800-53 Practitioner Certification Training
02 Dec 10:00 AM
Until 06 Dec, 05:00 PM 4d 7h

800-53 Practitioner Certification Training

Delivered Virtually by Solutions3 LLC - Public Class Delivery Time Zone - Eastern Time USA
Description & Target Audience This DVMS® NIST Cybersecurity Framework 800-53 Practitioner course teaches IT, Cybersecurity, and Business Professionals How To Build a NIST Cybersecurity Framework Digital Value Management Overlay System (DVMS) based on NIST Special Publication 800-53
Delivery Formats
  • 5-Day In-Person or Virtual, Open Enrollment, Instructor-Led Classroom
  • 5-Day In-Person or Virtual, Private, Instructor-Led Classroom
  • Self-Paced Video Learning, 16 Hours
Objectives & Outcomes Acquire practitioner knowledge on how to design, implement, and operationalize the controls, management systems, and culture to:

  • Identify and Mitigate Cybersecurity and other digital risks
  • Protect organizational digital value, resilience, and trust.
  • Be compliant with government cybersecurity regulatory mandates
Pre-Requisites Candidates must have attended and completed the NIST Cybersecurity Framework Foundation course and exam to participate in this course.
Body of

Knowledge

This course is based on the NIST Cybersecurity Framework and the DVMS Institute’s A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework Publication. The DVMS® NIST Cybersecurity Framework 800-53 Practitioner certification training course is accredited by APMG International, assured by NCSC/GCHQ in the UK, and recognized by DHS -CISA in the U.S.
Examination The DVMS™ 800-53 Practitioner Implementer or Auditor Exams

  • 65 multiple-choice questions per exam
  • 150-minute exam
  • Pass Mark – 50% (33 marks)
  • Open book
  • Blooms Level 3,4, & 5
  • Paper-based & online availability (including ProctorU)

 

Student Kit
  • Digital – “A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework book”
  • Digital – Student Courseware and Resource Materials
  • Digital – APMG Exam Voucher – issued upon completion of the training
  • Certificate of Completion
Syllabus &

Course Outline

  • Link to Syllabus - https://dvmsinstitute.com/wp-content/uploads/2024/06/12510-NIST-800-53-Practitioner-3.0-Syllabus-v6_0.pdf
Professional

Development

Credits Earned

  • 32 CEU Credits
Next Steps NIST Cybersecurity Framework Specialist Courses

The DVMS NIST Cybersecurity Framework Specialist certifications teach NIST 800-53 Practitioners how to operationalize the NIST 800-171 or ISO 27001 controls in the context of a NIST Cybersecurity Framework program.

  • 800-171 Specialist (ILT / VILT Delivery)
  • ISO 27001 Specialist (ILT / VILT Delivery)

 

 

 

Buy Tickets