NIST Cybersecurity Professional 800-53 Practitioner Certification Training
favorite_border
14 Oct 08:30 AM
Until 18 Oct, 05:00 PM 4d 8h 30m

NIST Cybersecurity Professional 800-53 Practitioner Certification Training

place Delivered Virtually by Hewlett Packard Enterprise in the USA - Central Time Zone Delivery expand_more
Description & Target Audience The NIST 800-53 Practitioner course teaches Digital Risk Practitioners a Fast-Track approach to adapting the NIST Cybersecurity Framework and its 800-53 controls to an enterprise and its supply chain.

This course also teaches candidates how to build an Affordable, Pragmatic, and Scalable Digital Value Management Overlay System (DVMS) capable of leveraging existing business systems to facilitate the delivery of Trusted, Resilient, and Auditable digital outcomes.

Delivery Formats
  • 5-Day In-Person or Virtual, Open Enrollment, Instructor-Led Classroom - Central Time Zone Delivery
  • 5-Day In-Person or Virtual, Private, Instructor-Led Classroom
  • Self-Paced Video Learning, 16 Hours
Objectives & Outcomes Acquire the knowledge to design, implement, and operationalize the controls, management systems, and culture necessary to:

  • Operationalize the Controls and Management Systems to protect organizational data and business resiliency
  • Operationalizing a Culture centered around Creating, Protecting, and Delivering organizational digital value.
  • Enabling businesses to meet government cybersecurity regulatory mandates
Pre-Requisites Candidates must have attended and completed the NIST Cybersecurity Professional Foundation course and exam to participate in this course.
Body of Knowledge This course is based on the NIST Cybersecurity Framework and the DVMS Institute’s A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework Publication. The DVMS® NIST Cybersecurity Professional 800-53 Practitioner certification training course is accredited by APMG International, assured by NCSC/GCHQ in the UK, and recognized by DHS-CISA in the U.S.
Examination The DVMS™ 800-53 Practitioner Implementer or Auditor Exams

  • 65 multiple-choice questions per exam
  • 150-minute exam
  • Pass Mark – 50% (33 marks)
  • Open book
  • Blooms Level 3,4, & 5
  • Paper-based & online availability (including ProctorU)
Student Kit
  • Digital – “A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework book”
  • Digital – Student Courseware and Resource Materials
  • Digital – APMG Exam Voucher – issued upon completion of the training
  • Certificate of Completion
Syllabus & Course Outline
Professional Development Credits Earned
  • 32 CEU Credits
  • HPE’s Knowledge Club, is a rewards program where you earn points for completing qualifying training through HPE Education Services*. Points can be redeemed for digital gift cards covering a wide variety of interests: video games, technology, music, entertainment, sports, clothing, retail stores, restaurants, coffee, housewares, and more.
Next Steps DVMS®800-171 or DVMS™ ISO 27001 Specialist.

The DVMS® Specialist certificates cover the impact of adopting and adapting a principled approach to digital business risk management using NIST 800-171 or ISO 27001 controls and management systems.

  • 800-171 Specialist (ILT / VILT Delivery)
  • ISO 27001 Specialist (ILT / VILT Delivery)
Buy Tickets