top of page

NCSP  Foundation Certificate

® 

Learning Objectives

This NCSP® Foundation Certificate course is designed to teach IT, Business and Cybersecurity professionals the fundamentals of digital transformation, cyber security risk management and the NIST Cybersecurity Framework (NIST-CSF).

 

This Foundation training course outlines current cybersecurity challenges and explains how organizations who operationalize a NIST-CSF program across an enterprise and its supply chain can mitigate these challenges.

​

This course, is the first examinable course in a series of NIST Cyber Security Professional (NCSP®) training courses designed to help organizations create a culture-driven, adaptive, cyber-resilient enterprise capable of creating, protecting, and delivering digital business value.

​

There are no pre-requisites for NCSP® Foundation Certificate course attendance.

​

Course Features

  • NCSC Assured Training NCSP® Foundation Certificate digital courseware

  • Exam fees included

  • Certificate of Attendance

  • NCSP® Foundation Certificate Digital Badge on successful completion of exam

​​

 

This Foundation level course covers the following topics:

 

  • Today’s Digital Economy

  • Understanding Cyber Risks

  • The NIST Cybersecurity Framework Fundamentals

  • Core Functions, Categories & Subcategories

  • Implementation Tiers

  • Developing Framework Profiles

  • Cybersecurity Improvement

NCSP® Pathway

Students who complete and successfully pass the associated NCSP® Foundation exam progress onto NCSP® 800-53 Practitioner Certificate level study.

Target Audience

For IT, Business and Cyber Security professionals who will play an active or passive role in engineering, operationalizing and continually improving an organizations NIST-CSF program and those looking for a baseline knowledge of the NIST-CSF who are considering a career in cybersecurity.

Delivery Options

Instructor led

​

  • 2-day virtual or in person instructor led course.

bottom of page