NCSP® 800-53 Practitioner Certification Training (H0DV8S)

 

Course Overview

The NCSP® 800-53 Practitioner Training course is accredited (APMG International), certified (NCSC/GCHQ-UK), and recognized (DHS-CISA-USA). In this course, digital business, operational stakeholders, auditors, and risk practitioners learn a fast-track approach to adopting and adapting the NIST Cybersecurity Framework and its 800-53 controls across the enterprise and its supply chain.

The course also teaches how to build a Digital Value Management System (DVMS) CPD overlay model capable of enabling the quick adoption and adaptation of new frameworks and models (NISTCSF, NIST Privacy Framework, CMMC, etc.) that may be required to address changes to internal, external (regulatory) and cyber threat landscapes.

Finally, the course teaches candidates how to ensure the organization’s DVMS is designed for use within the organization, and supports auditing by government regulators looking to verify regulatory outcomes.

Who should attend

This course is for digital business, operational stakeholders, auditors, and risk practitioners. It delivers the knowledge they need to implement, operationalize and continually innovate an NIST Cybersecurity Framework program underpinned by a DVMS.

Prerequisites

Candidates must have attended and completed the NCSP Foundation course and exam to participate in this course.

Prices & Delivery methods

Online Training

Duration
5 days

Price
  • 2,976.— €
Classroom Training

Duration
5 days

Price
  • Germany: 2,976.— €
  • Switzerland: CHF 4,224.—
 

Schedule

Instructor-led Online Training:   Course conducted online in a virtual classroom.

English

Time zone: Central European Summer Time (CEST)   ±1 hour

Online Training Time zone: Central European Summer Time (CEST)
Online Training Time zone: Central European Summer Time (CEST)