Foundation Certification Training
20 Aug 08:30 AM
Until 21 Aug, 04:00 PM 1d 7h 30m

Foundation Certification Training

Delivered Virtually by ITSM Hub - Public Class Delivery Time Zone - UTC+10 Canberra, Melbourne Australia
Description & Target Audience This NIST Cybersecurity Professional Foundation course introduces cyber implementers, auditors, and business professionals to the Fundamentals of a NIST Cybersecurity Framework Digital Value Management Overlay System (DVMS) capable of facilitating Trusted, Resilient, and Auditable digital outcomes.
Delivery Formats
  • 2-Day In-Person or Virtual, Open Enrollment, Instructor-Led Classroom - UTC+10 Canberra, Melbourne Australia Delivery
  • 2-Day In-Person or Virtual, Private, Instructor-Led Classroom
  • Self-Paced Video Learning, 5 Hours
Objectives & Outcomes Acquire the knowledge to communicate with Senior Leadership and the rest of the organization about the value a NIST Cybersecurity Framework program underpinned by a Digital Value Management System™ brings to the business regarding:

  • Understand the Cybersecurity Controls and Management Systems required to protect organizational data and business resiliency.
  • Understand why organizations must establish a culture centered around Creating, Protecting, and Delivering organizational digital value.
  • Understand how a NIST Cybersecurity Framework program can help businesses meet government cybersecurity regulatory mandates
Pre-Requisites There are no prerequisites to attend this course.
Body of Knowledge This course is based on the NIST Cybersecurity Framework and the DVMS Institute’s Fundamentals of Adopting the NIST Cybersecurity Framework Publication. The DVMS® NIST Cybersecurity Professional Foundation certification training course is accredited by APMG International, assured by NCSC/GCHQ in the UK, and recognized by DHS-CISA in the U.S.
Examination DVMS® NIST Cybersecurity Professional Foundation Exam

  • 60-minute Closed-book exam
  • 40 x Multiple choice questions
  • Blooms Level 1 & 2
  • Pass Mark: 60% or 24 marks
  • Paper-based & online availability (including ProctorU)
Student Kit
  • Digital – “Fundamentals of Adopting the NIST Cybersecurity Framework” book.
  • Digital – “A Practitioners Guide to Adapting the NIST Cybersecurity Framework” book.
  • Digital Video - Introduction to the DVMS 800-53 Practitioner Course
  • Digital – Student Courseware and Resource Materials
  • Digital – APMG Exam Voucher – issued upon completing the training.
  • Certificate of Completion
Syllabus & Course Outline
Professional Development Credits Earned
  • 16 CEU Credits
Next Steps DVMS® NIST Cybersecurity Professional 800-53 Practitioners provide the details on how to adapt NIST-CSF across an enterprise and its supply chain.

  • 800-53 Practitioner (ILT / VILT Delivery)
  • 800-53 Practitioner (Self-Paced Video)

 

Buy Tickets