CertiProf Lead Cybersecurity Professional Certificate – LSCPCTM

You are here:

This program allows participants to know the importance of cybersecurity and learn how to avoid all types of threats that put at risk the information that is processed, transported and stored in any device, in addition to obtaining the knowledge to achieve the CertiProf® Lead Cybersecurity Professional Certificate – LSCPC.

Aimed at

  • Anyone interested in expanding their knowledge to learn more about the importance of cybersecurity and learn how to avoid all kinds of threats, which put at risk the information that is processed, transported and stored in any device.

Duration

16 hours

Modalities

Includes

Agenda

  • Introduction
  • The Nature of Cybersecurity
  • Cybersecurity Approach
  • Stakeholders Within Cyberspace
  • Assets in Cyberspace
  • Roles of Cybersecurity Stakeholders
  • Evolution of Cybersecurity
  • The Cybersecurity Skills Gap
  • Cybersecurity Objectives
  • Cybersecurity Roles
  • The Five Basic Functions of the Framework
  • National Cybersecurity Strategy Evaluation Tool
  • Approaches to Implementing Cybersecurity
  • Key Cybersecurity Terms
  • Most Common Types of Cyber Attacks
  • Cybersecurity Threat Agents
  • Tactics Used and
  • Key Players
  • Key Actors vs. OT /ICS Attack Vectors
  • Supply Chain Attacks
  • States as Threat Agents
  • Global Risks Report 2020
  • Security Incident Response Policy
  • History and Development of the Framework 28 Executive Order 13636
  • Evolution of the Global Cybersecurity Index (GCI) Framework 29
  • National Cybersecurity Commitment Heatmap
  • National Cybersecurity Index
  • NICE: National Initiative for Cybersecurity Education
  • Components of the NICE Framework
  • Framework Components
  • Framework Component Relationships
  • Framework Categories
  • Analyze
  • Collect and Operate
  • Research
  • Operate and Maintain
  • Supervising and Governing
  • Protect and Defend
  • Secure Provision
  • Introduction
  • Applicability
  • Structure of ISO/IEC 27032
  • Cybersecurity Controls
  • Guidance for Addressing Common Cybersecurity Issues
  • ISO 27000 Family
  • Other Cybersecurity Resources
  • Introduction to the Framework
  • NIST Cybersecurity Framework Reference Tool (CSF)
  • NIST CSF Objectives
  • The Cybersecurity Assessment Tool (CSET®)
  • Measuring the Effectiveness of the Cybersecurity Plan
  • Resources
  • Translations
  • General Description of the Framework
  • Frame Core
  • Framework Implementation Levels
  • Frame Profile
  • Risk Management and Cybersecurity Framework
  • Risk Management – CSF
  • Basic Framework Concepts
  • Frame Core
  • Functions
  • Categories
  • Subcategories
  • References
  • The Five Basic Functions of the Framework
  • Identify
  • Protect
  • Detect
  • Reply
  • Retrieve
  • Informative references: What are they and how are they used?
  • Framework Implementation Levels
  • Level 1: Partial
  • Level 2: Risk Informed
  • Level 3: Repeatable
  • Level 4: Adaptive
  • Frame Profile
  • Framework Implementation Coordination
  • How to Use the Frame
  • Basic Review of Cybersecurity Practices
  • Establishment or Enhancement of a Cybersecurity Program
  • Step 1: Prioritization and Scope
  • Step 2: Orientation
  • Step 3: Create a Current Profile
  • Step 4: Conduct a Risk Assessment
  • Step 5: Create a Target Profile
  • Step 6: Determine, Analyze and Prioritize Gaps
  • Step 7: Implement Action Plan
  • Establishing or Enhancing a Cybersecurity Program
  • Communicating Cybersecurity Requirements to Stakeholders
  • Purchasing Decisions
  • Identifying Opportunities for New or Revised Information References
  • Methodology for Protecting Privacy and Civil Liberties
  • Cyber Security Risk Self-Assessment with Framework 1
  • Frame Core
  • Appendix A: Core Framework
  • Buyer
  • Category
  • Critical Infrastructure
  • Cybersecurity
  • Cybersecurity Event
  • Cybersecurity Incident
  • Detect (Function)
  • Framework
  • Frame Core
  • Framework Implementation Levels
  • Frame Profile
  • Function
  • Identify (Function)
  • Informative Reference
  • Mobile Code
  • Protect (Function)
  • Privileged User
  • Recover (Function)
  • Respond (Function)
  • Risk
  • Risk Management
  • Subcategory
  • Supplier
  • Taxonomy
  • Appendix C: Acronyms
  • Risk Management
  • Subcategory
  • Supplier
  • Taxonomy
  • Appendix C: Acronyms

Do you want more information about this course?
Contact us!

Course Finder

Related courses