NCSP® 800-53 Practitioner Certification Training (H0DV8S)

 

Course Overview

The NCSP® 800-53 Practitioner Training course is accredited (APMG International), certified (NCSC/GCHQ-UK), and recognized (DHS-CISA-USA). In this course, digital business, operational stakeholders, auditors, and risk practitioners learn a fast-track approach to adopting and adapting the NIST Cybersecurity Framework and its 800-53 controls across the enterprise and its supply chain.

The course also teaches how to build a Digital Value Management System (DVMS) CPD overlay model capable of enabling the quick adoption and adaptation of new frameworks and models (NISTCSF, NIST Privacy Framework, CMMC, etc.) that may be required to address changes to internal, external (regulatory) and cyber threat landscapes.

Finally, the course teaches candidates how to ensure the organization’s DVMS is designed for use within the organization, and supports auditing by government regulators looking to verify regulatory outcomes.

Who should attend

This course is for digital business, operational stakeholders, auditors, and risk practitioners. It delivers the knowledge they need to implement, operationalize and continually innovate an NIST Cybersecurity Framework program underpinned by a DVMS.

Prerequisites

Candidates must have attended and completed the NCSP Foundation course and exam to participate in this course.

Preise & Trainingsmethoden

Online Training

Dauer
5 Tage

Preis
  • 2.976,– €
Classroom Training

Dauer
5 Tage

Preis
  • Deutschland: 2.976,– €
  • Schweiz: CHF 4.224,–
 

Kurstermine

Instructor-led Online Training:   Kursdurchführung online im virtuellen Klassenraum.

Englisch

Zeitzone: Mitteleuropäische Sommerzeit (MESZ)   ±1 Stunde

Online Training Zeitzone: Mitteleuropäische Sommerzeit (MESZ) Kurssprache: Englisch
Online Training Zeitzone: Mitteleuropäische Sommerzeit (MESZ) Kurssprache: Englisch