DVMS™ 800-171 Specialist Certification Training

from CA$578.00
Training:
Quantity:
Add To Cart

This course is an extension to the 800-53 Practitioner Certification Course and is designed to teach 800-53 certified practitioners how to adapt the NIST 800-171 control families in the context of a NIST Cybersecurity Framework program.

The DVMS™ 800-53 Practitioner accredited (APMG International), certified (NCSC/GCHQ-UK), and recognized (DHS-CISA-USA) certification course teaches Digital Business, Operational Stakeholders, Auditors, and Risk Practitioners a Fast-Track approach to adopting and adapting the NIST Cybersecurity Framework and its 800-53 controls across an enterprise and its supply chain.

The course also teaches candidates how to build a Digital Value Management System™ (DVMS™) CPD overlay model capable of enabling the quick adoption and adaption of new frameworks and models (NIST-CSF, NIST Privacy Framework, CMMC, etc.) that may be required to address internal, external (regulatory) and cyber threat landscape changes.

Finally, the course teaches candidates how to ensure the organization’s DVMS™ is designed for use within the organization and auditable by government regulators looking to verify regulatory outcomes.

Objectives & Outcomes

Digital Business, Operational Stakeholders, Auditors, and Risk Practitioners will acquire the knowledge they need to implement, operationalize and continually innovate a NIST Cybersecurity Framework program underpinned by a DVMS™ delivering the following business outcomes:

  • Creating a business culture of Creating, Protecting, and Delivering digital business value
  • Enabling the business to adopt and adapt regulatory updates quickly
  • Provide the Board and Senior Leadership team with the evidence they need to show the organization did everything possible to defend itself from a breach.
  • Leveraging this new business capability as a competitive advantage

Pre-Requisites

Candidates must have attended and completed the DVMS™ Foundation course and exam to participate in this course.

Body of Knowledge

This course is based on the NIST Framework for Improving Critical Infrastructure Cybersecurity, version 1.1. and A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework Publication from the DVMS Institute™.

Examination

The DVMS™ 800-53 Practitioner Exam

  • 65 multiple-choice questions per exam
  • 150-minute exam
  • Pass Mark – 50% (33 marks)
  • Open book
  • Blooms Level 3,4, & 5
  • Paper-based & online availability (including ProctorU)

Delivery Formats

  • Instructor Led, 2-Day Classroom
  • Instructor Led, 2-Day Virtual Classroom
  • Self-Paced Video Learning, 16 Hours

Student Kit

  • Digital – “A Practitioner’s Guide to Adapting the NIST Cybersecurity Framework book” book.
  • Digital – Student Courseware and Resource Materials
  • Digital – APMG Exam Voucher – issued upon successful completion of the training
  • Certificate of Completion

Professional Development Credits Earned

  • 32 CEU Credits

Next Steps

DVMS™ ISO 27001 Specialist. The DVMS™ Specialist certificates cover the impact of adopting and adapting a principled approach to digital business risk management using NIST 800-171 or ISO 27001 controls and management systems.

  • DVMS™ ISO 27001 Specialist (ILT / VILT Delivery)