Get ahead.


Get the training and certification programs need to advance your career.

Certified NIST Cybersecurity Framework 2.0 Lead Implementer Training (LIVE IN WASHINGTON DC / TYSONS CORNER)

CICRA socialCertified NIST Cybersecurity Framework 2.0 Lead Implementer TrainingCICRA socialCBCM social

Download Now

seperator

  • Course Overview

    NIST Cybersecurity Framework 2.0

    The NIST Cybersecurity Framework 2.0 provides a policy framework of computer security guidance for how private sector organizations in the United States and around the world can assess and improve their ability to prevent, detect, and respond to cyber attacks. The framework has been translated to many languages, and is used by the governments of Japan and Israel, among others.

    seperator

    Become a NIST CSF 2.0Lead Implementer

    Want to establish yourself as an expert in developing, implementing, and managing a robust cybersecurity program?

    The Certified NIST CSF LI 2.0 certification is the perfect way to do it! This certification will certify your ability to implement formal structure, governance, and policy of a robust cybersecurity framework following internationally recognized and respected NIST best practices and standards.

    Get trained and certified as an expert in developing, implementing, and managing a robust cybersecurity program according to internationally adopted NIST CSF 2.0 governance and management best practices. Stand out in the competitive cybersecurity landscape and take your career to the next level with this prestigious certification.

    This 3-day NIST Cybersecurity Framework 2.0 workshop provides thorough coverage of the CSF, as well as setting out advice on the implementation of cybersecurity initiative. The purpose of the course is to:

    • Learn how to establish, manage, and document NIST CSF 2.0 conformance.
    • Provide thorough coverage of the requirements of the NIST Cybersecurity Framework 2.0;
    • Give practical guidance on designing a suitable framework for the organization, and how to leverage ISO 27110 to integrate NIST CSF recommendations into a comprehensive ISO 27001 ISMS;
    • Give practical advice on implementing cybersecurity management;
    • Prepare you for your NIST Cybersecurity Framework certification exam required for Certified NIST CSF Lead Implementer professional credentialing.

    Register for a class (in-person or virtual) and get started today!

    seperator

    Class details

    • Duration: 3 days, 8:30 - 4:30
    • CPE Credit: 24
    • Materials included with live instructor-led training:
      • Class manual (complete hard copy of class presentation)
      • Excel template: NIST CSF 2.0 Roles & Responsibilities RACI matrix (USD $500 value)
        CSF 2.0 RACI Graphic
      • 14 days of unlimited access to online practice exams for exam #CSF101
      • 1 attempt for the online certification exam #CSF101
      • Current-year membership in the CIS Body of Certified Professionals
    •  business continuity plan
    • Professional Certification: This course fulfills all prerequisite training requirements for certification exam #CSF101 for professional certification as Certified NIST CSF 2.0 Lead Implementer.
      NIST CSF Thumbnail
    • Certificate included with class: Upon course completion, we will provide you with an achievement certificate for 24 continuing professional education (CPE) credits that can be used to fulfill requirements for maintaining a variety of professional credentials for fraud examination, accounting, auditing, and information security.
    • Recommended prerequisite training: None
    • Hotel and/or Travel: Not included

     

    * Access to a soft copy of the NIST CSF is provided in class. However, ISO Standards are NOT included in this risk management training, nor provided in class. ISO standards are available for purchase at www.iso.org.
  • Recommended participants (expand for details)

    The U.S. Department of Homeland Security recommends involving a cross-functional team representing business, operations, security, information technology, and maintenance areas, including those responsible for:

    • IT Policy and Governance (e.g., Chief Information Security Officer)
    • Business Operations (e.g., Operations Manager)
    • IT Security Planning and Management (e.g., Director of Information Technology)
    • Business Continuity and Disaster Recovery Planning (e.g., BC/DR Manager)
    • IT Infrastructure (e.g., Network/System Administrator)
    • Risk Management (e.g., Enterprise/Operations Risk Manager)
    • IT Operations (e.g., Configuration/Change Managers)
    • Procurement and Vendor Management (e.g., Contracts and Legal Support Managers)
  • Learning Objectives (expand for details)
    • 6 Framework 2.0 Core Functions
      1. Govern
      2. Identify
      3. Protect
      4. Detect
      5. Respond
      6. Recover
    • Cybersecurity Risk communication and Integration
    • Framework Profiles
    • Framework Tiers (Cyber Security Risk Management)
    • Converging the CSF Framework into an ISO 27001 Information Security Management System
    • Using the NIST CSF for security audits, compliance, and communication
    • Provides up-to-date coverage of NIST CSF 2.0
  • Get Certified (expand for details)

    This program is required for the following professional certification:

    nist csf thumbnail
    Certified NIST CSF 2.0 Lead Implementer

  • Guarantee (expand for details)

    Our simple guarantee to you.

    Preparing for Certified Information Security's professional certification exam

    #CSF101 is serious business. This is where we can help. If you first successfully complete:

    • All prerequisite course training; and
    • All CSF101 online practice exams

    Certified Information Security guarantees your success in passing CIS exam #CSF101.

    If you do not pass exam #CSF101 on your first attempt after completion of your required course and practice exams, Certified Information Security will allow you to re-test at no additional charge until you successfully pass your certification exam.

 

 

seperator

 

Group discounts up to 30% are available!
Discounts are automatically applied when placing booking reservation.

Event Properties

Event Date (MM-DD-YYYY) 07-08-2024 8:30 am
Event End Date 07-10-2024 4:30 pm
Cut off date 06-24-2024 5:00 pm
Cancel Registration Before Date 06-24-2024
Individual Price USD $2,995.00
Location USA | VA | Embassy Suites Tysons Corner
Attachment NIST-CSF-LI.pdf

Group Rate

#Registrants Rate/Person (USD $)
5 2,396.00
10 2,246.25
20 2,096.50

Speakers

Allen Keele

Facilitator

Allen Keele is the founder and CEO of Certified Information Security. He is a recognized subject matter expert, author, consultant, and management systems architect for enterprise risk management (ERM), governance/risk/compliance (GRC), information security management, business continuity management (BCM), fraud control. A 7-time published author, including “Exam Cram 2: CISA”, Mr. Keele also achieved over twenty-five professional accreditations including CISA, CISM, CISSP, ISO 31000 CICRA, ISO 27001 LI/LA, ISO 22301 CBCM, CFE, ISO 37301 CCP, NIST CSF LI, CCSK, and a Bachelor of Business Administration degree in risk management from the University of Georgia.

Mr. Keele routinely works and collaborates with board members to educate and achieve buy-in for business-critical development and improvement. He presents to, and collaborates with, CEO's, CFO's, COO's, CRO's, CTO's, Chief Privacy Officers, Chief Information Officers/Security Officers, Chief Compliance Officers, Business Continuity Managers, Auditors, Fraud Risk Officers, Quality Managers, Procurement Managers, and HSE Managers to establish and integrate comprehensive and ISO-certifiable standards-based management systems and policies across functions throughout the enterprise. Mr. Keele brings a rare combination of risk management and compliance competence, real-world business experience, and a rigorous depth of certified technical skill to help organizations understand existing and emerging business needs, map these needs to proven and workable solutions strategies, and implement effective solutions strategies to achieve meaningful and measurable success.

Request On-Site Quote

Have us facilitate your group at your site or virtual videoconference and save up to 50%!

GDPR Consent: General Data Protection Regulation (GDPR) Compliance requires that you provide explicit consent to us to collect your personal information (name, email, etc). By submitting this form, you agree and consent to Certified Information Security collecting your personal information through this form.
0
Shares