top of page

Tue, 12 Jul

|

Online Virtual Instructor Led

AMERICAS: 4-Day NCSP® Practitioner Certificate

This NCSP® Practitioner Certificate course expands on the learning undertaken during the NCSP® Foundation level course and teaches how to apply a best practice approach to designing an enterprise cybersecurity risk management program. NCSP® Foundation Certificate is a pre-requisite for attendance.

Registration is closed
See other events
AMERICAS: 4-Day NCSP® Practitioner Certificate
AMERICAS: 4-Day NCSP® Practitioner Certificate

Time & Location

12 Jul 2022, 09:30 GMT-4 – 15 Jul 2022, 16:30 GMT-4

Online Virtual Instructor Led

About the Event

Accredited through APMG International, certified in the United Kingdom by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the U.S., the NCSP® training program teaches individuals and organizations how to engineer, operationalize and continually improve a NIST Cyber Security Framework Program.

This Practitioner level course expands on the learning undertaken during the NCSP® Foundation Certificate course and teaches students how to apply a best practice approach to designing an enterprise risk management cybersecurity program based on the NIST Cybersecurity Framework Informative References and management systems.

Following the course introduction, the course introduces the intersection between digital transformation and cybersecurity, which is followed by an overview of the threat landscape.

With this in place, the course uses the Center for Internet Security Controls as an example of a cybersecurity “informative reference” that can be used to build capability.

Following an approach to the implementation of cybersecurity controls, the course delves into an organizational approach to cybersecurity that starts governance, management, and a supportive culture, including an understanding of how things occur within the organization concerning three specific areas: work, communication, and improvement.

Finally, the course provides additional guidance for the cybersecurity practitioner to determine the current state, the desired state, and a plan to close the gap – and to do repeatedly to embed it into organizational DNA.

NCSP® Foundation Certificate course and exam completion is a pre-requisite for attendance.

This Practitioner level course covers the following topics:

  • Course Introduction
  • Digital Transformation and Cyber Security
  • Threat Landscape
  • Controls
  • Adopt and Adapt
  • Adaptive ways of working
  • Rapid Adoption (FastTrack)
  • Continuous Improvement Practice
  • Course Summary

Exam Details

Online, proctored, closed book exam with sixty-five (65) multiple-choice questions with a single correct answer from 4-choices (A, B, C, D). 

Questions may appear in any of the following forms (sample, not an exhaustive list). 

  • Which of the following is true, correct, most correct?
  • Which of the following statements is NOT correct?
  • Which of the following statements addresses X?
  • How would you show Y?
  • What is…?
  • What is missing from…? 
  •  _____ is a correct way to…? 
  • How would you describe…? 
  • How would you explain…? 
  • What is the main idea of…? 
  • Which is the best choice…?
  •  Which is correct…? 
  • Which is the correct approach given…?
  • Any of the questions may be combined with: Why…?

Scoring 

Each correct answer is worth 1 point. 

Pass mark is 60% (39 correct out of 65).

NCSP® Pathway Progression

Students who complete and successfully pass the associated NCSP® Practittioner exam can progress onto NCSP® Specialist level study and associated exams:

  • NCSP® 800-53 Specialist
  • NCSP® 800-171 Specialist
  • NCSP® ISO 27001 Specialist

Tickets

  • NCSP® Practitioner Certificate

    £2,350.00
    Tax: +£470.00 VAT
    Sale ended

Total

£0.00

Share This Event

bottom of page