FedRAMP NIST FFIEC Awareness - FNFB511 | SecuRetain

FedRAMP NIST FFIEC Awareness - FNFB511

List of Courses

  1. FedRAMP Fundamentals Part I - CO00801
  2. National Institute Of Standard And Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part I - CS00501

Objective

1. The Federal Risk and Authorization Management Program (FedRAMP) is a U.S. government program that provides a standardized approach to security assessment, authorization, and continuous monitoring for cloud service providers (CSPs). A CSP must have a FedRAMP Authority to Operate (ATO) to provide services to the federal as well as state agencies. 

2. National Institute of Standards and Technology (NIST) is responsible for measuring science, standards, and technology in a way that promotes safety and collaboration for industry and government alike. In this course, you will learn to apply the NIST Cybersecurity Framework (NIST CSF) principles to your organization.

3. A security program must keep pace with the evolving threat landscape. NIST CSF helps build and augment a security program that equips the enterprise to keep pace with evolving threats and technologies. The NIST training outlines how implementing a security program based on the CSF framework can help organizations mitigate these issues. The framework core contains cybersecurity activities and informative references that are organized around particular functions.

 

Price: 80
Need us to design a course for you? Contact Now
Copyrights © 2020 All Rights Reserved by SecuRetain.