28 Oct
09:00 AM
Until
01 Nov, 05:00 PM
4d 8h
800-53 Practitioner Certification Training
Delivered Virtually by QA Ltd. in the UK - Public Class Delivery Time Zone - GMT-UK
Description & Target Audience | This DVMS® NIST Cybersecurity Framework 800-53 Practitioner course teaches IT, Cybersecurity, and Business Professionals How To Build a NIST Cybersecurity Framework Digital Value Management Overlay System (DVMS) based on NIST Special Publication 800-53 |
Delivery Formats |
|
Objectives & Outcomes | Acquire practitioner knowledge on how to design, implement, and operationalize the controls, management systems, and culture to:
|
Pre-Requisites | Candidates must have attended and completed the NIST Cybersecurity Framework Foundation course and exam to participate in this course. |
Body of
Knowledge |
This course is based on the NIST Cybersecurity Framework and the DVMS Institute’s A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework Publication. The DVMS® NIST Cybersecurity Framework 800-53 Practitioner certification training course is accredited by APMG International, assured by NCSC/GCHQ in the UK, and recognized by DHS -CISA in the U.S. |
Examination | The DVMS™ 800-53 Practitioner Implementer or Auditor Exams
|
Student Kit |
|
Syllabus &
Course Outline |
|
Professional
Development Credits Earned |
|
Next Steps | NIST Cybersecurity Framework Specialist Courses
The DVMS NIST Cybersecurity Framework Specialist certifications teach NIST 800-53 Practitioners how to operationalize the NIST 800-171 or ISO 27001 controls in the context of a NIST Cybersecurity Framework program.
|