Assess and Manage Risk with the NIST Cybersecurity Framework

Level: Intermediate
Course #: 2051

Enroll

Risk Assessment & Management Training for the U.S. Government

This NIST Cybersecurity Framework training course will teach US Government cybersecurity staff to protect their organization from unacceptable losses by effectively assessing and managing risk. They will learn how to employ the NIST Cybersecurity Framework defined by The National Institute of Standards and Technology (NIST), and ensure their organization meets the cyber security laws and regulations imposed on all U.S. Government agencies.

Key Features of this NIST Training:

After-course instructor coaching benefit

Learning Tree end-of-course exam included

You Will Learn How To:

Implement the NIST Risk Management Framework for assessing and managing the risks to your organization’s information infrastructure

Select and implement security controls that satisfy FISMA, OMB, and Department/Agency requirements

Maintain an acceptable security posture over the system life cycle

Apply FedRAMP-compliant cloud-based solutions

Goals Live, Instructor-Led – Live, Online Training

In Class & Live, Online Training

Important NIST Cybersecurity Framework Course Information

Course Materials

Attendees receive a complete set of course notes and a workbook containing all of the course workshops

Every source document used in developing the course may be downloaded from the NIST Website free of charge

NIST Cybersecurity Framework Course Outline

Introduction to Risk Assessment and Management

Ensuring compliance with applicable laws, regulations, policies and directives

Protecting the organization from unacceptable losses

Describing the NIST Risk Management Framework (RMF)

Applying NIST risk management processes

Characterizing System Security Requirements

Defining the system

Prescribing the system security boundary

Pinpointing system interconnections

Incorporating characteristics of Industrial Control Systems (ICS) and FedRAMP-compliant cloud-based systems

Identifying security risk components

Estimating the impact of compromises to confidentiality, integrity and availability

Adopting the appropriate model for categorizing system risk

Specialized considerations for U.S. Government classified information

Setting the stage for successful risk management

Documenting critical risk assessment and management decisions in the System Security Plan (SSP) Appointing qualified individuals to risk governance roles

Selecting Appropriate Security Controls

Assigning a security control baseline

Investigating security control families

Determining the baseline from system security impact

Specialized considerations for National Security Systems (NSS)

Tailoring the baseline to fit the system

Examining the structure of security controls, enhancements and parameters

Binding control overlays to the selected baseline

Gauging the need for enhanced assurance

Distinguishing system-specific, compensating and non-applicable controls

Reducing Risk through Effective Control Implementation

Specifying the implementation approach

Maximizing security effectiveness by “building in” security

Reducing residual risk in legacy systems via “bolt-on” security elements

Applying NIST controls

Enhancing system robustness through selection of evaluated and validated components

Coordinating implementation approaches to administrative, operational and technical controls

Providing evidence of compliance through supporting artifacts

Implementing CNSSI-1253 for national security systems

Assessing Compliance Scope and Depth

Developing an assessment plan

Prioritizing depth of control assessment

Optimizing validation through sequencing and consolidation

Verifying compliance through tests, interviews and examinations

Formulating an authorization recommendation

Evaluating overall system security risk

Mitigating residual risks

Publishing the Plan of Action and Milestones (POA&M), the risk assessment and recommendation

Authorizing System Operation

Aligning authority and responsibility

Quantifying organizational risk tolerance

Elevating authorization decisions in high-risk scenarios

Forming a risk-based decision

Appraising system operational impact

Weighing residual risk against operational utility

Issuing Authority to Operate (ATO)

Maintaining Continued Compliance

Justifying continuous reauthorization

Preserving an acceptable security posture

NIST Training FAQs

What is cybersecurity risk assessment?

Going through the process of identifying, analysing and evaluating risk. It helps to guarantee that the cybersecurity controls you are choosing are suitable for the risks your organization may face.

What is the NIST Cybersecurity Framework?

NIST is only used in the United States, and provides a policy framework for computer security guidance on how private sector organizations can assess and then improve their ability to prevent, detect, and respond to cyber attacks.

Can non US Government employees take this course?

Yes, any one who is interested in NIST training may register to take this course.

Can I learn about the NIST Cybersecurity Framework online?

Yes! We know your busy work schedule may prevent you from getting to one of our classrooms which is why we offer convenient online training to meet your needs wherever you want. This course is available in class and live online.

Enroll