top of page

Mon, 26 Jul

|

NCSP® 800-53 Specialist

AMERICAS: 5-Day NCSP® 800-53 Specialist

This course guides students on the best approach to adapt, implement, and operate (AIO) a cybersecurity program that integrates into existing organizational capabilities incorporating NIST 800-53. NCSP® Practitioner level status is a pre-requisite for NCSP® Specialist course attendance.

Registration is Closed
See other events
AMERICAS: 5-Day NCSP® 800-53 Specialist
AMERICAS: 5-Day NCSP® 800-53 Specialist

Time & Location

26 Jul 2021, 09:30 GMT-4 – 30 Jul 2021, 16:30 GMT-4

NCSP® 800-53 Specialist

About the Event

Accredited through APMG International, certified in the United Kingdom by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the U.S., the NCSP® training programme teaches individuals and organisations how to engineer, operationalise and continually improve a NIST Cyber Security Framework Programme.

The NCSP® 800-53 Specialist looks at the impact of adapting a principled approach to enterprise risk management framework to better support cybersecurity decisions within the context of the NIST 800-53 informative reference. 

It guides students on the best approach to adapt, implement, and operate (AIO) a comprehensive cybersecurity program that integrates into existing organizational capabilities incorporating NIST 800-53. 

The class includes lectures, informative supplemental reference materials, workshops, and a formal examination - workshops are a critical aspect of the course and develop examinable material. 

Outcomes and benefits from this class provide a practical approach that students can use to build and maintain a cybersecurity and cyber-risk management programs to support the NIST 800-53 informative reference. 

This course assumes the student has successfully taken and passed the NCSP® Practitioner Certificate. 

The course introduces the integration of typical enterprise capabilities with cybersecurity from the perspective of the NIST 800-53 informative reference. The overall approach places these activities into systems thinking context by introducing the Service Value Management System composed of three aspects, governance, assurance, and the Z-X Model. With this in place, the course presents the approach to adapt, implement, operate & improve the organizational cybersecurity posture that builds on the application of the FastTrack™ presented in the NCSP® Practitioner course.

Course Introduction 

Introduces the course and its conduct, followed by a lesson that sets the stage for the rest of the material. Lessons in this chapter include: 

  • Course Organization 
  • Setting the Stage 

Managing Risks in the Digital Age 

Introduces students to enterprise risk management and the Enterprise Risk Management Principles. Lessons in this chapter include: 

  • Enterprise Risk Management Frameworks
  • Risk Management Framework Overview 
  • Enterprise Risk Management Framework Applied 

Cybersecurity within a System

Introduces systems thinking and the Service Value Management System (SVMS) that includes the Z-X Model. Lessons in this chapter include: 

  • The importance of Systems Thinking 
  • Governance & Culture and Strategy & Objectives 
  • Service Value Management System 
  • Z-X Model Overview 

Z-X Model Capabilities 

Probes the details of the Z-X Model and the relationship to existing organizational capabilities. Lessons in the chapter include:

  • Z-X Model Plan
  • Z-X Model Design
  • Z-X Model Build & Deploy
  • Z-X Model Operate & Improve

Adapt 

Introduces the first part of AIO, Adapt that introduces the Goal Question Metric approach to develop appropriate metrics for the cybersecurity implementation. Lessons in this chapter include: 

  • Overview of AIO 
  • Cybersecurity Adopt & Adapt 
  • Adapt in the Context of the Z-X Model 
  • Preparations to Implement 
  • Project Approach w/GQM
  • Metrics, Measurement & Balance 

Implement

Covers the "I" in AIO. It presents the implementation of the selected cybersecurity informative references using the same phased approach introduced in the NCSP® Practitioner (and NCSP® Bootcamp) course. Lessons in this chapter include:

  • Implementation Principles
  • Phase 0
  • Phase 1
  • Phase 2
  • Phase 3
  • Additional Controls 

Operate & Improve

Covers the last aspect of AIO (Operate). Lessons in this chapter include:

  • Operate and Improve
  • Deliver Value & Integrate
  • Ongoing Improvement

On completion of the NCSP® Specialist 800-53 course, delegates will be prepared to take the associated NCSP® Specialist 800-53 exam.

Tickets

  • NCSP® 800-53 Specialist

    £2,895.00

Total

£0.00

Share This Event

bottom of page