Skip to Main Content

Everyone needs NIST Cybersecurity Framework training – including you!

We’re going with a pushy title this month: Everyone needs NIST Cybersecurity Framework training – including you!

If you’re at all like me, you may be thinking, “Seriously, who are YOU to tell ME what I need? I have enough going on just keeping this place running, and it’s getting harder every day. I don’t have time for your NIST Framework courses, leave me alone.”

I get that. Most of us are busy with not enough time and resources to keep everything running AND still do our best to implement at least some semblance of cybersecurity. But what if I told you taking this training can save you money, decrease your anxiety, and give you back precious time, while dramatically increasing your cybersecurity posture? Would that pique your interest?

I guess so since you’re still reading. Ok, here’s the deal. Organizations, even yours, implement cybersecurity in some combination of three ways:

  1. Ad-Hoc
  2. Compliance-Based
  3. Risk-Based

Ad-Hoc means each cybersecurity event is treated as a standalone situation. There is no overarching plan or methodology that you’d find based on NIST Cybersecurity Framework training or any other standard. We’re basically making it up as we go along. Of course, this leads to cybersecurity gaps and overlaps, and the inevitable costly breach. Many of our NIST Framework certification students are from organizations that have used the ad-hoc process…which really isn’t a process at all.

Compliance-based means the organization focuses primarily on its cybersecurity compliance obligations, think laws such as HIPAA, GDPR, etc. or requirements for certification such as ISO 27001:2013 (which we cover in our three-day NIST Cybersecurity training Bootcamp course). Compliance is critical, we can’t ignore it, but basing our cybersecurity on compliance means we don’t see all the cybersecurity areas that must be covered but aren’t part of any compliance requirement. Similar to ad-hoc, compliance-based cybersecurity also leads to gaps and breaches.

Well then, what should we do for cybersecurity? How should we implement it? Risk-based is the best option. Risk-based cybersecurity means we discover all our processes, assets, controls, compliance obligations, and anything else that affects cybersecurity. Then we determine all the risks from the discovery process and put in place an organized plan to manage those risks. Risk-based cybersecurity is the only method that allows us to approach a truly secure state, because security is accomplished through the reduction and elimination of risk.

Ok, back to the title of this post and the promises of less cost, lower anxiety, more time, and dramatically better cybersecurity. The title is “Everyone needs NIST Cybersecurity Framework training – including you!” Implementing a risk-based cybersecurity program depends on having an appropriate standard to follow. Part of LRS Education Services NIST Cybersecurity Framework training includes the seven-step process for implementing the NIST Cybersecurity Framework. More details on that can be found in my post Seven Simple Success Steps from NIST Cybersecurity Training Courses. But the key is this: without a cybersecurity program, you cannot have a truly secure organization.

How do you create such a program? First, you need to learn about the NIST Cybersecurity Framework; second, apply that knowledge to crafting a plan for your organization; third, get executive buy-in and support; and fourth, keep your security up to date.

Want to know why the title of this article is “Everyone needs NIST Cybersecurity Framework training – including you”? Because NIST cybersecurity training through LRS Education Services gives you the skills to complete all four steps necessary to create your cybersecurity program! And once you have a NIST Cybersecurity Framework cybersecurity program in place, guess what happens?

You save money because you’re only paying for what you need to properly implement cybersecurity, and not a bunch of extras pushed on you by people selling products and services for what you’ve already got covered. You decrease anxiety because you’ve taken, and hopefully passed, NIST cybersecurity certification exams, which are included with our courses. Such certification gives you the confidence to realize you’ve got the knowledge to do cybersecurity right! You stop wasting time installing and managing unnecessary “solutions” and even save time by implementing automation (which we cover in our Bootcamp course) in your cybersecurity deployment.  And, because you’re following the well-tested standard of the NIST Cybersecurity Framework, you know your cybersecurity program is as good, or even better than, highly secure government and private entities.

Yes, it’s true. Everyone needs NIST Cybersecurity Framework training – including you.

-Troy Stoneking, Certified NIST Cybersecurity Framework Trainer and Cybersecurity Assessor