MASTER CYBER RESILIENCE

The A/CCRF certification is designed to test your theoretical knowledge of the NIST Cybersecurity Framework (CSF) and how to plan, manage, and optimize the framework for use within your own organization:

  • The origin and original purpose of the framework
  • The applicability of the framework across industries and sectors
  • The three fundamental parts of the framework: the Core, the Implementation Tiers, and the Profiles
  • The five functions (Identify, Protect, Detect, Respond, and Recover), the 23 categories (activities), and 108 subcategories (outcomes) under each of the five functions
  • The purpose, utility, and intended use of the Implementation Tiers, Profiles, and Informative References

WHAT SKILLS WILL YOU LEARN? 

  • Framework Purpose and Its Origin: Explore the purpose and historical background of the NIST Cybersecurity Framework to better understand its objectives
  • Framework Versatility: Discover the broad applicability of the NIST Cybersecurity Framework across diverse industries and sectors that make it universally acceptable
  • Framework Components: Grasp the three fundamental parts of the framework (the Core, Implementation Tiers, and Profiles) and their interplay in cybersecurity planning and management
  • Functional and Categorical Analysis: Gain comprehensive knowledge of the five functions (Identify, Protect, Detect, Respond, and Recover), the 22 categories (activities), and 106 subcategories (outcomes) that underpin the framework
  • Practical Application and Framework Use: Comprehend the purpose, utility, and intended use of the Implementation Tiers, Profiles, and Informative References to translate theoretical knowledge into real-world application
  • Planning, Managing, and Optimizing: Develop the skills to effectively plan, manage, and optimize the NIST Cybersecurity Framework within your organization while ensuring its successful implementation and ongoing improvement

WHAT DOES THE COURSE INCLUDE?

This comprehensive course with everything you need to know to CRUSH the exam includes: 

  • 1 licensed e-book copy of "Mastering Cyber Resilience" by AKYLADE
  • 93 video lectures, that include presentation materials, quizzes and text transcripts
  • 7 practice exams
  • Access to support on the Simply Cyber Discord server
  • 12.5 CPEs with Simply Cyber Academy course certificate signed by Gerald Auger, PhD
  • The Course bundle adds:
  • 1 Certiverse exam voucher (value of $125)
  • 100% pass guarantee policy
  • 15 minute GRC Career Development Plan coaching call

A/CCRF CERTIFICATION DOMAINS

Domain 1: Framework Components

  • Understand, summarize, and differentiate the NIST Cybersecurity Framework while articulating its benefits for cyber resilience

Domain 2: Framework Core

  • Understand the framework core's significance, utilize categories and subcategories, and correlate outcomes to other controls

Domain 3: Implementation Tiers

  • Understand the use of implementation tiers in NIST CSF, evaluate an organization's cybersecurity posture, and suggest tier-transition strategies

Domain 4: Framework Profiles

  • Understand the use of profiles in tailoring the NIST Cybersecurity Framework for different risk strategies and specific organizational needs

Domain 5: Risk Management

  • Understanding risk management fundamentals, assess cybersecurity risks in scenarios, and recommend appropriate responses and mitigation strategies

AKYLADE's certifications are designed to be affordable, relevant, and practically focused on a candidate's ability to be successful in the cybersecurity or information technology industries.



Happy Student

What Are Students Saying?

Thanks to Gerald Auger, Ph.D. & Steve McMichael, CPA, CCRP, CISSP, CISA for this amazing preparing material to obtain the AKYLADE Certified Cyber Resilience Fundamentals.


It is not just give you the confidence to go to the exam but also strengthen your professionalism, and cyber resilience skills.


This is a milestone before going to the AKYLADE Certified Cyber Resilience Fundamentals exam.




Starting your Cybersecurity Career Journey...


When you think about breaking into cybersecurity at an entry level or making a mid-career transition into GRC, it can feel like staring at a mountain. 


Where do you start? What do you need to know? 🤔 


One of the best guidebooks to begin with is the NIST Cybersecurity Framework (CSF). This 32-page document was first released 10 years ago in response to a presidential executive order and has been rapidly adopted since.


It’s remarkably effective at helping organizations of all shapes and sizes baseline their current state and establish an appropriate, tailored, desired state to become cyber resilient.



A New Certification Requested by Hiring Managers

Hiring managers in the AKYLADE Advisory Council identified CSF training as a key gap in the certification landscape. 


While 22-46 year old certifications like Security+, CISSP, and CISA are valuable, they don't dive deep enough into the CSF to prepare you to add value from day one. 


That's where the AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF) exam and my course in Simply Cyber Academy come in, covering everything you need to know to pass it. 📚🎓



A/CCRF Exam Domains


  1. Cybersecurity Framework Concepts (25%) 📖 Understanding the basics. 

  2. Framework Core (30%) 🔄 Six functions (Govern, Identify, Protect, Detect, Respond, Recover) drilling down into 22 categories and 106 subcategories. These enable effective communication about cyber risk between executives, managers, and practitioners. 

  3. Tiers (10%) 🏃 🚶 Determining the level of security based on your organization's unique mission, risk tolerance, and resources. CSF is not prescriptive and not one-size-fits-all. It is flexible and scalable. 

  4. Profiles (15%) 🧭 Strategic planning between current and desired states to align cybersecurity efforts with organizational goals. 

  5. Risk Management (20%) ⚠️ To reliably achieve objectives.

Mastering Cyber Resilience Curriculum


  Chapter 1: Introduction #TeamSC LET's GO!!
Available in days
days after you enroll
  Chapter 2: Cybersecurity Fundamentals
Available in days
days after you enroll
  Chapter 3: Risk Management Fundamentals
Available in days
days after you enroll
  Chapter 4: NIST Cybersecurity Framework
Available in days
days after you enroll
  Chapter 5: Framework Components
Available in days
days after you enroll
  Chapter 6: Six CSF Functions
Available in days
days after you enroll
  Chapter 7: Controls and Outcomes
Available in days
days after you enroll
  Chapter 8: Implementation Tiers
Available in days
days after you enroll
  Chapter 9: Profiles
Available in days
days after you enroll
  Chapter 10: Assessing Cybersecurity Risk
Available in days
days after you enroll
  Practice Exams
Available in days
days after you enroll
  Epilogue: From Knowing Enough to be Part of the Team, to Leading It
Available in days
days after you enroll

Choose a Pricing Option

About Your AKYLADE Authorized Instructor, Steve McMichael, CCRP

Authorized AKYLADE instructor Steve McMichael from Simply Cyber Academy is committed to helping YOU accelerate your cybersecurity career.

Steve is passionate about guiding students, particularly those transitioning from business backgrounds like accounting, into cybersecurity GRC. He successfully made this shift himself and shares his journey in the popular blog, CPA to Cybersecurity, offering a roadmap for others looking to do the same. This prep course for the AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF) exam is a key part of that journey.

Steve holds advanced degrees in business (BBA, MBA), along with top cybersecurity certifications (CCRP, CISSP, CISA), and is a Chartered Professional Accountant (CPA). With nearly 20 years of experience in tech, he currently serves as the Director of Governance, Risk, and Compliance at BlackBerry.

GRC | CAREER CROSSOVER | CERT PREP

Visit https://www.cpatocybersecurity.com to learn how to break into cybersecurity GRC.  Already in?  Elevate your GRC skills, methods and mindset.