AKYLADE Certifications for the NIST Cybersecurity Framework 2.0

AKYLADE Certifications

Validate your knowledge and accelerate your cybersecurity career

Fundamentals

A/CCRF icon

A/CCRF

AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF) is a knowledge-based cybersecurity certification that ensures the certification holder can demonstrate, through a variety of methods, that they understand all material aspects of the NIST Cybersecurity Framework

Practitioner

A/CCRP icon

A/CCRP

AKYLADE Certified Cyber Resilience Practitioner (A/CCRP) is a practical cybersecurity certification that uses real-world scenarios to ensure a certification holder has the ability to implement the NIST Cybersecurity Framework by assessing, identifying, and managing cybersecurity risk and working with executives to establish cyber resilience for an organization

Foundation

A/CRMF icon

A/CRMF

AKYLADE Cyber Risk Management Foundation (A/CRMF) is a foundational certification that assesses your ability to identify vulnerabilities, evaluate security controls, and implement effective risk mitigation strategies to protect organizational assets. A critical role in safeguarding against potential threats

Practitioner

A/CRMP icon

A/CRMP

AKYLADE Cyber Risk Management Practitioner (A/CRMP) validates your expertise in managing cybersecurity risks, leading teams, and serving as an authorizing official for system and process approvals based on established cybersecurity standards, enhancing the overall cyber resilience of your organization.

Foundation

A/AISF icon

A/AISF

AKYLADE AI Security Foundation (A/AISF) certification provides essential knowledge in AI security, covering fundamental concepts and the NIST AI Risk Management Framework. It equips professionals to identify AI-specific risks, ensure trustworthy AI systems, and manage AI security throughout the lifecycle.