TRAINING CATEGORIES
(Click Category to List Courses)

42 - IT-S Information Technology - Security and Audit


IT-S 411 - Overview of NIST Framework

Code Start Date Duration Venue
IT-S 411 22 July 2024 5 Days Istanbul Registration Form Link
IT-S 411 19 August 2024 5 Days Istanbul Registration Form Link
IT-S 411 16 September 2024 5 Days Istanbul Registration Form Link
IT-S 411 14 October 2024 5 Days Istanbul Registration Form Link
IT-S 411 11 November 2024 5 Days Istanbul Registration Form Link
IT-S 411 16 December 2024 5 Days Istanbul Registration Form Link
Please contact us for fees

 

Course Description

The NIST Cybersecurity Framework helps businesses of all sizes better understand, manage, and reduce their cybersecurity risk and protect their networks and data. The Framework is voluntary. It gives your business an outline of best practices to help you decide where to focus your time and money for cybersecurity protection.

Course Objectives

  • Create and share a company cybersecurity policy
  • Control who logs on to your network and uses your computers and other devices
  • Use security software to protect data
  • Encrypt sensitive data, at rest and in transit
  • Conduct regular backups of data

Who Should Attend?

  • IT professionals 
  • Network Administrators 
  • Secuiry Analysts 

Course Details/Schedule

Day 1

 

  • Cybersecurity risk planning and management 
  • Asset management 
  • Governance 
  • Risk assessment and management 

Day 2

  • User and network interface planning and management 
  • Identify management, authentication and access control 
  • A word about firewall 
  • Awareness and training 
  • Data security 
  • Information protection processes and procedures
  • A word about patch management  

Day 3

  • Tools and techniques for detecting cyber incidents 
  • Anomalies and events 
  • Antiviruses 
  • Continuous monitoring 
  • Detection process 

Day 4

  • Developing continuity of operations plans 
  • Response 
  • Analysis 
  • Mitigation 
  • Recover 

Day 5

  • Supply chain risk management 
  • NIST special publication 800-161 
  • Software bill of material 
  • NIST revised framework major supply chain categories 
  • Manufacturing and industrial control systems security