Simple play icon Course
Skills Expanded

Implementing the NIST Framework for Improving Critical Infrastructure Cybersecurity in Your Organization

by Bobby Rogers

Managing cybersecurity is highly critical in today's organizations. This course will give you the advanced skills you need to use NIST’s Cybersecurity Framework (CSF) to manage the cybersecurity effort in your organization.

What you'll learn

In today’s organizations, managing cybersecurity can seem to be a daunting task. The constant threat of a breach, balancing a shrinking cybersecurity budget, and the ever-present laws and regulations that govern data protection all make for a complex, difficult job. Add the routine work involved in managing the mission, resources, and strategy of an organization, and it’s easy to see why many organization leaders are ineffective at managing their cybersecurity programs. In this course, Implementing the NIST Framework for Improving Critical Infrastructure Cybersecurity in Your Organization, you’ll learn the purpose and structure of the NIST Cybersecurity Framework, and how the NIST CSF integrates with the NIST Risk Management Framework (RMF). First, you’ll explore the core 5 CSF functions and how their categories and subcategories integrate into the RMF, as well as how to use those CSF functions to build an effective cybersecurity management program. Next, you'll discover the CSF tiers, and how they measure the depth of rigor of a cybersecurity program. Then, you’ll learn how profiles are used to tailor the CSF and the RMF to a particular industry segment, such as manufacturing, energy, and telecommunications. Finally, you’ll understand how to integrate the CSF with the organization’s cybersecurity program management and the RMF, focusing on real-world challenges and solutions. By the end of this course, you'll understand how to adopt and implement the CSF in your organization to manage all aspects of your cybersecurity assets.

Course FAQ

What will you learn in this cybersecurity course?

In this course you will learn about:

  • Core functions, categories, and sub categories
  • Implementation tiers
  • Cybersecurity profiles
  • How the CSF integrates with the NIST RMF
  • How to implement the cybersecurity framework within your organization
Are there any prerequisites for this course?

Before taking this course, you should be familiar with basic security management processes, the fundamentals of risk management, and the NIST RMF.

What are CSF Profiles?

CSF Profiles identify and prioritize opportunities for improving cybersecurity at an organization or within an industry.

Who is this course for?

This course is for anyone that wants to learn how to use and implement the NIST Framework to improve their organization's cybersecurity.

What are some benefits of the NIST Framerwork?

Some benefits of the NIST Framework include:

  • Superior and unbiased cybersecurity
  • Enable long-term cybersecurity and risk management
  • Ripple effects across supply chains and vendor lists
  • Bridge the gap between technical and business side stakeholders

About the author

Bobby E. Rogers is an information security engineer working as a contractor for Department of Defense agencies, helping to secure, certify, and accredit their information systems. His duties include information system security engineering, risk management, and certification and accreditation efforts. He retired after 21 years in the U.S. Air Force, serving as a network security engineer and instructor, and has secured networks all over the world. Bobby has a master’s degree in information assura... more

Ready to upskill? Get started