Skip to Main Content

Freshly Updated NIST Cybersecurity Framework Training Courses, YES!

Ok, last month I wrote a blog post titled Seven Simple Success Steps from NIST Cybersecurity Training Courses. In that post I share which Module in our NIST cybersecurity classes is my favorite, and why. No spoilers here though, feel free to go check it out.

That blog post was fun to write, but it was hard too. Why? Because I was keeping a secret that I couldn’t share! But good news for you, the muzzle is off. It’s time to share with the whole wide world . . . or at least all of you kind enough to read my always entertaining (hmmm, perhaps that was too much, maybe I should be more reserved in my self-praise) and occasionally informative posts.

WE HAVE UPDATED OUR NIST CYBERSECURITY FRAMEWORK TRAINING COURSES!

Sorry, I felt I had to shout that. But it feels really good to get it off my chest.

This has been in the works for a few months, so let me explain why we made the updates to our NIST Framework training, then I’ll cover some of the specifics of the changes.

  • Bad actors keep changing their tactics, so we need to keep helping YOU stay ahead of them.
  • More recent cyber attacks are coming through the supply chain, and using APT (Advanced Persistent Threat) methods, against not just enterprises, but also local governments and small and medium businesses.
  • Some of the informative references that support the NIST Cybersecurity Framework have been updated to cover APTs and new cloud threats.
  • NIST Cybersecurity Framework certification should reflect the most current real-world threats, risks, and defenses.
  • You should not have to spend one minute longer in NIST cybersecurity training than is necessary to get yourself up to speed on how to protect your organization!

Ok, so what are the changes? Let’s break them down.

  1. In our NIST Cybersecurity Framework Foundation training course we have updated content related to:
    1. New CIS version 8 Controls
    2. NIST SP 800-53 Revision 5
  2. In our NIST Cybersecurity Framework Practitioner training course we have made the following changes:
    1. Updated CIS Controls content to version 8
    2. Updated and added detailed content for ISO/IEC 27001:2013
    3. Updated content for ISO/IEC 27002:2013
    4. Removed no longer relevant content for ISO/IEC 27002:2013
    5. Added content for NIST Special Publication 800-53 Revision 5
    6. Updated quizzes with new content
    7. Removed outdated content on mapping the CIS Subcontrols to the NIST CSF and ISO/IEC 27001:2013
    8. Updated and added content on Defense in Depth and the NIST CSF
    9. Added content on Zero Trust
  3. We decreased our NIST CSF Practitioner class from three days to two and decreased our NCSF Bootcamp class from four days to three! That’s right, more current, better content, the same level of depth AND you save an entire day.
  4. Oh, plus we lowered our prices. We’re nice people, you know.
  5. Finally, all our NIST Cybersecurity Framework certification exams have been updated with the new content.

We just ran the updated versions of the NIST Cybersecurity Framework Training courses with a group of students, and it was AMAZING! The timing in the shorter format with the new content went smoothly and still allowed our students plenty of opportunities to ask their questions and have great discussions. We’re excited to have you join us in our FRESHLY UPDATED, LESS EXPENSIVE NIST Cybersecurity Framework training courses!

-Troy Stoneking, Certified NIST Cybersecurity Framework Trainer and Cybersecurity Assessor