NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Similar documents
NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

A Controls Factory Approach To Building a Cyber Security Program Based on the NIST Cybersecurity Framework (NCSF)

A Controls Factory Approach To Operationalizing a Cyber Security Program Based on the NIST Cybersecurity Framework

NCSF Foundation Certification

NCSF Foundation Certification

itsm003 v.3.0 NISTCSF.COM Role-Based IT & NIST Cybersecurity Curriculum Solutions

itsm003 v.3.0 NISTCSF.COM NICE Training Curriculum & Workforce Planning Program

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Workforce Development Training Curriculum & Management Program

itsm003 v.3.0 DxCERTS IT & NIST Cybersecurity Digital Transformation (Dx) Enterprise Training Curriculum

Breaking Out the Cybersecurity Workforce Framework

NCSF-CFM Practitioner Syllabus

NCSF-CFM Practitioner Syllabus

Designing and Building a Cybersecurity Program

NCSF Practitioner Certification

NISTCSF.COM IT & NIST Cybersecurity Curriculum & Mentoring Programs

DxCERTS. IT & NIST Cybersecurity Enterprise Training Curriculum & Learner Management System. By Rick Lemieux & David Nichols January 2019

DxCERTS IT & NIST Cybersecurity Video Training Catalog

National Initiative for Cybersecurity Education

ISE North America Leadership Summit and Awards

Build Your Cybersecurity Team: Create a Strong Cybersecurity Workforce Using Best Practices in Development

National Initiative for Cyber Education (NICE) and the Cybersecurity Workforce Framework: Attract and Retain the Best in InfoSec.

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

The National Initiative for Cybersecurity Education (NICE) The NICE Workforce Framework, NIST SP , Overview October 4, 2017

CompTIA Cybersecurity Analyst+

CompTIA Cybersecurity Analyst+ (CySA+) Course Outline. CompTIA Cybersecurity Analyst+ (CySA+) 17 Sep 2018

C T I A CERTIFIED THREAT INTELLIGENCE ANALYST. EC-Council PROGRAM BROCHURE. Certified Threat Intelligence Analyst 1. Certified

NISTCSF Enterprise Training Solutions. By David Nichols & Rick Lemieux December 2018

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

Cybersecurity Workshop: Critical Cybersecurity Education & Professional Development

Secure Systems Administration and Engineering

EC-Council - EC-Council Certified Security Analyst (ECSA) v8

CCNA Cybersecurity Operations 1.1 Scope and Sequence

CCNA Cybersecurity Operations. Program Overview

4/13/2018. Certified Analyst Program Infosheet

ISACA MOSCOW CHAPTER Chapter meeting 22 September 2016

Cybersecurity for Health Care Providers

Framework for Improving Critical Infrastructure Cybersecurity

CYBERSECURITY: Scholarship and Job Opportunities

CYBER SECURITY TRAINING

CYBERSECURITY NEXUSTM (CSX) The Premier Source For Cyber Security Knowledge and Expertise

FTA 2017 SEATTLE. Cybersecurity and the State Tax Threat Environment. Copyright FireEye, Inc. All rights reserved.

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

Cybersecurity Essentials

FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details

National Cybersecurity Center of Excellence

Federal Virtual Training Environment (FedVTE) Pre-Approved for CompTIA CEUs

Cybersecurity Presidential Policy Directive Frequently Asked Questions. kpmg.com

Apprenticeships CYBER SECURITY ADVANCED TO TECHNICAL MODERN APPRENTICESHIP FROM NQ-LEVEL TO SKILLED SECURITY ENGINEER

Cybersecurity: Considerations for Internal Audit. Gina Gondron Senior Manager Frazier & Deeter Geek Week August 10, 2016

CyberVista Certify cybervista.net

BRING EXPERT TRAINING TO YOUR WORKPLACE.

M.S. IN INFORMATION ASSURANCE MAJOR: CYBERSECURITY. Graduate Program

Why you should adopt the NIST Cybersecurity Framework

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

Welcome to the HP Institute

CTI Capability Maturity Model Marco Lourenco

Cyber Security For Utilities Risks, Trends & Standards. IEEE Toronto March 22, Doug Westlund Senior VP, AESI Inc.

SECURITY+ COMPETITIVE ANALYSIS 1. GIAC GSEC 2. (ISC)2 SSCP 3. EC-COUNCIL CEH

2017 PORT SECURITY SEMINAR & EXPO. ISACA/CISM Information Security Management Training for Security Directors/Managers

Cybersecurity Auditing in an Unsecure World

Academic Program Review Cyber Security College of Southern Nevada 2017

Managed Enterprise Phishing Protection. Comprehensive protection delivered 24/7 by anti-phishing experts

American Association of Port Authorities Port Security Seminar & Expo Cyber Security Preparedness and Resiliency in the Marine Environment

FROM SIEM TO SOC: CROSSING THE CYBERSECURITY CHASM

NICE Curriculum and Certification Mapping

Media Kit. California Cybersecurity Institute

RSA NetWitness Suite Respond in Minutes, Not Months

Fidelis Overview. 15 August 2016 ISC2 Cyber Defense Forum

Section One of the Order: The Cybersecurity of Federal Networks.

Mapping Your Requirements to the NIST Cybersecurity Framework. Industry Perspective

IS305 Managing Risk in Information Systems [Onsite and Online]

BUILDING CYBERSECURITY CAPABILITY, MATURITY, RESILIENCE

EC-Council Certified Incident Handler v2. Prepare to Handle and Respond to Security Incidents EC-COUNCIL CERTIFIED INCIDENT HANDLER 1

ITIL - Lifecycle Service Transition Course

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security

Les joies et les peines de la transformation numérique

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

MATURE YOUR CYBER DEFENSE OPERATIONS with Accenture s SIEM Transformation Services

ITIL Intermediate Service Design (SD) Certification Boot Camp - Brochure

Collaboration on Cybersecurity program between California University and Shippensburg University

Cisco Certified Entry Networking Technician (CCENT)

Cyber Defense Maturity Scorecard DEFINING CYBERSECURITY MATURITY ACROSS KEY DOMAINS

Cisco Networking Academy CCNA Cybersecurity Operations 1.1 Curriculum Overview Updated July 2018

CYBERSECURITY HOW IT IS TRANSFORMING THE IT ASSURANCE FIELD

TRAINING CURRICULUM 2017 Q2

Cybersecurity-Related Information Sharing Guidelines Draft Document Request For Comment

The NIST Cybersecurity Framework

Consolidation Committee Final Report

GEORGIA CYBERSECURITY WORKFORCE ACADEMY. NASCIO 2018 State IT Recognition Awards

OA Cyber Security Plan FY 2018 (Abridged)

THREAT INTEL AND CONTENT CURATION: ORGANIZING THE PATH TO SUCCESSFUL DETECTION

Building the Cybersecurity Workforce. November 2017

CYBERSECURITY MATURITY ASSESSMENT

ITIL Managing Across the Lifecycle (MALC) Certification Training - Brochure

ITIL Intermediate Continual Service Improvement (CSI) Certification Boot Camp - Brochure

CyberSecurity Internships The Path to Meeting Industry Need

Cybersecurity Fundamentals

*** THIS DOCUMENT IS CLASSIFIED FOR PUBLIC ACCESS ***

Researching New Ways to Build a Cybersecurity Workforce

Transcription:

NISTCSF.COM NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

AGENDA The Cybersecurity Threat Landscape The Cybersecurity Challenge NIST Cybersecurity Framework NICE Cybersecurity Workforce Framework Introduction to NISTCSF.COM The NCSF Controls Factory Methodology NCSF Training Programs

2 Cyber Attack Campaigns The Cyber Threat Landscape Tactics, Techniques, Procedures Pre Attack Phase e.g., Recon based on human engineering TTP-1 Cyber Attack Vector (Campaign) TTP-N Post Attack Phase e.g., Monetization based on Money Mules Cyber Kill Chain Cyber Threat 1 Cyber Threat 2 Cyber Threat 3 Cyber Threat 4 NIST CSF Reconnaissance Weaponization Delivery Exploitation Installation Command & Control Action on Objectives Identify Protect Detect Respond Recover Affected Assets V V V

Modeling the Zones of Cyber-Attacks 3 Attack Zone Threat Zone Control Zone Vulnerability Zone Asset Zone Zone Cyber Attacker Endpoint Threat Strong Controls Managed Endpoint Attacker Console Unauthorized Access Network Threat Application Threat Defender Console Cyber Defender Managed Network Managed Application Server Threat Weak Controls Unmanaged Server Database Threat Defender Console Cyber Defender Managed Database Information Threat Managed Information

1 The Cybersecurity Challenge Recruiting, Training & Skilling a NIST/NICE Cybersecurity Workforce

NIST Cybersecurity Framework (NCSF) Published by the National Institute of Standards & Technology (NIST) Department of the U.S. Department of Commerce Published February 2014 Deemed appropriate for organizations worldwide Mandatory for Federal Agencies per EO May 2017 Risk-based approach Manages cybersecurity risk Framework Core Describes common desired outcomes Expressed as functions Framework Implementation Tiers Describes how cybersecurity is practiced Informed by business needs Framework Profiles Aligns core with resources & tolerances Used to define current state & future state The framework is intended for organizations that are responsible for critical infrastructure, defined as systems and assets, whether physical or virtual, so vital to the United States that the incapacity or destruction of such systems and assets would have a debilitating impact on security, national economic security, national public health or safety

NIST/NICE Cybersecurity Workforce Framework (NCWF) The NIST/NICE Cybersecurity Workforce Framework (NCWF) was released in November of 2016 NCWF provides a common language to categorize and describe NCSF work and specialty roles NCWF was designed to serve several key groups, including employers, candidates, educators, trainers and technology providers. NCWF provides details on the knowledge, skills, abilities and credentials required to perform NCSF work and specialty roles NCWF provides an online app called Cyberseek to help candidates find a job in their area of study

NICE Cybersecurity Workforce Framework (NCWF) No. NCWF Category Category Description Related CSF Functions 1 Securely Provision (SP) Conceptualizes, designs, and builds secure information technology (IT) systems, with responsibility for aspects of systems and/or networks development. Identify (ID) Protect (PR) 2 Operate and Maintain (OM) 3 Oversee and Govern (OV) 4 Protect and Defend (PR) 5 Analyze (AN) Provides the support, administration, and maintenance necessary to ensure effective and efficient information technology (IT) system performance and security. Provides leadership, management, direction, or development and advocacy so the organization may effectively conduct cybersecurity work. Identifies, analyzes, and mitigates threats to internal information technology (IT) systems and/or networks. Performs highly specialized review and evaluation of incoming cybersecurity information to determine its usefulness for intelligence. Protect (PR) Detect (DE) Identify (ID) Protect (PR) Detect (DE) Recover (RC) Protect (PR) Detect (DE) Respond (RS) Identify (ID) Detect (DE) Respond (RS) 6 Collect and Operate (CO) Provides specialized denial and deception operations and collection of cybersecurity information that may be used to develop intelligence. Detect (DE) Protect (PR) Respond (RS) 7 Investigate (IN) Investigates cybersecurity events or crimes related to information technology (IT) systems, networks, and digital evidence. Detect (DE) Respond (RS) Recover (RC)

NISTCSF.COM NISTCSF.COM is a NIST Cybersecurity Framework (NCSF) workforce development program brought to you by itsm Solutions LLC and UMass Lowell a NSA/DHS National Center of Academic Excellence in Cyber Defense Research (CAE-R). This innovative, cybersecurity workforce development program is built around an NCSF Controls Factory model created by Larry Wilson, the CISO in the university president s office. The itsm/umass program teaches individuals and organizations the knowledge, skills and abilities to engineer, operate and govern a NCSF cybersecurity program across an enterprise and its supply chain The NCSF program and its author have won many industry awards including: Security Magazine most influential cyber security professionals North America, 2016 SANS Person who made a difference in Cybersecurity, 2013 Information Security Executive (ISE) nominee for Executive of the Year for North America, 2013 ISE North America Project Award Winner I for the Academic and Public Sector 2013

The NCSF Controls Factory The UML NCSF Controls Factory methodology is an easy to understand approach to operationalizing the NCSF across an enterprise and its supply chain The controls factory methodology helps enterprises of any size learn how to engineer, test, operate and improve the technical and business functions of a NCSF program The program is completely adaptable to any framework or standard and can easily be updated, replaced or modified with minimal impact to the overall solution.

NCSF Workforce Training Tracks Learning NCSF Knowledge, Skills & Abilities Engineering/Consultant (EC) Track NIST Cybersecurity Controls Focus Delivery: Online, Classroom, Self-Study and Blended with Simulations & Labs Curriculum: NCSF-CFM Practitioner Trainings NCSF-CFM Engineering Trainings NICE Certification Training IT Certification Training ITSM & AGILE Training Skills Training Technical Analyst (TA) Track NIST Cybersecurity Operations Focus Delivery: Online, Classroom, Self-Study and Blended with Simulations & Labs Curriculum: NCSF-CFM Practitioner Trainings NCSF-CFM Technical Trainings NICE Certification Training IT Certification Training ITSM & AGILE Trainings Skills Training Analyst (BA) Track NIST Cybersecurity Governance Focus Delivery: Online, Classroom, Self-Study and Blended with Simulations & Labs Curriculum: NCSF-CFM Practitioner Trainings NCSF-CFM Governance Trainings NICE Certification Training IT Certification Training ITSM & AGILE Trainings Skills Training NICE Workforce Category: Securely Provision Analyze NICE Workforce Category: Operate and Maintain Protect and Defend Collect and Operate NICE Workforce Category: Oversee and Govern Investigate Note: The above NCSF training tracks can function as a standalone training solution or be integrated into a two or four year higher education degree program

NCSF Security Operations Training Center Experiencing NCSF In Action 12 Functions of a Security Operations Center (SOC) Indicators Of Compromise (IOC) Threat Intelligence Research Data Incident Response Feedback Loop SIEM COLLECT INGEST VALIDATE REPORT RESPOND DOCUMENT 1 2 3 4 5 6 Cities, Towns, Schools, State Agency, etc. Collect security logs and send to the SIEM Log data, threat information, indicators of compromise, are ingested into the SIEM Analysts hunt for Indicators of Compromise (IOCs), triage alerts, and validate incidents Validated incidents are submitted to the Response Teams through a ticketing system Security team reviews incidents and performs Incident Response activities Document incident for business, audit purposes, and lessons learned

NCSF Foundation Certification NCSF Foundation Certification Training The NCSF Foundation training course outlines current cybersecurity challenges and explains how organizations who implement a NCSF program can mitigate these challenges. This program is focused on candidates who need a basic understanding of NCSF to perform their jobs as Executives, Accountants, Lawyers or Information Technology (IT) professionals. Location of Training: Onsite or Online Means of Instruction: Classroom, Virtual Classroom & Self Paced Video Number of Classroom Hours: 12 (1 Day) Optional NISTCSF Simulation Game (1/2 Day) Prerequisites: None Credentials Attained: Certification, College Credits, PDU s & CEU s

NCSF Practitioner Certification NCSF Practitioner Certification Training The NCSF Practitioner training course teaches in detail how to engineer, operate and improve the technical and business functions of an NCSF program. This program is focused at existing cybersecurity professionals who want to learn the knowledge, skills and abilities to work as Engineers, Operators and professionals in an NCSF program. Location of Training: Onsite or Online Means of Instruction: Classroom, Virtual Classroom & Self Paced Video Number of Classroom Hours: 30 (4 days) Prerequisites: NCSF Foundation Certification Credentials Attained: Certification, College Credits, PDU s, CEU s

NCSF Boot Camp Certification NCSF Boot Camp Training This combined NCSF program outlines current cybersecurity challenges plus teaches in detail how to engineer, operate and improve the technical and business functions of a NCSF program. This program is focused on new cybersecurity candidates who need to understand current cybersecurity challenges plus a detailed understanding of NCSF to perform their daily roles as Engineers, Operations and cybersecurity professionals. Location of Training: Onsite or Online Means of Instruction: Classroom, Virtual Classroom & Self Paced Video Number of Classroom Hours: 32 (5 days) Credentials Attained: Certification, College Credits, PDU s, CEU s

NCSF Security Operations Training Center NCSF Security Operations Training Center UMass has developed a Security Operations Training Center (SOTC) model that enables students to get hands on cybersecurity experience while delivering NIST Cybersecurity assessment, testing and continuous monitoring services to businesses and governments not capable of doing it themselves. UMass can help training partners set up a SOTC of its own or provide SOTC services from its training SOC in Massachusetts. Location of Training: TBD Means of Instruction: Hands On in a Security Operations Center Number of SOC Hours: Varies per Program Prerequisites: NCSF Foundation & Practitioner Certification Credentials Attained: Digital Badges, PDU s, CEU s

NICE Certification Training NCSF NICE Certification Training Library The NCSF NICE Certification Training Library, available via online video, prepares candidates to sit for the IT (CompTIA, Cisco etc.), information security (ISC², ISACA, CompTIA etc.) and Skill (Communication, Legal, Accounting etc.) certification exams aligned with the work and specialty roles outlined in the NIST NICE Cybersecurity Workforce Framework (NCWF). Location of Training: Online Means of Instruction: Self Paced Video Number of Classroom Hours: Varies per Program Prerequisites: Varies Based on Certification Credentials Attained: Certification, College Credits, PDU s, CEU s

NCSF Future Programs NCSF Future Programs UMass is planning to develop additional courses in partnership with industry experts, academia and the private training industry that will enable NCSF practitioners to gain additional knowledge, skills and abilities in areas such as: NCSF Risk Management Planning & Measurement NCSF Knowledge Management NCSF Technology Configuration Training NCSF Industry Specific Trainings and Simulations (i.e., Financial Services, Healthcare etc.) Etc.

NCSF Content Evaluation The NCSF Practitioner course digital book can be viewed at: URL: http://preview.skillpipe.com Then log in with: User: preview@skillpipe.com PW: courseware2017 Chapter 8 of the NIST CSF Practitioner video course can be found at: http://www.videotrainer.com/training/runmobilecourse.aspx?courseid=9 082&CurriculumID=1601&demo=True

Questions & Answers