FedRAMP NIST FFIEC Advanced - FNFB513 | SecuRetain

FedRAMP NIST FFIEC Advanced - FNFB513

List of Courses

  1. FedRAMP Fundamentals Part I - CO00801
  2. FedRAMP Fundamentals Part II - CO00802
  3. National Institute Of Standard And Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part I - CS00501
  4. The Federal Financial Institutions Examination Council (FFIEC) Awareness Part I - CO00406
  5. National Institute of Standars and Technology (NIST) Cyber Security Framework (CSF) Fundamentals Part II - CS00502
  6. The Federal Financial Institutions Examination Council (FFIEC) Part II - CO00407

Objective

1. Awareness – Refer to Awareness Bundle 1

2. Awareness + – Refer to Awareness + Bundle 2

3. A security program must keep pace with the evolving threat landscape. NIST CSF helps build and augment a security program that equips the enterprise to keep pace with evolving threats and technologies. The NIST training outlines how implementing a security program based on the CSF framework can help organizations mitigate these issues. The framework core contains cybersecurity activities and informative references that are organized around particular functions.

In this NIST training, you will be asked to read through lessons, participate in learning activities, and partake in knowledge checks designed to reinforce learning followed by the end of the course final assessment.

4. The areas of cyber importance include Risk Management and Oversight, Threat Intelligence and Collaboration, Cybersecurity Controls, External Dependency Management, and Cyber Incident Management and Resilience. The FFIEC Cybersecurity Part II ensures personnel has the necessary knowledge and skills to implement FFIEC principles and perform maturity assessments with the help of a detailed case study. 


 

 

Price: 240
Need us to design a course for you? Contact Now
Copyrights © 2020 All Rights Reserved by SecuRetain.