Cybersecurity Training

RealIT has Partnered with the DVMS Institute to Offer Industry Standard Cybersecurity Training

Teaching individuals and organizations HOW to manage the business of cybersecurity risk management.

The NIST Cybersecurity Professional program is the industry’s first accredited certification training program that teaches organizations how to build a Digital Value Management Overlay System capable of leveraging the NIST Cybersecurity Framework  to deliver the secure, digital business outcomes expected by executives, government regulators, and legal advisors.

The DVMS Institute Certified Training Programs

All training programs are accredited by APMG International, certified by the National Cybersecurity Council (NCSC) in the UK, and recognized by the U.S. Department of Homeland Security CISA organization as qualified NIST Cybersecurity Framework training in alignment with the cybersecurity roles defined in the NICE Cybersecurity Workforce Framework. A breakdown of the DVMS-accredited training programs:

Digital Business Risk Awareness Training

This course teaches senior leadership, boards, and all employees the fundamentals of digital business, its risks, and WHY organizations of any size, scale, and complexity need to build an overlay model capable of operationalizing any framework (NIST, ISO, COSO, ITSM, GRC, etc.) or standard (ISO) to facilitate secure, resilient, and auditable digital business outcomes.

800-171 Specialist Certification Training

This course is an extension to the 800-53 Practitioner Certification Course and is designed to teach 800-53 certified practitioners how to adapt the NIST 800-171 control families in the context of a NIST Cybersecurity Framework program.

Foundation Certification Training

This course teaches business leaders and operational stakeholders how to communicate with Leadership and Board Members on WHAT investments must be made to build an overlay model capable of operationalizing any framework (NIST, ISO, COSO, ITSM, GRC, etc.) or standard (ISO) to facilitate secure, resilient, and auditable digital outcomes.

ISO 27001 Specialist Certification Training

This course is an extension to the 800-53 Practitioner Certification Course and is designed to teach 800-53 certified practitioners how to adapt the ISO 27001 control families in the context of a NIST Cybersecurity Framework program.

800-53 Practitioner Certification Training

This course teaches digital risk, audit, IT, and cybersecurity practitioners HOW to build an overlay model capable of operationalizing the NIST Cybersecurity Framework and its NIST 800-53 controls to facilitate the secure, resilient, and auditable digital outcomes expected by government regulators & operational stakeholders.