Cisco Training Courses

Cisco Training Courses

Insoft has been serving IT industry with authorized Cisco courses training, since 2010. Find all the relevant information on Cisco training on this page.

View More

Cisco Certifications

Experience a blended learning approach that combines the best of instructor-led training and self-paced e-learning to help you prepare for your certification exam.

View More

Cisco Learning Credits

Cisco Learning Credits (CLCs) are prepaid training vouchers redeemed directly with Cisco that make planning for your success easier when purchasing Cisco products and services.

Have CLCs and want to redeem them?

Cisco Continuing Education

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

View More

Cisco U

Cisco U. is customized to achieve your learning needs as this provides learning paths that includes wide range of topics, including CCNA, Cloud and Network Automation Essentials.

Browse Catalogue

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

View More

Fortinet Technical Certifications

Insoft Services´ training capabilities rely on the excellence of our exclusive Fortinet Certified Trainers (FCT). We are dedicated to providing high-quality training to Fortinet Customers and Partners.

View More

Fortinet Technical Courses

Insoft is recognised as Fortinet Authorized Training Center in selected locations across EMEA.

View More

ATC Status

Check our ATC Status across selected countries in Europe.

View More

Fortinet Services Packages

Insoft Services has developed a specific solution to streamline and simplify the process of installing or migrating to Fortinet Products.

Browse Packages

Prepforce Bootcamp

The only comprehensive source available today to prepare for Fortinet NSE 8 certification globally.

View More

Microsoft Training

Insoft Services provides Microsoft training in EMEAR. We provide Microsoft technical training and certification courses that are led by world-class instructors.

View More

Technical Training

The evolution of Extreme Networks Technical Training provides a comprehensive progressive pathway from Associate to Professional accreditation.

View More

ATP Accreditation

As an authorised training partner (ATP), Insoft Services ensures that you receive the highest standards of education available.

View More

What we do

Through our global presence and partner ecosystem, we provide strategic IT consulting services to align IT services with customers' business goals.

View More

 

We are pleased to launch pre-scoped Enterprise Networking Consulting Packages, our ready-made solutions, tailored to ensure efficiency and cost containment.

 

View More

 

We specialize in the deployment of vendor-specific automation tools as well as open-source and vendor-independent solutions, that can be tuned in accordance with the business needs of a specific organization.

 

View More

 

We provide comprehensive IoT consultancy, deployment and support solutions for businesses that want to launch or improve their use of connected technologies.

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More
Cisco Training Courses

 

We provide the highest level of expertise on Cisco consultancy services, that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

Our team can help enterprises, get the most value from Extreme products and services following our predefined value-added packages or custom ones that fits business needs.

 

View More

 

TXOne Networks provides cybersecurity solutions that ensure the reliability and safety of ICS and OT environments through the OT zero trust methodology protecting assets for their entire life cycle.

 

View More

About Us

Our training portfolio includes a wide range of IT training from IP providers, including Cisco, Extreme Networks, Fortinet, Microsoft, to name a few, in EMEA.

View More

COBIT 5 Foundation & NIST Cyber Security Framework

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Data Protection & Privacy

I consent to receive emails and/or calls from Insoft Services related to the Insoft Services´ products and services.
I acknowledge that my data will be collected and processed as described in the Insoft Services privacy policy.

Close

COBIT 5 Foundation & NIST Cyber Security Framework

Enroll Now
Duration
5 Days
Delivery
(Online and onsite)
Price
Price Upon Request

This 5-day COBIT 5 Foundation and Implementing NIST Cybersecurity Framework using COBIT® 5 course, builds from the foundation level of COBIT, what it is and what it does, to preparing candidates to manage cybersecurity in a controlled and structured way using the NIST Cybersecurity Framework. The second part of the course is based on the ISACA Guide, ‘Implementing NIST Cybersecurity Framework Using COBIT 5’, which provides guidance in the implementation of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) through a seven-step process, aligned with COBIT5 principles. The purpose of this course and qualification is to provide and measure a candidate’s knowledge and understanding of the CSF, its goals, the implementation steps, and the ability to apply this information.

This COBIT 5 Foundation course is designed as an introduction to COBIT 5 and enables you to understand how an integrated business framework for the governance and management of enterprise IT can be utilized to achieve IT business integration, cost reductions, and increased productivity. The syllabus areas that this course is designed to cover are:

  • How IT management issues are affecting organizations
  • The need for an effective framework to govern and manage enterprise IT
  • How COBIT meets the requirement for an IT governance framework
  • How COBIT is used with other standards and best practices
  • The functions that COBIT provides and the benefits of using COBIT
  • The COBIT framework and all the components of COBIT
  • How to apply COBIT in a practical situation
  • COBIT®5 Cyber Security Introduction
  • Cybersecurity Challenges
  • Step 1: Prioritise and Scope
  • Steps 2 and 3: Orient and Create a Current Profile
  • Step 4 and Step 5: Conduct a Risk Assessment and Create a Target Profile
  • Step 6: Determine, Analyse, and Prioritise Gaps
  • Step 7: Implement the Action Plan
  • CSF Action Plan Review and CSF Life Cycle Management

Lesson 1: COBIT 5 Overview and Key Features

  • What is COBIT 5?
  • COBIT 5 Scope
  • History of COBIT 5
  • The Drivers for COBIT 5
  • Mapping COBIT 5 with other frameworks
  • Mapping COBIT 5 in a business
  • Introduction to the Cybersecurity Framework

Lesson 2: The Five COBIT 5 Principles

  • Meeting Stakeholders Needs
  • The Goals Cascade
  • Covering an Enterprise End-to-end
  • Single Integrated Framework
  • Enabling a Holistic Approach
  • Separating Governance from Management

Lesson 3: The Seven COBIT 5 Enablers

  • COBIT 5 Enabler Dimensions
  • Enabler 1 – Principles, Policy and Frameworks
  • Enabler 2 – Processes
  • Enabler 3 – Organisational Structures
  • Enabler 4 – Culture, Ethics and Behaviour
  • Enabler 5 – Information
  • Enabler 6 – Services, Infrastructure and Applications
  • Enabler 7 – People, Skills and Competencies

Lesson 4: COBIT Implementation

  • Challenges to Success
  • Key Success Factors
  • COBIT 5 Lifecycle Approach
  • COBIT 5 Implementation Lifecycle
  • Phase 1 – What are the Drivers?
  • Phase 2 – Where are We Now?
  • Phase 3 – Where do we want to be?
  • Phase 4 – What Needs to be Done?
  • Phase 5 – How do we get there?
  • Phase 6 – Did we get there?
  • Phase 7 – How to Keep Momentum
  • Business Case

Lesson 5: The COBIT 5 Process Capability Model

  • What is a Process Assessment
  • What is the COBIT Assessment Programme
  • The Differences between a Capability and Maturity Assessment
  • Overview of the COBIT 5 Capability Model & Assessments
  • The Process Reference Model (PRM)
  • The Process Assessment Model (PAM)
  • The Measurement Framework

Lesson 6: Critical Security Framework Structure

  • Three components of the Cybersecurity Framework (CSF)
  • CSF 7 Implementation Steps
  • Alignment with COBIT 5 Principles/ Phases
  • Framework implementation Flow
  • The CSF Core
  • The Five Core Functions
  • CSF Tiers and Tier Categories
  • Four CSF Tiers
  • CSF Framework Profiles

Lesson 7: Phase One – What are the drivers?

  • Purpose of Phase One
  • Phase One Inputs and Outputs
  • Phase One Activities
  • Develop an Enterprise Architecture Vision
  • Determine Scope
  • Identify the Risk Architecture
  • Step One – Relationship to COBIT 5

Lesson 8: Phase Two – Where are we now?

  • Purpose of Phase Two
  • Phase Two Inputs and Outputs
  • Phase Two Activities
  • Tier Selection
  • Assets
  • Threats and Vulnerabilities
  • Current State Profile
  • Achievement of an Outcome
  • Process Capability Levels
  • Attribute Rating Scale

Lesson 9: Phase Three – Where do we want to be?

  • Purpose of Phase Three
  • Phase Three Inputs and Outputs
  • Phase Three Activities
  • Risk Assessment
  • Target State Profile
  • Goals for the Risk Assessment

Lesson 10: Phase Four – What needs to be done?

  • Purpose of Phase Four
  • Phase Four Inputs and Outputs
  • Phase Four Activities
  • Gap Assessment
  • The Action Plan/ Considerations when Action Planning

Lesson 11: Phase Five – How do we get there?

  • Purpose of Phase Five
  • Phase Five Inputs and Outputs
  • Phase Five Activities
  • COBIT 5 Implementation Guide
  • Stakeholder Communication
  • Action Plan Delivery

Lesson 12: Phase Six – Did we get there

  • Purpose of Phase Six
  • Phase Six Inputs and Outputs
  • Phase Six Activities

Lesson 13: Phase Seven – How to keep the momentum going

  • Purpose of Phase Seven
  • Phase Seven Inputs and Outputs
  • Phase Seven Activities

Although there is no mandatory requirement, ideally candidates should have at least two years of professional experience working in IT and an understanding of the COBIT 5 framework. The COBIT 5 NIST Cybersecurity Framework would suit candidates working in the following professions or areas:

  • Senior Project Officers
  • Project & Program Coordinator/Managers
  • IT Security Managers
  • Operations Managers
  • Business Analysts
  • Engineering Managers
  • IT Infrastructure Managers
  • Internal Consultants
  • Professional Consultants

The above list is a suggestion only; individuals may wish to attend based on their own career aspirations, personal goals, or objectives. Delegates may take as few or as many Intermediate qualifications as they require, and to suit their needs.

There is no prerequisite to attending this foundation course, although it is recommended that candidates should have a good understanding of enterprise governance concepts, IT organizational management, and a basic knowledge of cybersecurity concepts.

This 5-day COBIT 5 Foundation and Implementing NIST Cybersecurity Framework using COBIT® 5 course, builds from the foundation level of COBIT, what it is and what it does, to preparing candidates to manage cybersecurity in a controlled and structured way using the NIST Cybersecurity Framework. The second part of the course is based on the ISACA Guide, ‘Implementing NIST Cybersecurity Framework Using COBIT 5’, which provides guidance in the implementation of the National Institute of Standards and Technology (NIST) Cybersecurity Framework (CSF) through a seven-step process, aligned with COBIT5 principles. The purpose of this course and qualification is to provide and measure a candidate’s knowledge and understanding of the CSF, its goals, the implementation steps, and the ability to apply this information.

This COBIT 5 Foundation course is designed as an introduction to COBIT 5 and enables you to understand how an integrated business framework for the governance and management of enterprise IT can be utilized to achieve IT business integration, cost reductions, and increased productivity. The syllabus areas that this course is designed to cover are:

  • How IT management issues are affecting organizations
  • The need for an effective framework to govern and manage enterprise IT
  • How COBIT meets the requirement for an IT governance framework
  • How COBIT is used with other standards and best practices
  • The functions that COBIT provides and the benefits of using COBIT
  • The COBIT framework and all the components of COBIT
  • How to apply COBIT in a practical situation
  • COBIT®5 Cyber Security Introduction
  • Cybersecurity Challenges
  • Step 1: Prioritise and Scope
  • Steps 2 and 3: Orient and Create a Current Profile
  • Step 4 and Step 5: Conduct a Risk Assessment and Create a Target Profile
  • Step 6: Determine, Analyse, and Prioritise Gaps
  • Step 7: Implement the Action Plan
  • CSF Action Plan Review and CSF Life Cycle Management

Lesson 1: COBIT 5 Overview and Key Features

  • What is COBIT 5?
  • COBIT 5 Scope
  • History of COBIT 5
  • The Drivers for COBIT 5
  • Mapping COBIT 5 with other frameworks
  • Mapping COBIT 5 in a business
  • Introduction to the Cybersecurity Framework

Lesson 2: The Five COBIT 5 Principles

  • Meeting Stakeholders Needs
  • The Goals Cascade
  • Covering an Enterprise End-to-end
  • Single Integrated Framework
  • Enabling a Holistic Approach
  • Separating Governance from Management

Lesson 3: The Seven COBIT 5 Enablers

  • COBIT 5 Enabler Dimensions
  • Enabler 1 – Principles, Policy and Frameworks
  • Enabler 2 – Processes
  • Enabler 3 – Organisational Structures
  • Enabler 4 – Culture, Ethics and Behaviour
  • Enabler 5 – Information
  • Enabler 6 – Services, Infrastructure and Applications
  • Enabler 7 – People, Skills and Competencies

Lesson 4: COBIT Implementation

  • Challenges to Success
  • Key Success Factors
  • COBIT 5 Lifecycle Approach
  • COBIT 5 Implementation Lifecycle
  • Phase 1 – What are the Drivers?
  • Phase 2 – Where are We Now?
  • Phase 3 – Where do we want to be?
  • Phase 4 – What Needs to be Done?
  • Phase 5 – How do we get there?
  • Phase 6 – Did we get there?
  • Phase 7 – How to Keep Momentum
  • Business Case

Lesson 5: The COBIT 5 Process Capability Model

  • What is a Process Assessment
  • What is the COBIT Assessment Programme
  • The Differences between a Capability and Maturity Assessment
  • Overview of the COBIT 5 Capability Model & Assessments
  • The Process Reference Model (PRM)
  • The Process Assessment Model (PAM)
  • The Measurement Framework

Lesson 6: Critical Security Framework Structure

  • Three components of the Cybersecurity Framework (CSF)
  • CSF 7 Implementation Steps
  • Alignment with COBIT 5 Principles/ Phases
  • Framework implementation Flow
  • The CSF Core
  • The Five Core Functions
  • CSF Tiers and Tier Categories
  • Four CSF Tiers
  • CSF Framework Profiles

Lesson 7: Phase One – What are the drivers?

  • Purpose of Phase One
  • Phase One Inputs and Outputs
  • Phase One Activities
  • Develop an Enterprise Architecture Vision
  • Determine Scope
  • Identify the Risk Architecture
  • Step One – Relationship to COBIT 5

Lesson 8: Phase Two – Where are we now?

  • Purpose of Phase Two
  • Phase Two Inputs and Outputs
  • Phase Two Activities
  • Tier Selection
  • Assets
  • Threats and Vulnerabilities
  • Current State Profile
  • Achievement of an Outcome
  • Process Capability Levels
  • Attribute Rating Scale

Lesson 9: Phase Three – Where do we want to be?

  • Purpose of Phase Three
  • Phase Three Inputs and Outputs
  • Phase Three Activities
  • Risk Assessment
  • Target State Profile
  • Goals for the Risk Assessment

Lesson 10: Phase Four – What needs to be done?

  • Purpose of Phase Four
  • Phase Four Inputs and Outputs
  • Phase Four Activities
  • Gap Assessment
  • The Action Plan/ Considerations when Action Planning

Lesson 11: Phase Five – How do we get there?

  • Purpose of Phase Five
  • Phase Five Inputs and Outputs
  • Phase Five Activities
  • COBIT 5 Implementation Guide
  • Stakeholder Communication
  • Action Plan Delivery

Lesson 12: Phase Six – Did we get there

  • Purpose of Phase Six
  • Phase Six Inputs and Outputs
  • Phase Six Activities

Lesson 13: Phase Seven – How to keep the momentum going

  • Purpose of Phase Seven
  • Phase Seven Inputs and Outputs
  • Phase Seven Activities

Although there is no mandatory requirement, ideally candidates should have at least two years of professional experience working in IT and an understanding of the COBIT 5 framework. The COBIT 5 NIST Cybersecurity Framework would suit candidates working in the following professions or areas:

  • Senior Project Officers
  • Project & Program Coordinator/Managers
  • IT Security Managers
  • Operations Managers
  • Business Analysts
  • Engineering Managers
  • IT Infrastructure Managers
  • Internal Consultants
  • Professional Consultants

The above list is a suggestion only; individuals may wish to attend based on their own career aspirations, personal goals, or objectives. Delegates may take as few or as many Intermediate qualifications as they require, and to suit their needs.

There is no prerequisite to attending this foundation course, although it is recommended that candidates should have a good understanding of enterprise governance concepts, IT organizational management, and a basic knowledge of cybersecurity concepts.