NIST Cybersecurity Professional 800-53 Practitioner Self-Paced Online & Examination

NIST Cybersecurity Professional 800-53 Practitioner Self-Paced Online & Examination

Sale price$4,695.00 AUD

Tax included.

self-paced

Contact us

Get in touch to see how we can help. 

Let's discuss what ITSM services would best suit your specific requirements. Be it training, consulting or contracting our dedicated team are happy to assist.

This 12-hour self-paced online course NIST Cybersecurity Professional 800-53 Practitioner course is accredited through APMG International and leads to the 800-53 Practitioner certification. 

Candidates have access to their own online learning portal for 12-months to work through the course materials and prepare for the examination. The exam is booked with APMG and conducted online. 

Following on from the learning secured during the NIST Foundation certification course, the 800-53 Practitioner certification outlines current Cyber Security challenges and explains how organisations who operationalise a NIST-CSF program across an enterprise and its supply chain can mitigate these challenges, using the NIST 800-53 standard as an informative reference. 

Course Overview

The NIST Cyber Security Framework (NIST-CSF) provides a policy framework of computer security guidance for how organisations can assess and improve their ability to prevent, detect, and respond to cyber-attacks. It provides a high-level taxonomy of cybersecurity outcomes and a methodology to assess and manage those outcomes.

This Practitioner level course builds on knowledge secured during our NIST Foundation course and covers the following topics:

Course introduction

The Threat Landscape

  • Digital business threats
  • Thinking like a threat actor

The Cyber Resilient Organisation

  • Business strategy and risk
  • Identify, Protect, Detect, Respond and Recover

Organisational Capability

  • Governance and assurance
  • Planning
  • Design (people, process, technology, culture)
  • Change Management
  • Operate and execute
  • Innovation

Organisational Innovation

  • Adopt and adapt
  • Protection of business value
  • A FastTrack approach to continual improvement

NIST 800-53 Controls

  • Gap analysis
  • Control groups
  • Alignment of control groups to organisational capabilities
    • Governance and assurance
    • Planning
    • Design (people, process, technology, culture)
    • Change Management
    • Operate and execute
    • Innovation

Cybersecurity Risk Management

  • 800-53 control implementation
  • 800-53 control audit
  • Assurance
  • Cybersecurity risk management capability

A Scalable Solution

  • From single to more complex
  • Alignment of strategy-risk

Course closure

Learning Outcomes

This course will empower candidates with the following learning outcomes: 

  • Understand and describe how an organisation can approach the adoption and adaptation of the NIST-CSF

  • Understand and describe how to implement cybersecurity controls using an incremental improvement approach, using the NIST 800-53 Standard as an informative reference

  • Understand and describe how to create, protect, and deliver digital business value

Who should attend

For IT, Business and Cyber Security professionals who will play an active or passive role in engineering, operationalising and continually improving an organisations NIST-CSF programme and those looking for a baseline knowledge of the NIST-CSF who are considering a career in cybersecurity.

Prerequisites

Students must have attended and completed the NIST Cybersecurity Professional  Foundation Certificate, which is a pre-requisite for acceptance on the Practitioner level course.

Exam & Certification

This course prepares you for the closed-book, 150 minute, 65 multiple-choice question exam leading to the 800-53 Practitioner Certification. This exam is administered by APMG International. You must attain a passing mark of 50% (33 marks) to be awarded this certificate. 

    Course Material & Inclusions

    Our self-paced online course provides candidates with access to their own online learning portal for 12 months to work through the course materials and prepare for the examination. There is approx. 12 hours of study. 

    NIST Cybersecurity Professional 800-53 Practitioner online exam voucher, provided by APMG upon completion of the courseware.

    A digital badge you can share with your network of your course achievement will be provided via email upon completion of your course.

    SFIA Skills & Industry Accreditation

    Accredited through APMG International, certified by the National Cybersecurity Centre (NCSC) in the UK, and recognised by the US Department of Homeland Security Cybersecurity CISA organisation as qualified NIST Cybersecurity Framework training in alignment with the cybersecurity roles defined in the NICE Cybersecurity Workforce Framework. 

    Candidates who attend and complete the NIST Foundation Certificate course are eligible to sit the associated APMG certification exam along with applying for CPE, PDU and CEU continuing education credits from PMI, ISACA, CompTIA and other professional certification bodies.

    This course enables participants to develop their knowledge and proficiency in the following Skills Framework for the Information Age (SFIA®) professional skills:

    • METL: Methods and tools
    • BURM: Risk Management
    • SCTY: Information Security
    • SCAD: Security Operations
    • CORE: Conformance Review
    • DGFS: Digital Forensics

    This list gives the core SFIA skills covered by the course. Elements relevant to other SFIA skills may also be included to a lesser depth. Proficiency in a SFIA skill is measured by performance assessment and is achieved through actual substantial use of that skill in a real-world situation over some time. In course assignments and exercises undertaken through a course can demonstrate elements of the relevant skills which can then be further developed back in the workplace.  Acquiring new skills and building on existing skills, ideally occurs within the context of an agreed development plan for each person that ensures that their personal circumstances, strengths and development needs are met.

    An amazing instructor who explained the content very clearly and at a very good pace. This was a good balance and approach to learning in a three day intensive period. I found the worked examples very practical and very relatable to the Defence industry sector I work in.

    Mary W.

    Satisfied Customer