundamentals of Adopting the NIST Cybersecurity Framework" eBook
    • Certificate of Completion
    • NCSP® Awareness Certificate Digital Badge
    • Access to the NIST Cyber Security Professional (NCSP®) LinkedIn community
    • Access to the DVMS Institute (DVMS-i) LinkedIn community

     

    This course will empower candidates with the following:

    • The fundamentals of digital business and its evolution,
    • The fundamentals of digital business risk and its relationship to digital business value,
    • The fundamentals of the NIST Cybersecurity Framework and its role in helping organizations protect its digital business value.

     

    Course Outline

    Digital Transformation: Becoming Digital

    • Introduction
    • Learning Outcomes
    • Lesson: Basics of Digital Transformation
    • What is Digital Transformation?
    • Transformation – Industrial to Digital Era
    • Digital Transformation & Critical Infrastructure
    • Digital Transformation: Attributes of the Digital Enterprise
    • Lesson: Becoming Digital
    • Digital Transformation from the Corner Office
    • Becoming “Digital”
    • Optimized Rate of Change
    • Outside-in, Putting Customers First
    • Transforming the Enterprise
    • Lesson: Cybersecurity & Digital Transformation
    • Role of Cybersecurity in Digital Transformation
    • Cybersecurity & Critical Infrastructure
    • Digital Transformation: Basic Principles (THRIVE)
    • Digital Transformation Impacts Many Areas
    • Cybersecurity: Key DX Challenges
    • Lesson: DX & the Framework
    • Digital Transformation & NIST Cybersecurity Framework (CSF)
    • Basic Review of Cybersecurity Practices
    • Establish or Improve Cybersecurity Program
    • Communicate CS Requirements with Stakeholders
    • Buying Decisions
    • Identify Opportunities for New or Revised Informative References
    • Methodology to Protect Privacy & Civil Liberties
    • Summary: Digital Transformation
    • Knowledge Check – Things you should know
    • Checkpoint

     

    Understanding Cyber Risks

    • Introduction
    • Learning Outcomes
    • Lesson: Cyber Risk Equation
    • The Problem
    • Profile of an Attack
    • Phases of the Kill Chain
    • MITRE Attack Framework
    • MITRE Enterprise ATT&CK Framework
    • The Cyber Risk Equation
    • Evaluating the Results – What does it all mean?
    • Lesson: Cyber Risk Components
    • Cyber Risk Components: Threats
    • Threats
    • Cyber Risk Components: Business & Technical Vulnerabilities
    • Vulnerabilities
    • Cyber Risk Components: Assets & Information
    • Asset Value
    • Cyber Risk Components: Controls
    • Controls
    • Cyber Risk: Fighting Back
    • Risk
    • Lesson: Basics of Cyber Risk Assessment
    • Risk Assessments
    • Risk Management Process
    • Frame the Risk
    • Assess the Risk
    • Respond to the Risk
    • Monitor the Risk
    • Key Risk Concepts
    • Risk Framing Components & Relationships
    • Organizational Risk Frame
    • Summary: Understanding Cyber Risks
    • Knowledge Check – Things you should know
    • Checkpoint

     

    NIST Cybersecurity Framework Fundamentals

    • Introduction
    • Learning Outcomes
    • Lesson: NIST-CSF Overview
    • Cybersecurity Framework: Origins
    • Key Attributes of NIST-CSF
    • The Framework is for Organizations …
    • The Framework Components
    • NIST Cybersecurity Framework Components
    • NIST Cybersecurity Framework as a Guide
    • The Key Areas of Focus
    • Why Adopt the NIST CSF?
    • Benefits of Adopting NIST-CSF
    • Evolution of NIST-CSF
    • Lesson: Framework Core, Tiers & Profiles
    • NIST-CSF Core Functions
    • Core Function: Goals and Objectives
    • Framework Core Approach
    • NIST-CSF Tier
    • NIST-CSF Implementation Tiers
    • Key Properties of Cyber Risk Management
    • Implementation Tiers Approach
    • Implementation Tiers Example
    • NIST CSF Framework Profiles
    • Thinking about a Profile
    • Profile Information Input
    • Seven-Step Process
    • Core, Tiers, Profiles Example
    • Summary: NIST CSF Fundamentals
    • Knowledge Check – Things you should know
    • Checkpoint

     

    On completion of the course students are issued with a Certificate of Completion. 

     

    There are no prerequisites for this course. 

     

    This course, is the first in a series of NIST Cybersecurity Professional (NCSP®) training programs designed to help organizations create a culture-driven, adaptive, cyber-resilient enterprise capable of Creating, Protecting, and Delivering digital business value.

     

    The follow on NCSP® Foundation, NCSP® Practitioner and NCSP® Specialist training courses teach the knowledge and skills to:

    • Assess and understand an organization’s current cybersecurity capability
    • Design a cybersecurity program using NIST-CSF informative-reference controls (NIST 800-53, 800-171), management systems (ISO/IEC 27001), and existing business systems to realize an organization’s future cybersecurity state
    • Implement & Operationalize an organization’s desired future capabilities by leveraging the DVMS Institutes’ Create, Protect, Deliver (CPD) model to enable it to become an adaptive, cyber-resilient digital business capable of creating, protecting, and delivering digital business value.

     

    Students can progress to the NIST Cyber Security Professional (NCSP®) Foundation Certificate or NIST Cyber Security Professional (NCSP®) Boot Camp Certificate.

  • Exam

    There is no requirement for students to take an exam as part of the NIST Cybersecurity Professional (NCSP®) Awareness training course.

     

    On completion of the course students are issued with a formal Certificate of Completion. 

     

    Many students then progress to the NIST Cybersecurity Professional (NCSP®) Foundation Certificate or NIST Cybersecurity Professional (NCSP®) Boot Camp Certificate.

bottom of page