Autoplay
Autocomplete
Previous Lesson
Complete and Continue
A/CCRF Complete Course + Exam Voucher + Pass Guarantee (AKYLADE Certified Cyber Resilience Fundamentals)
Chapter 1: Introduction #TeamSC Let's Go!
1.1 Welcome to the Course! 👋 (8:28)
1.2 How to Access Course Resources 📚
1.3 Study Note Downloads 📝
1.4 What to Expect on Exam Day and How to CRUSH It 🥊 (4:21)
1.5 100% Pass Guarantee Policy 💯
Chapter 2: Cybersecurity Fundamentals
2.1 Introduction and Exam Objectives 📚️ (1:19)
2.2 How Do You Define Cybersecurity? 📖 (3:47)
2.3 The CIANA Pentagon 🛡️ (4:19)
2.4 Cybersecurity incidents 🚨 (3:12)
2.5 Risk = Threat x Vulnerability ⚠️ (1:21)
2.6 Quiz 📝
2.7 Conclusion and Touchpoints ✅ (0:54)
Chapter 3: Risk Management Fundamentals
3.1 Introduction and Exam Objectives 📚️ (4:15)
3.2 Risk Management Fundamentals 🧱 (3:55)
3.3 Phase One: Risk Identification 🔍️ (4:13)
3.4 Phase Two: Risk Assessment ⚖️ (7:30)
3.5 Phase Three: Risk Response Planning 📋️ (4:33)
3.6 Phase Four: Risk Mitigation 🛡️ (5:52)
3.7 Phase Five: Risk Monitoring and Review 📉 (0:53)
3.8 Inherent Risk and Residual Risk ⚠️ (2:27)
3.9 Business Impact Analysis (BIA) 💥 (6:53)
3.10 Financial Analysis 📊 (1:36)
3.11 Quiz 📝
3.12 Conclusion and Touchpoints ✅ (0:42)
Chapter 4: NIST Cybersecurity Framework
4.1 Introduction and Exam Objectives 📚️ (3:32)
4.2 Development of the NIST Cybersecurity Framework 🛠️ (5:27)
4.3 Relevant Executive Orders and Regulations 📜 (3:24)
4.4 Applicability of the Cybersecurity Framework 🌎️ (5:18)
4.5 Characteristics of the Framework 📏 (5:47)
4.6 Cyber Resilience 💪 (1:37)
4.7 Critical Infrastructure ⚙️ (2:21)
4.8 Intended Audience & Purpose of CSF 👥 (2:01)
4.9 Quiz
4.10 Conclusion and Touchpoints ✅ (1:34)
Chapter 5: Framework Components
5.1 Introduction and Exam Objectives 📚️ (9:24)
5.2 Implementation Tiers 🪜 (3:30)
5.3 The Framework Profile 🛤️ (2:08)
5.4 Quiz
5.5 Conclusion and Touchpoints ✅ (1:42)
Chapter 6: Six CSF Functions
6.1 Introduction and Exam Objectives 📚️ (2:59)
6.2 GOVERN (GV) 📜 (24:07)
6.3 IDENTIFY (ID) 🔍️ (11:28)
6.4 PROTECT (PR) 🛡️ (15:40)
6.5 DETECT (DE) ⚠️ (6:12)
6.6 RESPOND (RS) 🚨 (5:58)
6.7 RECOVER (RC) 🛠️ (3:06)
6.8 Quiz
6.9 Conclusion and TouchPoints ✅ (1:47)
Chapter 7: Controls and Outcomes
7.1 Introduction and Exam Objectives 📚️ (2:52)
7.2 Controls 🔒️ (1:29)
7.3 Voluntary Nature of the NIST Cybersecurity Framework 🙋 (4:42)
7.4 Outcomes 📈 (5:27)
7.5 Informative References 📖 (2:33)
7.6 ISO/IEC 27001 and 27002 (1:36)
7.7 NIST Special Publications (2:45)
7.8 CRI (0:44)
7.9 CIS CSC (0:55)
7.10 COBIT 5 (1:05)
7.11 ITIL (1:17)
7.12 PCI DSS (1:00)
7.13 HIPPA (1:39)
7.14 NERC CIP (1:10)
7.15 FedRAMP (1:12)
7.16 STAR (0:53)
7.17 OWASP (0:59)
7.18 Quiz
7.19 Conclusion and Touchpoints ✅ (0:41)
Chapter 8: Implementation Tiers
8.1 Introduction and Exam Objectives 📚️ (3:10)
8.2 Choosing an Implementation Tier 🤔 (7:37)
8.3 Implementation Tier Progression 🏋️ (3:12)
8.4 Maturity Models 🏃 🚶 (5:36)
8.5 Strategies for Moving Between Implementation Tiers ♟️ (5:26)
8.6 Quiz
8.7 Conclusion and Touchpoints ✅ (2:49)
Chapter 9: Profiles
9.1 Introduction and Exam Objectives 📚️ (1:53)
9.2 Profiles 🛤️ (3:04)
9.3 Creating a Profile 🎨 (6:48)
9.4 Profile Tailoring 🪡 (10:09)
9.5 Sector-Specific Profiles 🏭️ (0:38)
9.6 Cyber Risk Institute (CRI) Profile (2:02)
9.7 Manufacturing Profile (5:50)
9.8 Election Infrastructure Profile (2:23)
9.9 Hybrid Satellite Networks Profile (2:23)
9.10 Smart Grid Profile (1:02)
9.11 Connected Vehicle Profiles (1:28)
9.12 Payroll Profile (1:06)
9.13 Maritime Profile (1:15)
9.14 Communications Profile (1:23)
9.15 Profiles and Regulatory Compliance 🔍️ (3:05)
9.16 Secure Once, Comply Many ✔️ (3:27)
9.17 Quiz
9.18 Conclusion and Touchpoints ✅ (2:16)
Chapter 10: Assessing Cybersecurity Risk
10.1 Introduction and Exam Objectives (2:16)
10.2 Case Study: Meeting Our Client 🤝 (2:20)
10.3 Identifying Threats ⚠️ (2:17)
10.4 Identifying Vulnerabilities 🐞 (2:42)
10.5 Identifying Risks 📊 (1:54)
10.6 Risk Mitigation Recommendations 🛡️ (2:45)
10.7 Benefits and Trade-offs of Risk Mitigations ⚖️ (3:04)
10.8 Evaluating Effectiveness 🔍️ (1:51)
10.9 Risk Management Plan 📍 (1:44)
10.10 Cybersecurity Strategy ♟️ (2:35)
10.11 Quiz
10.12 Conclusion and Touchpoints ✅ (2:11)
Practice Exams
Practice Exam 1
Practice Exam 2
Practice Exam 3
Practice Exam 4
Practice Exam 5
Practice Exam 6
Practice Exam 7
Epilogue: From Knowing Enough to be Part of the Team, to Leading It
The Next Step: Certified Cyber Resilience Practitioner (CCRP) (1:18)
Leave Feedback 💙 (0:06)
Refer a Friend Program
2.6 Quiz 📝
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock