Certified NIST Cybersecurity Professional Self-study Pack including official PECB Exam
495,00 € tax excl.
Become a PECB Certified NIST Cybersecurity Professional at your own pace!
Fully accredited training by PECB
-
Gain essential knowledge of NIST’s leading cybersecurity standards and frameworks
-
Learn how to apply NIST SP 800-12 and SP 800-53 to strengthen information security and privacy controls
-
Understand the NIST Risk Management Framework (RMF) for managing cybersecurity risks strategically
-
Explore NIST SP 800-171 for protecting Controlled Unclassified Information (CUI)
-
Master the NIST Cybersecurity Framework’s core functions—Govern, Identify, Protect, Detect, Respond, and Recover—to build organizational resilience
More info
Strengthen your cybersecurity expertise with the PECB Certified NIST Cybersecurity Professional training.
This self-study course provides a complete overview of the NIST frameworks and standards that guide modern cybersecurity management. Learn to assess risks, implement controls, and enhance resilience using globally recognized NIST best practices.
What's included?
- Certificate and examination fees are included in the price of the training course.
- Participants will receive more than 450 pages of comprehensive training materials, including practical examples, exercises, and quizzes.
- A free retake of the exam is included in the fee.
Course Contents
The following domains will be covered:
- Domain 1: Fundamental principles and concepts of cybersecurity
- Domain 2: Planning and organizational strategy in cybersecurity
- Domain 3: Implementing a cybersecurity program and security controls
- Domain 4: Cybersecurity incident management
- Domain 5: Cybersecurity incident response
Who Should Attend?
This training course is intended for:
- Executives or directors responsible for overseeing cybersecurity initiatives within their organizations
- System administrators and network engineers seeking a deeper understanding of security controls and risk management processes to adhere to NIST security standards
- Professionals involved in the development and implementation of cybersecurity programs
- Professionals and advisors who provide cybersecurity and compliance services, ensuring they stay up to date with the latest NIST frameworks and best practices
- Digital forensics and cybercrime investigators who need to understand the technical and regulatory aspects of cybersecurity frameworks to investigate and respond to security incidents comprehensively
- Individuals working in cybersecurity or information security who aim to enhance their understanding of NIST guidelines and develop practical skills in managing cybersecurity risks
About the NIST Cybersecurity Professional Exam
- Exam duration: 3 hours
- Open book format
- Number of questions: 80 multiple-choice questions
- Available languages: English
Self-Study & Exam Delivery
Once we have received your order, we will send you a confirmation email within maximum 2 working days with your access codes or voucher to access your self-study materials and exam voucher. You will need to create your PECB account and validate your email. You can already do this before ordering your pack.
Do you need e-learning for multiple users? Please contact us on +32 2 3351236 or send us a request for a quotation.
Questions / Answers
Be the first to ask a question about Certified NIST Cybersecurity Professional
Reviews
You must log in to give a review
Data sheet
Category | Cybersecurity, Audit & Governance |
Certification | PECB ⎮ ISO/IEC 27001 and more |
Level | Advanced |
Exam | Exam included |
Language | English |