Skills Analytics

Perform a cybersecurity knowledge check and gain insight into your team’s ability to eliminate potential cyber threats and vulnerabilities.

Learning Tree Skills Analytics

Skills Analytics helps you figure out which cybersecurity skills your team has so that your organization can be secure in today's digital age. Our assessment model, which references NIST's NICE cybersecurity framework, can help you make strategic decisions about upskilling and reskilling your workforce. You'll find out which cyber skills are needed for existing or future cyber roles and make sure your organization is prepared for cyber threats.

Features

Assessment questions and answers

Assessment questions developed from experts with more than 25 years experience protecting organizations against cyber threats.

Automated Skills Analytics

Automated dashboard reporting to help organization leaders gain quick insight and track individual or team performance.

Proven skills assessment framework and platform

Proven assessment framework to ensure your workforce has the skills to prevent and protect while staying compliant.

Recommended learning paths

Recommended individual learning paths based on analytics to improve onboarding, upskilling, and certification requirements.

hub-carousel_cyber-training.webp

What Are You Doing To Address Your Cyber Skills Gaps?

Assessing cybersecurity readiness and posture helps to manage risks and ensure that employees have the right skills for their job roles.

The cyber threat landscape is evolving and becoming more sophisticated, affecting organizations globally. In the blink of an eye, a single attack can damage individuals, businesses and their customers. By having trained and certified staff, all this could be prevented to reduce your vulnerability to cyber attacks.

"Globally, more than 80% of organizations have suffered one or more breaches due to a lack of skills and cyber awareness." source

Skills Analytics Packages Includes:

Sample Assessment

  • Pre-Assessment Consultation 
  • Role-Based Skills Assessment Assignment 
  • Email Notifications 
  • End-to-End Engagement Support 
  • Cyber Team Skills Analytics Dashboard 
  • Baseline Knowledge Assessment for all 7 NICE framework categories 
  • 15 Standard Role-Based Cyber Skills Assessments  
  • Post-Assessment Consultation with Learning Recommendations 

Get A Team Quote

Integrated with NIST Cybersecurity NICE Framework

The NICE Cybersecurity Workforce Framework includes work roles, knowledge, skills and abilities, and was developed through a partnership with the Department of Homeland Security (DHS), the government, academic leaders, and cyber experts. Covering in-demand cyber-related work roles, the framework uses a universal lexicon that details a comprehensive range of cybersecurity tasks, along with the knowledge and skill required to carry them out. 

Investigate Icon

1. Investigate
Investigates IT systems, networks, and digital evidence related to cybersecurity events or crimes.

Collect & Operate Icon

2. Collect & Operate
Provides special denial and deception operations and the collection of cybersecurity information that can be used to develop intelligence.

Analyze Icon

3. Analyze
Can perform a highly specialized review and evaluation of incoming cybersecurity information to determine its usefulness for intelligence.

Protect and Defend Icon

4. Protect and Defend
Ability to identify, analyze and mitigate threats to internal IT systems or networks.

Oversee & Govern Icon

5. Oversee & Govern
Provides thought-leadership, management, direction or development and advocacy so that the organization can effectively carry out cybersecurity work.

Operate & Maintain Icon

6. Operate & Maintain
Able to provide the necessary support, administration, and maintenance to ensure efficient and effective IT system performance and security.

Securely Provision Icon

7. Securely Provision
Possesses the ability to conceptualize, design and build secure IT systems with responsibility for aspects of systems and/ or networks development.

Cyber Skills Assessment Based on NICE Framework

Learning Tree created Cyber role-based Skills Assessments based on NIST's NICE Framework. Explore the individual assessments that are mapped to the framework.

  • Threat/Warning Analyst- (AN-TWA-001)
  • Exploitation Analyst- (AN-EXP-001)

  • Cyber Defense Forensic Analyst- (IN-FOR-002)

  • System Security Analyst- (OM-ANA-001)

  • Cyber Defense Infrastructure Support Specialist - (PR-INF-001)
  • Cyber Defense Incident Responder- (PR-CIR-001)
  • Cyber Defense Analyst- (PR-CDA-001)
  • Vulnerability Assessment Analyst (PR-VAM-001)

  • Information Systems Security Developer - (SP-SYS-001)
  • Security Control Assessor - (SP-RSK-002)

  • Information Systems Security Manager - (OV-MGT-001)
  • Privacy Compliance Manager - (OV-LGA-002)
  • Cyber Policy and Strategy Planner- (OV-SPP-002)
  • IT Program Auditor- (OV-PMA-005)
  • Executive Cyber Leadership (OL-EXL-001)

Learning Tree Logo RGB tree only copy...

See why we're the world's leading learning partner.

Prevent the worst by preparing your staff with the skills they need to protect your organization.
Identify your vulnerabilities and secure your data with Learning Tree Skills Analytics.


Do you need help identifying the cyber skills gaps in your organization?

Would you like to learn more about Learning Tree Skills Analytics?

Fill out one of the forms below to arrange a call with our Team Assessment Specialist.

Schedule a Demo

link-arrow_down_blue.svg

Get a Team Quote

link-arrow_down_green.svg

Frequently Asked Questions

  • Insight into your teams’ overall cyber skills level 
  • Visibility into your teams’ skills gaps on their assigned cyber roles 
  • Identification of training opportunities for your team to upskill 
  • A future-ready cyber posture with a cyber training and risk mitigation plan 
  • Compliance with cyber regulations 

  • Pre-Assessment Consultation 
  • User Account Setup and Assignment of Role-Based Skills Assessments 
  • Email Notifications 
  • Standard Baseline Knowledge and Role-Based Skills Assessment 
  • Team Assessment via Skills Analytics Dashboard 
  • End-to-End Engagement Support  
  • Post-Assessment Consultation  

  • The base package is for a team up to 25 participants. Tier discount will apply to larger teams having more than 25 members. 

  • Skills Analytics user license are non-transferable. Refer to Terms and Conditions on the Service Order Form for additional details. 
Chat With Us