NIST Cybersecurity Framework 800-171 Specialist Course & Examination
NIST Cybersecurity Framework 800-171 Specialist Course & Examination

NIST Cybersecurity Framework 800-171 Specialist Course & Examination

Sale price£2,250.00 GBP excl. VAT
Quantity:
Enter the candidate details:

Contact us

Get in touch to see how we can help. 

Let's discuss what ITSM services would best suit your specific requirements. Be it training, consulting or contracting our dedicated team are happy to assist.

This 2-day course is an extension to the 800-53 Practitioner Certification Course and is designed to teach 800-53 certified practitioners how to adapt the NIST 800-171 control families in the context of a NIST Cybersecurity Framework program. 

Our NIST course is held in our virtual classroom with our expert instructor, join and network with your peers anywhere with an internet connection. 

This course is based on the NIST Cybersecurity Framework for Improving Critical Infrastructure Cybersecurity, version 1.1. and A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework Publication from the DVMS Institute™. 

Course Overview

The DVMS® 800-171 Specialist looks at the impact of adapting a principled approach to enterprise risk management framework to better support cybersecurity decisions within the context of the NIST 800-171 informative reference. 

The program guides students on a best practice approach to engineering a comprehensive, NIST-CSF, 800-171 risk management program implemented for use and auditable for purpose. 

This course is for those resources involved in the design, adaption, operation, and continuous improvement of a cyber security risk management system. This course is intended for those team members involved in the “heavy lifting” associated with designing and implementing a security-based Governance, Risk Management, and/or Compliance program based on the NIST 800-171 informative referenceThis course is also ideal for US DoD contractors looking to go beyond the core NIST 800-171 & CMMC requirements to build an ongoing program of Continual Security Improvement (CSI). 

Topics include:  

  • Managing Risk in the Digital Age
  • Cybersecurity Within a System
  • ZX Model Capabilities
  • Adapt
  • Implement
  • Operate and Ongoing Improvement 

    Learning Outcomes

    This course will empower candidates with the following learning outcomes: 

    • Gain insight on the best approach to adapt, implement, and operate (AIO) a comprehensive cybersecurity program that integrates into existing organisational capabilities incorporating the NIST 800-171 requirements.
    • Understand the practical approach to building and maintaining cybersecurity and cyber-risk management programs to support the NIST 800-171 informative reference.
    • Understand the integration of typical enterprise capabilities with cybersecurity from the perspective of the NIST 800-171 informative reference.
    • Learn systems thinking in the context of the Service Value Management System composed of three aspects, governance, assurance, and the Z-X Model.
    • Understand the approach to adapt, implement, operate & improve the organisational cybersecurity posture that builds on the application of the FastTrack™ presented in the DVMS® 800-53Practitioner course. 

    Who should attend

    IT, Business, and Cybersecurity professionals who will play an active or passive role in engineering, operationalising, and continually innovating an organisational NIST-CSF program.  

    Prerequisites

    Students must have attended and achieved the NIST Cybersecurity Professional Foundation Certificate, followed by the NIST Cybersecurity Professional 800-53 Practitioner certificate.  

    Exam Pathway & Certification

    This course prepares you for the open-book exam leading to the 800-171 Specialist Certification. This exam is administered by APMG International. 

    • DVMS Institute - NIST Cybersecurity Framework – Implementer exam evaluates one’s knowledge of operationalising a NIST Cybersecurity Framework program that is fit for use within an organisation and is in alignment with organisational strategic policies.
    • DVMS Institute - NIST Cybersecurity Framework – Auditor exam evaluates one’s knowledge of ensuring that a NIST Cybersecurity Framework program delivers the desired business and regulatory outcomes expected by executive leadership and government regulators. 
    • Exam Format - Auditor / Implementer exams: 
      • 65 questions
      • 120-minute exam
      • Pass Mark – over 50% (33/65) 
      • Open book (any reference materials allowed)

      Course Material & Inclusions

      Material for this course will only be provided by TSO (The Stationary Office) and can be viewed on a variety of devices.  

      NIST Cybersecurity 800-171 Specialist online exam voucher from APMG International. Provided as an online exam voucher to complete your exam after the course at a time that suits you. Students can choose between the Implementer or Auditor exam pathway and the relevant exam voucher will be provided. 

      A digital badge you can share with your network of your course achievement will be provided via email upon passing your certification exam.

      An amazing instructor who explained the content very clearly and at a very good pace. This was a good balance and approach to learning in a three day intensive period. I found the worked examples very practical and very relatable to the Defence industry sector I work in.

      Mary W.

      Satisfied Customer