NIST Cybersecurity Professional Foundation Certification Training
favorite_border
19 Nov 08:30 AM
Until 20 Nov, 05:00 PM 1d 8h 30m

NIST Cybersecurity Professional Foundation Certification Training

place Delivered Virtually by Hewlett Packard Enterprise in the USA - Central Time Zone Delivery expand_more
Description & Target Audience This course introduces IT, GRC, auditing, business, and management professionals to the fundamentals of digital business, its risks, and the role of the NIST Cyber Security Framework in helping organizations manage and mitigate digital risk.

This course also introduces candidates to an Affordable, Pragmatic, and Scalable Digital Value Management Overlay System (DVMS) capable of leveraging existing business systems to facilitate Trusted, Resilient, and Auditable digital outcomes.

Delivery Formats
  • 2-Day In-Person or Virtual, Open Enrollment, Instructor-Led Classroom - Central Time Zone Delivery
  • 2-Day In-Person or Virtual, Private, Instructor-Led Classroom
  • Self-Paced Video Learning, 5 Hours
Objectives & Outcomes Acquire the knowledge to communicate with Senior Leadership and the rest of the organization about the value a NIST Cybersecurity Framework program underpinned by a Digital Value Management System™ brings to the business regarding:

  • Understand the Cybersecurity Controls and Management Systems required to protect organizational data and business resiliency.
  • Understand why organizations must establish a culture centered around Creating, Protecting, and Delivering organizational digital value.
  • Understand how a NIST Cybersecurity Framework program can help businesses meet government cybersecurity regulatory mandates
Pre-Requisites There are no prerequisites to attend this course.
Body of Knowledge This course is based on the NIST Cybersecurity Framework and the DVMS Institute’s Fundamentals of Adopting the NIST Cybersecurity Framework Publication. The DVMS® NIST Cybersecurity Professional Foundation certification training course is accredited by APMG International, assured by NCSC/GCHQ in the UK, and recognized by DHS-CISA in the U.S.
Examination DVMS® NIST Cybersecurity Professional Foundation Exam

  • 60-minute Closed-book exam
  • 40 x Multiple choice questions
  • Blooms Level 1 & 2
  • Pass Mark: 60% or 24 marks
  • Paper-based & online availability (including ProctorU)
Student Kit
  • Digital – “Fundamentals of Adopting the NIST Cybersecurity Framework” book.
  • Digital – Student Courseware and Resource Materials
  • Digital – APMG Exam Voucher – issued upon completing the training.
  • Certificate of Completion
Syllabus & Course Outline
Professional Development Credits Earned
  • 16 CEU Credits
  • HPE’s Knowledge Club, is a rewards program where you earn points for completing qualifying training through HPE Education Services*. Points can be redeemed for digital gift cards covering a wide variety of interests: video games, technology, music, entertainment, sports, clothing, retail stores, restaurants, coffee, housewares, and more.
Next Steps DVMS® NIST Cybersecurity Professional 800-53 Practitioners provide the details on how to adapt NIST-CSF across an enterprise and its supply chain.

  • 800-53 Practitioner (ILT / VILT Delivery)
  • 800-53 Practitioner (Self-Paced Video)

 

Buy Tickets