NIST Cybersecurity Professional (NCSP®) 800-171 Specialist Training in United States of America

  • Learn via: Classroom
  • Duration: 5 Days
  • Level: Expert
  • Price: From €4,771+VAT
We can host this training at your preferred location. Contact us!

Business goals may include organizing the company to make it more efficient and profitable or redefine the major target markets. Key business goals must also reduce the risk of a data breach, the loss of intellectual property, and the compromise of valuable research data, while protecting employee and customer information. Success requires a business-focused cyber risk management program that includes a complete understanding of business activities and the potential organizational risk when a bad actor compromises one or more of these activities.

Technology goals start with the identified business activities. What technology underpins, enables, supports, or delivers each business activity? To understand security control requirements, we must first identify how the system supports the business activity and the impact of a bad actor on the business. It is essential to consider the risks associated with our systems, applications, and processing environment.

This course assumes the student has successfully taken and passed the NIST Cyber Security Professional 800-53 Practitioner Certificate course and provides an introduction to the integration of typical enterprise capabilities with cybersecurity from the perspective of the selected cybersecurity informative reference. The overall approach places these activities into systems thinking context by introducing the Service Value Management System that is composed of three aspects, governance, assurance, and the Z-X Model.

With this in place, this overlay course presents the approach to adapt, implement, operate, and improve the organizational cybersecurity posture that builds on the application of the FastTrack™ concept.

This course looks at the impact of adapting a principled approach to the enterprise risk management (ERM) framework to better support cybersecurity decisions, establishing the context for the selected informative reference (IR). It guides students on the best approach to adapting, implementing, and operating (AIO) a comprehensive cybersecurity program, including preparation for CMMC compliance, that can be integrated into the existing organizational capabilities and incorporates the selected IR.

The course includes lectures, informative supplemental reference materials, workshops, and a formal examination. The workshops are a critical aspect of the course and develop examinable material; do not skip them. Outcomes and benefits include a practical approach that students can use to build and maintain cybersecurity and cyber risk management programs to support the selected IR.

Module 1, Course introduction

Introduces the course and its aims, followed by a lesson that prepares students for the rest of the material. Lessons include:

  • Course organization
  • Setting the stage

Module 2, Managing risks in the digital age

Introduces students to ERM and the COSO principles. Lessons include:

  • Enterprise risk management framework
  • COSO overview
  • Enterprise risk management framework applied

Module 3, Cybersecurity within a system

Introduces systems thinking and the SVMS (which includes the Z-X model). Lessons include:

  • The importance of systems thinking
  • Governance and culture
  • Strategy and set objectives
  • The service value management system
  • The Z-X model overview

Module 4, Z-X model capabilities

Probes the details of the Z-X model and its relationship to existing organizational capabilities. Lessons include:

  • Plan
  • Design
  • Build and deploy
  • Operate
  • Improve

Module 5, Adapt, covers the first part of AIO

Introduces the goal, question, metrics (GQM) approach to develop appropriate metrics for the cybersecurity implementation. Lessons include:

  • Overview of AIO (adapt, implement, and operate)
  • Cybersecurity adopt and adapt
  • Adapt in the context of the Z-X model
  • Preparation to implement
  • Project approach
  • Goal, question, metrics (GQM) overview
  • Metrics, measurement, and balance

Module 6, Implement, covers the second part of AIO.

It presents the implementation of the selected cybersecurity IRs using the phased approach introduced in the NIST Cyber Security Professional Foundation 800-53 Practitioner courses. Lessons include:

  • Cyber Security Maturity Model Certification (CMMC) Overview
  • FastTrack & CMMC
  • Phase 0 controls
  • Phase 1 controls
  • Phase 2 controls
  • Phase 3 controls
  • FastTrack™/CMMC & You

Module 7, Operate and ongoing improvement.

Covers the third part of AIO. Lessons include:

  • Operate, improve, and the COSO principles
  • Deliver value and integrate
  • Ongoing improvement

Exam

The key elements of the examination included in the course costs, taken remotely post course, and its administration are as follows:

  • Prerequisites: Learner must hold NIST 800-53 Practitioner Certificate
  • Duration: 120 minutes
  • Number of questions: 65
  • Delivery: Open book, open notes
  • Online Proctored exam post course
  • Format: 65 multiple-choice questions, each with a single correct answer from four choices (A, B, C, or D).


Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our United States of America facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
04 August 2024
United States of America
5 Days
Classroom / Virtual Classroom
04 August 2024
United States of America
5 Days
Classroom / Virtual Classroom
13 August 2024
United States of America
5 Days
Classroom / Virtual Classroom
14 August 2024
United States of America
5 Days
Classroom / Virtual Classroom
23 August 2024
United States of America
5 Days
Classroom / Virtual Classroom
22 August 2024
United States of America
5 Days
Classroom / Virtual Classroom
13 September 2024
United States of America
5 Days
Classroom / Virtual Classroom
17 September 2024
United States of America
5 Days
NIST Cybersecurity Professional (NCSP®) 800-171 Specialist Training Course in the United States

The United States of America (USA) is a country in North America and a federal republic of 50 states. At almost 9.8 million square kilometers, the United States is one of the world’s biggest and most populous countries. While America’s capital city is Washington, D.C., some of its well known cities are New York, Los Angeles, Miami, Chicago, Orlando, Las Vegas, Dallas, San Francisco and Kansas City.

The most iconic symbol of the country is probably the Statue of Liberty in New York and it was gifted by France. Despite the fact that English is the most widely used language in the United States, there is no official language. Independent since July 4, 1776, USA’s motto is “In God We Trust” and their current president is Joe Biden. Some of the best places to visit in the United States are Grand Canyon, Yosemite, Maui, New Orleans, Honolulu, Zion National Park, Kauai, Lake Tahoe, Aspen, Big Sur and Santa Fe.

Achieve your IT goals through our versatile courses, spanning programming, data analytics, software development, business skills, cloud computing, cybersecurity, project management. Benefit from the flexibility of hosting training at your preferred location within United States, where our experienced instructors will provide hands-on learning and practical expertise.
By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.