NCSP® 800-53 Practitioner Certification Training (H0DV8S) – Outline

Detailed Course Outline

Be the Menace—a Proactive Approach
  • Establish an understanding of the threat landscape to facilitate a proactive approach to cyber resilience within the context of strategy-risk
Systems Thinking
  • Establish an understanding of systems thinking and how to use it to affect change and build a cyber-resilient organization
Cybersecurity and the DVMS
  • Establish an understanding of the Digital Value Management System™ (DVMS) as part of an approach to manage digital business risk and achieve the desired cybersecurity posture
Adapting the Way We Work
  • Understand the role of adoption and adaptation in achieving the desired cybersecurity posture
Cybersecurity Within a System
  • Establish an understanding of the relationship between systems thinking, and the Z-X Model™ capabilities practice areas, cybersecurity controls, and the DVMS FastTrack™ approach
Digital Business Risk Management
  • Establish an understanding of how mental models and the DVMS practice areas fit to support establishing digital business risk management
The DVMS as a Scalable Overlay
  • Establish an understanding of the three layers of the DVMS model and how they form a scalable overlay adaptable to organizations of any size