Skip to main content

Get ahead.


Get the online training, certification programs, and policy tool kits
you need to advance your career.

NIST Cybersecurity Framework 2.0 Lead Auditor Training (30 Days)

SKU CSF_LA. Get trained and certified as an expert in auditing and assessing a robust cybersecurity program according to internationally adopted NIST CSF 2.0 governance and management best practices. This course subscription provides 30 days of access to prerequisite training for CIS exam #CSF102. As this is a subscription-based course, no permanent download of course materials is provided.
With shipment Online for $0.00
Sales price $349.95
Discount
Total discount:
Description
Terms of Service: Unlimited online utilization of this course is provided for a single user for 30 days in duration from the time of purchase according to the terms of Certified Information Security's End-User License Agreement. The subscription expires 30 days after purchase. Subscription time is not banked, and cannot be "frozen", deferred, or re-scheduled. As this is a subscription-based course, no permanent download of course materials is provided.

 

nist cybersecurity framework

The Certified NIST CSF 2.0 LA certification certifies your ability to audit and assess the formal structure, governance, and policy of a robust cybersecurity framework following internationally recognized and respected NIST best practices and standards. Get trained and certified as an expert in developing, implementing, and managing a robust cybersecurity program according to internationally adopted NIST CSF governance and management best practices. 

Completion of this course fulfills all prerequisite training requirements for CIS exam #CSF102.

Get trained and certified in auditing and assessing the NIST Cybersecurity Framework 2.0

  1. Assessing Framework Core Function subcategory desired outcomes and recommended implementation examples for CSF's six Core Functions:

    1. Govern

    2. Identify

    3. Protect

    4. Detect

    5. Respond

    6. Recover

  2. Assessing CSF 2.0 roles and responsibility assignment.

  3. Assessing CSF 2.0 Framework Tiers (Cybersecurity Risk Management) maturity

  4. Assessing Risk Communication and Integration maturity

 

nist framework Upon successful course completion, a dated certificate for 16 hours of CPE credit is issued to your name. The certificate can be viewed and downloaded from your online gradebook.

NIST Cybersecurity Framework

NIST cybersecurity framework

0
Shares