next prev

CNIS2 Professional

CNIS2 PROFESSIONAL certified by

About the best practice

IP owner:EU-OCI
Accreditation institute:Van Haren Certify
Examination institute:certN

As cyber risk concerns are becoming increasingly prominent in the risk profiles of organizations, members of senior management bodies are required to understand these risks and make informed decisions for the organization that consider these risks and their impact, not just on the organization itself, but also on the ultimate recipients of their products and services. The Network and Information Systems Directive released in 2022 (NIS2 Directive) emphasizes the importance of this understanding and involvement by these members of the organization’s management bodies by requiring them to actively involve themselves in cybersecurity risk management and the implementation of measures to make these risks justifiably acceptable.

Navigating NIS2: Bridging the Cybersecurity GAP takes you on tour through the NIS2 Directive. It is a tour for these members of the organization’s management bodies, whether they are the Chief Information Security Officers, Chief Risk Officers, Chief Executive Officers, or any other member of the management team. This course is unique because it understands that, especially for these members, time is a precious commodity. Hence, this course walks you through the overall Directive in the first day and takes you through a NIS2 assessment of your own organization on the second day. As attendee, you will not only complete the tour with an understanding of what the NIS2 means, but specifically what it means to you and what you should do to become compliant.

Certification definition

The CNIS2 certification validates a candidate’s understanding of the Directive including the measures that it prescribes. The certification also verifies the candidate’s knowledge about basic information security concepts that enable the candidate to discuss the cybersecurity risk management measures with those that are charged to implement and maintain them.

Certification requirements

Candidates can become certified by passing the Certified NIS2 Professional exam. Vouchers for the certification exam are available through accredited trainers and Van Haren Group

Certificate renewal

The Certified NIS2 Professional certificate is valid for life.

Exam format

The general exam regulations apply to this exam.
Attempts per voucher:1
Number of questions:40
Passing score:60%
Time:60 minutes
Open-book:No
Language:

English

Invigilation:

In-person

Online

Question type:Multiple choice

Exam Syllabus

The following table is an overview of the topics examined in the certification exam.
#questions Level(s) of Cognition Category
1 2 3
4 Background
  • Cybersecurity in the Union
  • EU cybersecurity strategies and programs
  • EU regulatory Framework
6 Directive structure
  • NIS Directive
  • NIS2 Scoping
  • NIS2 Structure
  • NS2 bodies and institutions
6 Entity roles, responsibilities, and obligations
  • Roles and responsibilities
  • Entity requirements
  • Supervision and enforcement
4 Security concepts
  • Basic security concepts
12 Cybersecurity risk-management measures
  • Cybersecurity program
  • Risk management
8 Implementation
  • Implementing measures
  • Reporting to the management body
More information about the levels of cognition
  • Level 1 - Knowledge: This level requires candidates to recall specific information or facts. They should demonstrate the ability to remember and recognize details, terms, or concepts from their learning materials.
  • Level 2 - Comprehension: At this level, candidates are expected to show their understanding of the acquired information. They should be able to interpret, explain, and summarize. Candidates must go beyond mere memorization and demonstrate that they can grasp the meaning and implications of the information they have learned.
  • Level 3 - Application: The focus at this level is on candidates’ ability to apply their acquired knowledge in practical situations. They should be able to use what they have learned to solve problems, apply principles, or implement strategies in real-world scenarios.
  • Level 4 - Analysis: Analysis involves candidates breaking down complex concepts into smaller parts and comprehending the relationships between them. Candidates must display the ability to analyze information, identify components, and understand the underlying connections between them.
  • Level 5 - Synthesis: At this level, candidates are expected to exhibit the ability to create something new by combining different ideas, concepts, or elements. Candidates must demonstrate their capacity to generate hypotheses, design experiments, or develop original solutions to problems. Synthesis involves creativity and the integration of different elements to form a novel whole.
  • Level 6 - Evaluation: This level requires candidates to use judgments or assessments based on criteria and evidence. Candidates must critically analyze information, compare and contrast different perspectives, and make informed decisions. They should demonstrate the ability to evaluate the quality, validity, and reliability of information, arguments, or solutions.

Reference Material

The reference material for the Certified NIS2 Professional certification exam is:

The NIS2 Navigator’s Handbook: Bridging the Cybersecurity Gap

NIS2 Professional (CNIS2) Courseware

Trainer accreditation

Van Haren Learning Solutions organizes the trainer accreditation for this certification program. More information on the accreditation process can be found on their website.