AKYLADE NIST CSF Certification Training

CONSAK Inc is accredited by PMI as Premier Authorized Partner (ATP) and is also authorized training partner of Akylade. The training is primarily about NIST Cyber Security Framework (CSF) and prepares for following certifications to get valuable cybersecurity education and industry recognition:

  • AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF)
  • AKYLADE Certified Cyber Resilience Practitioner (A/CCRP)

Courses Overview

CONSAK Inc is glad to offer training and certification courses for A/CCRF and  A/CCRP. Each of these training enables participant to pass their certification exam in first try. Details of the training workshops are mentioned below:-

AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF) is a knowledge-based cybersecurity certification that ensures the certification holder can demonstrate, through a variety of methods, that they understand all material aspects of the NIST Cybersecurity Framework. The course covers all domains of the certification requirements

  • Domain 1- Framework Components : Understand, summarize, and differentiate the NIST Cybersecurity Framework while articulating its benefits for cyber resilience
  • Domain 2 – Framework Core: Understand the framework core’s significance, utilize categories and subcategories, and correlate outcomes to other controls
  • Domain 3 – Implementation Tiers: Understand the use of implementation tiers in NIST CSF, evaluate an organization’s cybersecurity posture, and suggest tier-transition strategies
  • Domain 4 – Job Role Framework Profiles: Understand the use of profiles in tailoring the NIST Cybersecurity Framework for different risk strategies and specific organizational needs
  • Domain 5 – Risk Management: Understanding risk management fundamentals, assess cybersecurity risks in scenarios, and recommend appropriate responses and mitigation strategies

Target Audience: No experience in cyber security of NIST framework is required – this is introductory training and certification built to educate you on NIST framework and impart understanding about cyber resilience for an organization.

AKYLADE Certified Cyber Resilience Practitioner (A/CCRP) is a practical cybersecurity certification that ensures that the certification holder can implement the NIST Cybersecurity Framework by using the Cyber Risk Management Action Plan (CR-MAP) process to assess, identify, and manage cybersecurity risk for greater cyber resilience.

  • Domain 1 – CR-MAP Fundamentals: Prepare for assessments, comprehend the Cyber Risk Management Action Plan (CR-MAP) process, achieve management buy-in, and understand the relationship between NIST Cybersecurity Framework and the CR-MAP process
  • Domain 2 – Phase One: Determine Top Cyber Risks: Identify, understand, assess, and present cyber risks using interviews, network diagrams, and custom questionnaires while setting NIST CSF alignment targets
  • Domain 3 – Phase Two: Creating a CR-MAP : Evaluate and rate risk mitigation, create custom strategies, estimate costs, and develop an implementation roadmap for an organization
  • Domain 4 – Phase Three: Maintenance and Updates: Guide organizational leadership in allocating risk mitigation strategies, updating risk presentations, clarifying proposed measures, and conducting ongoing cybersecurity resilience reviews

Target Audience: Familiarization with NIST framework and Cyber Resilience Fundamentals certification is required  – this is advanced training and certification built to test your practical knowledge of the NIST Cybersecurity Framework (CSF) and how to plan, implement, and manage the framework for use within your own organization.

Dates

  • Dates for our Live-Online Trainings and face-to-face trainings can be found in the schedule on our website. We also provide flexibility to announce dates as convenient to the client and matching availability of instructor.

Costs

  • For cost details, please contact us. We will be happy to provide you with further information on our training courses and individual in-house trainings and create a personal offer tailored to you or your company.

 

Course Schedule

Course Start Date End Date Course Fee ($) Exam Fee (USD) Exam Info Requirements

Certified Cyber Resilience Fundamentals (A/CCRF)

To be Updated TBD TBD TBD TBD TBD
Certified Cyber Resilience Practitioner (A/CCRP)
To be Updated TBD TBD TBD TBD TBD