NIS2 Foundation Course (cyber security) - digital



Kursarrangør: DNV Business Assurance
Sted: Nettkurs / Nettstudie
Hele landet
Type:Nettkurs og nettstudie
Undervisningstid: Ta kontakt for informasjon
Varighet: 1 dag
Pris: 10.200

To ensure a harmonized and higher level of cyber security across the EU countries, The NIS2 Directive leads to new security requirements for the companies involved, this entails a minimum set of security controls and reporting measures of security incidents.

The directive also sets out extended new sanction options and requirements for the level of top management commitment, in particular concerning risk assessment and risk treatment, as well as continuous training to for them carry out these tasks.

During the NIS2 Foundation course, you will familiarize yourself with new NIS2 requirements that affect your organization. Through examples, quizzes and exercises, you will receive inspiration to contribute to the design of your organization’s cyber security activities and meet the NIS2 requirements through the establishment of effective processes.

The course puts the Directive's requirements into the context of a management system against ISO/IEC 27001 for information security (ISMS) and ISO 22301 for business continuity (BCMS), emphasizing the responsibility of top management. The course material also includes relevant best practices for the selection of controls (ISO 27002 and NIST CSF), management of risk (ISO 27005 and IEC 31010) and business impact analysis (ISO 22317).


Benefits of the course:
• Basic knowledge of concepts and requirements in NIS2.
• Understanding of the methods, processes, and techniques that your organization can use to meet the Directive's requirements.
• Inspiration for how NIS2 is translated into activities in your organisation.
• Insight into the construction of an ISMS and BCMS, which includes the security requirements of NIS2.
• Skills to plan, implement, evaluate, and improve a management system that covers NIS2.
• NIS2 Foundation certificate and the necessary prior knowledge to pass the NIS2 Foundation exam.
• Competences to work with several complementary frameworks regarding security controls to protect critical and sensitive information.



Goal:
After successful completion of the course, you will be able to contribute effectively to the organization’s alignment with NIS2 Directive's requirements.

The course covers the requirements of the Directive, including the required controls, management of risks, management's responsibilities, incident reporting and supervision. Furthermore, the course strengthens your CV and expands your skillset, so you will be able to apply and take on roles within NIS2 compliance, cyber security and business continuity.

Most organizations require documentation of competencies for the roles that deal with IT, cyber and information security, and the NIS2 Foundation provides you with proof of skills based on best practices in the field.
.
Target group:
The course is aimed at anyone who wants to gain knowledge about the requirements of the NIS2 Directive.

This includes both employees in an IT security or information security function, employees who work with security compliance or awareness training as well as those responsible for implementing processes and a management system for information security (ISMS) or business continuity (BCMS).

Benefits for your workplace:
Employees in various roles associated with IT, law, information security and awareness obtain a common frame of reference for the efforts that NIS2 requires.
Strengthened cooperation and understanding of the division of responsibilities between the business and operation.
Basis for collaboration on the security measures that enable the business to comply with NIS2 and achieve its objectives.

Pre-requisites:
There are no formal entry requirements to take the NIS2 Foundation course.

Examination:
The exam is taken online directly after the course via DNV’s Learning Management System (LMS) without aids and lasts one hour. It consists of 40 multiple-choice questions. Pass mark is achieved with at least 28/40 (70%) correct answers. If the exam is passed, the NIS2 Foundation course certificate is obtained. The course includes a free re-sit exam within 12 months of the first exam.