FRAMEWORK

NIST National Initiative for Cybersecurity Education (NICE)

Nice Framework

About NIST NICE Framework

National Initiative for Cybersecurity Education (NICE) is a partnership between government, academia, and the private sector to address cybersecurity education, like Malaysia’s very own Global ACE Framework. NICE is led by the National Institute of Standards and Technology (NIST). In May 2019, the President of the United States signed an Executive Order to grow America’s cybersecurity workforce and strengthen the nation’s cybersecurity. This encourages widespread adoption of this framework globally including Singapore.

The NICE Framework is a common taxonomy and lexicon that categorizes and describes cybersecurity work and workers regardless of organization or industry. This national resource aims to standardize cybersecurity workforce definitions across the public, private, and academic sectors so that the entire cybersecurity industry speaks a common language and shares common goals.

NICE Framework

NICE Framework can be accessed at : https://niccs.cisa.gov/workforce-development/cyber-security-workforce-framework

   

Cybertronium certifications focus on key cyber job roles and best practices, and are aligned to the NICE Workforce Framework.

Cybertronium NICE Framework Mapped Certifications

  • Certified Penetration Tester (CPT)
  • Certified SOC Analyst (CSOCA)
  • Certified Cyber Threat Intelligence Analyst (CTIA)
  • Certified Red Team Professional (CRTP)
  • Certified Blue Team Professional (CBTP)
  • Certified Security Aware User (CSAU)

Why Cybertronium Certifications are mapped to NICE framework?

For SOC managers and CISOs : Preventing a critical attack is one of the primary responsibilities of any SOC. It is imperative that your team possesses the required skills to prevent this attack. Given that most SOC Managers or CISOs believe their team to be under-skilled and under-qualified to prevent a critical attack, having a framework in place provides a roadmap to skill-training and qualification. By using the NICE Cybersecurity Framework, SOC managers can detail exactly which role the members of the team are taking, which skills are required for the assigned role, and what training needs to take place for them to be successful.

For Recruiters and HR Managers: It is becoming increasingly difficult and competitive to hire qualified candidates to work on the cybersecurity team. Aligning with NICE KSAs allows HR managers to compare candidates more easily from diverse backgrounds. This will allow an additional tool in the arsenal with the ability to run prospective candidates through exercises that will test if they have the required skills to fill the specified role. Using NICE Work Roles and Skills will also help recruiters to determine accurate and applicable training programs, leading to better qualified employees and higher employee retention.