C)CSFO: Cybersecurity Framework Officer

This course prepares an organization to understand, utilize, and implement the CyberSecurity Framework (CSF) to enable a secure information systems infrastructure and maintain compliance within any DoD infrastructure. This course will not only provide a complete understanding of the CSF it will also provide guidance on utilizing the framework to integrate with the RMF in daily practical usage. Many organization struggle to implement security when there is no mandatory procedure, this course will guide us through the process of identifying, protecting, detecting, responding, and recovering all information systems per the CSF. This course will provide end to end guidance on all necessary compliance expectations.

Retail Price: $2,000.00

Next Date: Request Date

Course Days: 1


Request a Date

Request Custom Course


Upon Completion

The Certified Cybersecurity Framework Officer candidate will be able to competently take the C)CSFO Exam.  They will also be ready to prepare an organization for proactive defense against today’s hackers.

 

Who Should Attend

  • DoD Security Professionals
  • Anyone required to comply with the Cybersecurity Enhancement Act of 2014
  • Anyone in a Security Operations Center
  • Cybersecurity Analysts

Outline

 

Module 01: CSF Introduction

Module 02: NIST CSF

Module 03: NIST CSF Basics

Module 04: NIST CSF Usage

Module 05: NIST CSF Self-Assessment Process



Sorry! It looks like we haven’t updated our dates for the class you selected yet. There’s a quick way to find out. Contact us at 502.265.3057 or email info@training4it.com


Request a Date