Overview

The NIST Cybersecurity Professional Foundation course, is an overlay course, based on the NIST Cyber Security Framework, a publication of the National Institute of Standards and Technology.

The National Institute of Standards and Technology (NIST) is a non-regulatory agency of the United States Department of Commerce. NIST implements practical cybersecurity and privacy through outreach and effective application of standards and best practices necessary for organisations to adopt cybersecurity capabilities.

The NIST Cyber Security Framework (NIST-CSF) provides a policy framework of computer security guidance for how organisations can assess and improve their ability to prevent, detect, and respond to cyber-attacks. It provides a high-level taxonomy of cybersecurity outcomes and a methodology to assess and manage those outcomes. Originally aimed at operators of critical infrastructure, the framework is now being used by a wide range of businesses and organisations and helps shift organisations to a proactive approach to risk management. Internationally the framework has been adopted in over 27 countries, and Japan and Australia have made NCSF central to its government programs.

The NIST-CSF focuses on using business drivers to guide cybersecurity activities and considering cybersecurity risks as part of the organisation’s risk management processes. The Framework consists of three parts:

  • the Framework Core,
  • the Implementation Tiers, and
  • the Framework Profiles.

The Framework Core is a set of cybersecurity activities, outcomes, and informative references that are common across sectors and critical infrastructure. Elements of the Core provide detailed guidance for developing individual organisational Profiles.

The Tiers provide a mechanism for organisations to view and understand the characteristics of their approach to managing cybersecurity risk, which will help in prioritizing and achieving cybersecurity objectives.

Through use of Profiles, the Framework will help an organisation to align and prioritize its cybersecurity activities with its business/mission requirements, risk tolerances, and resources.

While the NIST-CSF was developed to improve cybersecurity risk management in critical infrastructure, the Framework can be used by organisations in any sector or community. The Framework enables organisations – regardless of size, degree of cybersecurity risk, or cybersecurity sophistication – to apply the principles and best practices of risk management to improving security and resilience. The Framework provides a common organising structure for multiple approaches to cybersecurity by assembling standards, guidelines, and practices that are working effectively today. Moreover, because it references globally recognized standards for cybersecurity, the Framework serves as a model for international cooperation on strengthening cybersecurity in critical infrastructure as well as other sectors and communities.

The Framework offers a flexible way to address cybersecurity, including cybersecurity’s effect on physical, cyber, and people dimensions. It is applicable to organisations relying on technology, whether their cybersecurity focus is primarily on information technology (IT), industrial control systems (ICS), cyber-physical systems (CPS), or connected devices more generally, including the Internet of Things (IoT). The Framework can assist organisations in addressing cybersecurity as it affects the privacy of customers, employees, and other parties. Additionally, the Framework’s outcomes serve as targets for workforce development and improvement activities.

NIST Cybersecurity Professional Foundation Course Credentials

Accredited through APMG International, assured in the United Kingdom by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the U.S., the training programme teaches individuals and organisations how to engineer, operationalise and continually improve a NIST Cybersecurity Framework Programme. This NIST Cybersecurity Professional courses are overlay course targeted at individuals or teams who will play an active or passive role in engineering, operationalising and continually improving an organisations NIST Cybersecurity Framework program.

Read more

Prerequisites

There are no pre-requisites for NIST Cyber Security Foundation Certificate course attendance.

Read more

Delegates will learn how to

This NIST Cyber Security Foundation Certificate course is an overlay course, designed to teach IT, Business and Cybersecurity professionals the fundamentals of Digital Transformation, Cybersecurity Risk Management.

This Foundation training program outlines current cybersecurity challenges and explains how organisations who operationalize a NIST Cybersecurity program across an enterprise and its supply chain can mitigate these challenges.

Included:

  • NIST Cyber Security Professional Foundation Certificate digital courseware
  • Online Proctored Exam fees included.
  • Certificate of Attendance
  • Digital Badge on successful completion of exam
Read more

Outline

This Foundation level course covers the following topics:

  1. Today’s Digital Economy
  2. Understanding Cyber Risks
  3. The NIST Cybersecurity Framework Fundamentals
  4. Core Functions, Categories & Subcategories
  5. Implementation Tiers
  6. Developing Framework Profiles
  7. Cybersecurity Improvement

NIST Cyber Security Professional Pathway

Students who complete and successfully pass the associated NIST Cyber Security Professional Foundation exam progress onto NIST Cyber Security 800-53 Practitioner Certificate level study.

Target Audience

For IT, Business and Cyber Security professionals who will play an active or passive role in engineering, operationalizing and continually improving an organizations NIST-CSF program and those looking for a baseline knowledge of the NIST-CSF who are considering a career in cybersecurity.

Read more

Special Notices

When will the DVMS courses be updated to reflect NIST CSF 2.0?

We will be releasing a no-charge 1.1. to 2.0. bridge course, plus updating the corresponding digital courseware guides.

The bridge e-learning update is coming soon now that NIST CSF 2.0 has been released.

Dates & Locations

Cyber Security learning paths

Want to boost your career in cyber security? Click on the roles below to see QA's learning pathways, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Application Security
Cloud Security
Information Security Management
Security Risk
Cyber Tech Generalist
DFIR Digital Forensics & Incident Response
Industrial Controls & OT Security
NIST Pathway
OffSec
Privacy Professional
Security Auditor
Secure Coding
Cyber Blue Team
Vulnerability Assessment & Penetration Testing
AI Security
Reverse Engineer
Security Architect

Governance, Risk & Compliance learning paths

Want to boost your career in Governance, Risk & Compliance? View QA's learning pathway below, specially designed to give you the skills to succeed.

Required Star = Required
Certification = Certification
Information Security Management
NIST Pathway
Security Auditor
Security Risk

Frequently asked questions

See all of our FAQs

How can I create an account on myQA.com?

There are a number of ways to create an account. If you are a self-funder, simply select the "Create account" option on the login page.

If you have been booked onto a course by your company, you will receive a confirmation email. From this email, select "Sign into myQA" and you will be taken to the "Create account" page. Complete all of the details and select "Create account".

If you have the booking number you can also go here and select the "I have a booking number" option. Enter the booking reference and your surname. If the details match, you will be taken to the "Create account" page from where you can enter your details and confirm your account.

Find more answers to frequently asked questions in our FAQs: Bookings & Cancellations page.

How do QA’s virtual classroom courses work?

Our virtual classroom courses allow you to access award-winning classroom training, without leaving your home or office. Our learning professionals are specially trained on how to interact with remote attendees and our remote labs ensure all participants can take part in hands-on exercises wherever they are.

We use the WebEx video conferencing platform by Cisco. Before you book, check that you meet the WebEx system requirements and run a test meeting (more details in the link below) to ensure the software is compatible with your firewall settings. If it doesn’t work, try adjusting your settings or contact your IT department about permitting the website.

Learn more about our Virtual Classrooms.

How do QA’s online courses work?

QA online courses, also commonly known as distance learning courses or elearning courses, take the form of interactive software designed for individual learning, but you will also have access to full support from our subject-matter experts for the duration of your course. When you book a QA online learning course you will receive immediate access to it through our e-learning platform and you can start to learn straight away, from any compatible device. Access to the online learning platform is valid for one year from the booking date.

All courses are built around case studies and presented in an engaging format, which includes storytelling elements, video, audio and humour. Every case study is supported by sample documents and a collection of Knowledge Nuggets that provide more in-depth detail on the wider processes.

Learn more about QA’s online courses.

When will I receive my joining instructions?

Joining instructions for QA courses are sent two weeks prior to the course start date, or immediately if the booking is confirmed within this timeframe. For course bookings made via QA but delivered by a third-party supplier, joining instructions are sent to attendees prior to the training course, but timescales vary depending on each supplier’s terms. Read more FAQs.

When will I receive my certificate?

Certificates of Achievement are issued at the end the course, either as a hard copy or via email. Read more here.

Contact Us

Please contact us for more information