Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Security for the SMB: Implementing the NIST Cybersecurity Framework

Description

Learn how to secure the assets, systems, and networks of small and medium business (SMB) using the NIST Cybersecurity Framework.

Tags

Syllabus

Introduction
  • Secure your infrastructure with NIST
1. Review of Cybersecurity Fundamentals
  • Understanding and managing your risks
  • Cybersecurity threats and vulnerabilities
  • Cybersecurity requirements
  • NIST Cybersecurity Framework
  • Cybersecurity five-step process overview
  • Building a cybersecurity program
2. Identify
  • Inventory of critical assets
  • Business impact assessment
  • Security policies and procedures
  • I-AAA
3. Protect
  • Overview of defending business assets
  • Network defenses
  • System security
  • Encryption
  • Personnel and physical security
4. Detection
  • Detecting security issues overview
  • System auditing and logging
  • Monitoring and alerting
  • Assessments and audits
5. Respond
  • Establishing a response plan
  • Incident response plan examples
  • Digital forensics
  • Response testing and training
6. Recover
  • Your continuity of operations plan
  • Backups, virtualization, and the cloud
Conclusion
  • Best practices
  • Resources

Online Course


Security for the SMB: Implementing the NIST Cybersecurity Framework

Affiliate notice

Learn how to secure the assets, systems, and networks of small and medium business (SMB) using the NIST Cybersecurity Framework.

Introduction
  • Secure your infrastructure with NIST
1. Review of Cybersecurity Fundamentals
  • Understanding and managing your risks
  • Cybersecurity threats and vulnerabilities
  • Cybersecurity requirements
  • NIST Cybersecurity Framework
  • Cybersecurity five-step process overview
  • Building a cybersecurity program
2. Identify
  • Inventory of critical assets
  • Business impact assessment
  • Security policies and procedures
  • I-AAA
3. Protect
  • Overview of defending business assets
  • Network defenses
  • System security
  • Encryption
  • Personnel and physical security
4. Detection
  • Detecting security issues overview
  • System auditing and logging
  • Monitoring and alerting
  • Assessments and audits
5. Respond
  • Establishing a response plan
  • Incident response plan examples
  • Digital forensics
  • Response testing and training
6. Recover
  • Your continuity of operations plan
  • Backups, virtualization, and the cloud
Conclusion
  • Best practices
  • Resources