top of page

NCSP   Awareness Certificate

® 

Learning Objectives

This introductory level, non-examinable NCSP® Digital Business Risk Awareness Certificate course takes learners on a journey to understand how the ever-changing cyber threat landscape impacts an organization’s ability to secure the value of its digital business services.

​

There are no pre-requisites for NCSP® Digital Business Risk Awareness Certificate course attendance.

​

This course, is the first in a series of NIST Cybersecurity Professional (NCSP®) training courses designed to help organizations create a culture-driven, adaptive, cyber-resilient enterprise capable of creating, protecting, and delivering digital business value.

Course Features

  • NCSC Assured Training NCSP® Digital Business Risk Awareness Certificate digital courseware

  • A Practical Guide to "Adopting the NIST Cybersecurity Framework" eBook

  • Certificate of Attendance

  • NCSP® Digital Business Risk Awareness Certificate Digital Badge

​
This Awareness level course covers the following topics:

 

  • Digital Transformation: Becoming Digital

    • Basics of Digital Transformation

    • Becoming Digital

    • Cybersecurity & Digital Transformation

    • DX & the Framework

    • Digital Transformation

​

  • Understanding Cyber Risks

    • Cyber Risk Equation

    • Cyber Risk Components

    • Basics of Cyber Risk Assessment

    • Understanding Cyber Risks

​

  • NIST Cybersecurity Framework Fundamentals

    • NIST-CSF Overview

    • Framework Core, Tiers & Profiles

    • NIST CSF Fundamentals

NCSP® Pathway

Students who complete the NCSP® Digital Business Risk Awareness Certificate course are issued an individual certificate of completion and personal digital badge.

​

Students typically then progress onto the examinable NCSP® pathway commencing with NCSP® Foundation Certificate level study. 

Target Audience

  • Executives seeking to further understand digital business, digital business risk and how the NIST Cybersecurity Framework can help manage those risks and ensure improved governance.

  • Organisations of all sizes seeking to begin changing the cybersecurity culture within an organisation enabling employees to understand why and how digital business and associated cybersecurity risk materialises and what can be done about it.

  • Individual students seeking to enter the NCSP® training program.

Delivery Options

Instructor led


1-day virtual or in person accredited instructor led delivery including digital courseware and the first in a series of eBooks aligned to the NCSP® training program: “Fundamentals of Adopting the NIST Cybersecurity Framework”. 
 

bottom of page