top of page

Mon, 26 Jun

|

Online Event

AMERICAS: 5-Day NCSP® 800-53 Practitioner Certificate

This NCSP® 800-53 Practitioner Certificate looks at the impact of adapting a principled approach to better support organizational cybersecurity risk management decision making utilizing the NIST 800-53 standard as an informative reference. NCSP® Foundation Certificate is a pre-requisite.

Registration is closed
See other events
AMERICAS: 5-Day NCSP® 800-53 Practitioner Certificate
AMERICAS: 5-Day NCSP® 800-53 Practitioner Certificate

Time & Location

26 Jun 2023, 09:30 GMT-4 – 30 Jun 2023, 16:30 GMT-4

Online Event

About the Event

Accredited through APMG International, certified in the UK by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the USA, the NIST Cyber Security Professional (NCSP®) training program teaches individuals and organizations how to engineer, operationalize and continually improve a NIST Cybersecurity Framework program.

Following on from the learning secured during the NCSP® Foundation Certificate course, this 5-day, accredited instructor led, NCSP® 800-53 Practitioner Certificate course outlines current cybersecurity challenges and explains how organisations who operationalize a NIST-CSF program across an enterprise and its supply chain can mitigate these challenges, using the NIST 800-53 standard as an informative reference.

NCSP® Foundation Certificate is a pre-requisite for course attendance.

Course Features

  • 5-day accredited instructor led training
  • NCSP® 800-53 Practitioner Certificate digital courseware
  • "Practitioner Guide to Adapting the NIST Cybersecurity Framework" eBook
  • Exam fees included (implementer or auditor)
  • Certificate of Attendance
  • NCSP® 800-53 Practitioner Certificate Digital Badge on successful completion of exam
  • Access to the NIST Cyber Security Professional (NCSP®) LinkedIn community
  • Access to the Digital Value Management System Institute (DMVSi) LinkedIn community

This course will empower candidates with the following learning outcomes:

  • Understand and describe how an organization can approach the adoption and adaptation of the NIST-CSF
  • Understand and describe how to implement cybersecurity controls using an incremental improvement approach, using the NIST 800-53 Standard as an informative reference
  • Understand and describe how to create, protect, and deliver digital business value

Course Outline

This NCSP® 800-53 Practitioner Certificate course builds on knowledge secured during NCSP® Foundation Certificate study and covers the following topics:

Course Introduction

The Threat Landscape

  • Digital business threats
  • Thinking like a threat actor

The Cyber Resilient Organization

  • Organizational strategy and associated cybersecurity risk
  • Using the NIST-CSF to manage strategy-risk
  • Identify, Protect, Detect, Respond and Recover

"Understanding" Organizational Capability

  • Governance and assurance
  • Planning
  • Design (people, process, technology, culture)
  • Change management
  • Operate and execute
  • Innovation

"Enabling" Organizational Capability

  • Adopt and adapt
  • Protection of business value
  • A FastTrack™ approach to continual improvement

"Improving" Organizational Capability using NIST 800-53

  • Gap analysis
  • NIST 800-53 control groups
  • Alignment of NIST 800-53 control groups to organizational capabilities:
  • Governance and assurance
  • Planning
  • Design (people, process, technology, culture)
  • Change management
  • Operate and execute
  • Innovation

"Assuring" Organizational Capability using NIST 800-53

  • 800-53 control implementation
  • 800-53 control audit
  • Assurance
  • Cybersecurity risk management capability
  • The link to organizational strategy-risk

A Scalable Solution

  • Business Context
  • From 'Simple' to 'More Complex'
  • Scalable, "appropriate" Cybersecurity Risk Management

Course Closure

Exam Details

2 hour online, proctored, closed book exam with sixty-five (65) multiple-choice questions with a single correct answer from 4-choices (A, B, C, D). 

Questions may appear in any of the following forms (sample, not an exhaustive list). 

  • Which of the following is true, correct, most correct?
  • Which of the following statements is NOT correct?
  • Which of the following statements addresses X?
  • How would you show Y?
  • What is…?
  • What is missing from…? 
  •  _____ is a correct way to…? 
  • How would you describe…? 
  • How would you explain…? 
  • What is the main idea of…? 
  • Which is the best choice…? 

Scoring 

Each correct answer is worth 1 point. 

Pass mark is 60% (39 correct out of 65).

NCSP® Pathway Progression

This course is the third in a series of NIST Cybersecurity Professional (NCSP®) training courses designed to help organizations create a culture-driven, adaptive, cyber-resilient enterprise capable of creating, protecting, and delivering digital business value.

Students who complete and successfully pass the associated NCSP® 800-53 Practitioner Certificate exam (implementer and/or auditor) can progress onto NCSP® 800-171 Specialist Certificate and NCSP® ISO 27001 Specialist Certificate level study.

Tickets

  • NCSP® 800-53 Practitioner Cert

    £3,350.00

Total

£0.00

Share This Event

bottom of page