top of page
Business Meeting

NIST Cybersecurity Framework Consultancy

NIST Cybersecurity Professional Consultancy

​

Our NIST Cybersecurity Professional (NCSP®) Consultancy Practice provides organisations, of any size, with expert guidance on how to build an effective and efficient cyber risk management program utilising the NIST Cybersecurity Framework and its informative references.

 

Our services include; all staff awareness training, core program team competency training, risk assessment, program design and subsequent risk treatment, workforce development and mentoring support throughout the entire process.
 

Services available to you:

Enterprise-Wide Education and Awareness

​

1-day, accredited instructor led, NIST Cybersecurity Professional (NCSP®) 2.0 Awareness Certificate Training including a 0.5 day facilitated, tailored, workshop enabling your employees to understand the fundamentals of digital business, digital transformation and associated cyber risk. The training introduces participants to the NIST Cybersecurity Framework v2.0.

Workforce Design Mentoring

​

Our experienced workforce development mentors work with you to design an appropriate team to ensure the successful coordination and delivery of your cyber risk management program, including identification of roles, responsibilities and authorities, required knowledge, skills and personal attributes. Identified gaps are closed through the provision and delivery of individually tailored workforce development pathways.

Cyber Security Academy-02.jpg

Core Team NCSP® Certification Training 

​

NIST Cybersecurity Professional (NCSP®) Foundation Certificate and NCSP® Practitioner Certificate training enabling the core program team to understand how to undertake a robust cybersecurity risk assessment enabling your organisation to understand their current "As Is" cyber risk position and identification of gaps. A baseline for continual improvement.

Risk Assessment 

​

Mentoring support for the core program team during the initial risk assessment to stabilise and increase internal visibility of your organisations risk management environment.  Identification of assets, threats and vulnerabilities, risk analysis and evaluation leading to informed decisions for appropriate risk treatment.

Cyber Security Professionals-02.jpg

Program Design 

​

Adoption of the FastTrack™ approach, taught during NCSP® training, enabling the identification of controls and appropriate levels of control, that will treat unacceptable levels of risk identified in the initial risk assessment. Enabling the implementation and realisation of your required "Target" state.

Cyber Security Professionals-02.jpg

Implementation, Operation, and Improvement

Continuous Professional Development

 

Mentoring support, as required, to ensure the ongoing suitability of your NIST-CSF risk management program. A 'trusted friend" approach to helping you succeed during implementation, operation, assessment and improvement of your program. 

 

The enablement of workforce development pathways,  with the NIST Cyber Security Professional (NCSP®) program at their core, to ensure your cybersecurity risk management program remains successful.

Cyber Security Professionals-02.jpg

Management Platform

​

Through our partnerships, we will support you in your decision making for a suitable platform to enable efficient management of your cyber risk management program for today and to match your organisations growth and resulting changing business environment.

 

From the "simple to the more complex", we have you covered!

For more information, please get in touch.
 

bottom of page