800-53 Practitioner Certification Training

$543.75$3,995.00
Clear

SKU N/A Categories ,


Share
Description

Description & Target Audience

The NIST 800-53 Practitioner accredited (APMG International), certified (NCSC/GCHQ-UK), and recognized (DHS-CISA-USA) certification course teaches Digital Business, Operational Stakeholders, Auditors, and Risk Practitioners a Fast-Track approach to adopting and adapting the NIST Cybersecurity Framework and its 800-53 controls across an enterprise and its supply chain. 

The course also teaches candidates how to build a Digital Value Management System® (DVMS) CPD overlay model capable of enabling the quick adoption and adaption of new frameworks and models (NIST-CSF, NIST Privacy Framework, NIST 800-171, CMMC, etc.) that may be required to address internal, external (regulatory) and cyber threat landscape changes.

Finally, the course teaches candidates how to ensure the organization’s DVMS® is designed for use within the organization and auditable by government regulators looking to verify regulatory outcomes.

Objectives & Outcomes

Digital Business, Operational Stakeholders, Auditors, and Risk Practitioners will acquire the knowledge they need to implement, operationalize, and continually innovate a NIST Cybersecurity Framework program underpinned by a DVMS® delivering the following business outcomes:

  • Creating a business culture of Creating, Protecting, and Delivering digital business value
  • Enabling the business to adopt and adapt regulatory updates quickly
  • Provide the Board and Senior Leadership team with the evidence they need to show the organization did everything possible to defend itself from a breach.
  • Leveraging this new business capability as a competitive advantage

Pre-Requisites

Candidates must have completed the DVMS® Foundation training to participate in this course.

Body of Knowledge

This course is based on the NIST Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity, version 1.1. and A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework Publication from the DVMS Institute.

Examination

The DVMS® 800-53 Practitioner Exam

  • 65 multiple-choice questions per exam
  • 150-minute exam
  • Pass Mark – 60% (39 marks)
  • Open Book
  • Blooms Level 3, 4, & 5  
  • Paper-based & online availability (including ProctorU)

Delivery Formats

  • Instructor Led, 5-Day Classroom
  • Instructor Led, 5-Day Virtual Classroom
  • Self-Paced Video Learning, 16 Hours

Student Kit

  • Digital – “A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework book” 
  • Digital – Student Courseware and Resource Materials
  • Digital – APMG Exam Voucher – issued upon successful completion of the training
  • Certificate of Completion

Syllabus & Course Outline

  • Link to Syllabus

Professional Development Credits Earned

  • 32 CEU Credits

Next Steps

DVMS® 800-171 or DVMS® ISO 27001 Specialist. The DVMS® Specialist certificates cover the impact of adopting and adapting a principled approach to digital business risk management using NIST 800-171 or ISO 27001 controls and management systems.

– DVMS®  800-171 Specialist (ILT / VILT Delivery)

– DVMS®  ISO 27001 Specialist (ILT / VILT Delivery)

Additional information
Dedicated Training

To request a "Dedicated" training course for your organization, please reach out directly to:
Mike Battistella
President, Solutions³ LLC
Strategic Affiliate & Government Solutions, DVMS Institute™
201-891-0477
[email protected]

Privacy Preference Center