FedRAMP NIST FFIEC Awareness+ - FNFB512 | SecuRetain

FedRAMP NIST FFIEC Awareness+ - FNFB512

List of Courses

  1. FedRAMP Fundamentals Part I - CO00801
  2. National Institute Of Standard And Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part I - CS00501
  3. FedRAMP Fundamentals Part II - CO00802
  4. The Federal Financial Institutions Examination Council (FFIEC) Awareness Part I - CO00406

Objective

 

1. Awareness – Refer to Awareness Bundle 1

2. The FedRAMP Program Management Office (PMO) mission is to promote the adoption of secure cloud services across the Federal Government. Since these assessments are also based on NIST SP 800-53 Rev 4, FedRAMP can be thought of as “FISMA for the cloud” as it inherits the NIST baseline of controls and is tailored for cloud computing initiatives. 

3. National Institute of Standards and Technology (NIST) is responsible for measuring science, standards, and technology in a way that promotes safety and collaboration for industry and government alike. In this course, you will learn to apply the NIST Cybersecurity Framework (NIST CSF) principles to your organization.

4. The FFIEC Cybersecurity training ensures personnel has the necessary knowledge and skills to support security awareness and strengthen compliance. Also, management's behavior and priorities heavily influence employee awareness and policy compliance, so training and the commitment to security should start with management.

 

Price: 160
Need us to design a course for you? Contact Now
Copyrights © 2020 All Rights Reserved by SecuRetain.