Browse our certifications
Find training
Open page navigation
cyber security frameworkscyber security risk assessmentdata protection

Cybersecurity frameworks, digital business risk, data protection

NIST Cybersecurity Professional Certification Training Programs

The NIST Cybersecurity Professional accredited certification training programs teach organizations how to leverage the NIST Cybersecurity Framework and its underpinning Informative references (NIST 800-53, ISO 27001 etc.) to build an adaptable and auditable overlay model capable of facilitating the digital risk, resiliency, and privacy outcomes government regulators expect.

The National Institute of Standards and Technology (NIST) is a physical sciences laboratory and a non-regulatory agency of the United States Department of Commerce. Its mission is to promote innovation and industrial competitiveness. NIST implements practical cybersecurity and privacy through outreach and effective application of standards and best practices necessary for organizations to adopt and operationalize cybersecurity capabilities.

ISO (International Organization for Standardization) is an independent, non-governmental, international organization that develops standards to ensure the quality, safety, and efficiency of products, services, and systems.

Course Library

NIST Cybersecurity Professional Digital Business Risk Awareness

This introductory level, non-examinable NIST Cybersecurity Professional Digital Business Risk Awareness Certificate course takes learners on a journey to understand how the ever-changing cyber threat landscape impacts an organization’s ability to secure the value of its digital business services.

Program Benefits

Digital business risk awareness is where everyone in the organization understands what digital business risk is, and what their role is in the context of a NIST-CSF program to mitigate that risk and protect a company’s digital business value.

Delivery Format:

  • Self-paced, eLearning - 2-hours
  • Instructor-led workshop – 1 day in-person or virtual delivery

Prerequisites:

None

NIST Cybersecurity Professional Foundation

This course teaches business leaders and operational stakeholders the fundamentals of communicating with executive leadership on WHAT investments must be made to operationalize the NIST Cybersecurity Framework and its informative references to facilitate secure, resilient, and auditable digital outcomes.

Program Benefits

The Foundation course teaches a new way to communicate with C-Level executives about the business value a NIST-CSF program brings to existing digital business applications and employee productivity programs.

Delivery Formats:      

  • Self-paced, eLearning - 4-hour online self-study course
  • Instructor-led - 2-day in-person or virtual delivery

Prerequisites:

None

NIST Cybersecurity Professional 800-53 Practitioner

This course teaches Practitioners a Fast-Track approach to assessing, engineering, implementing, and operationalizing the NIST Cybersecurity Framework 800-53 controls and the DVMS across an enterprise and its supply chain.

This course also takes the candidate on a deep dive into the DVMS Institute Create, Protect, and Deliver (CPD) overlay model. As Cloud Services revolutionized the creation and management of digital infrastructure, the DVMS CPD Overlay Model, underpinned by well-known frameworks from NIST and standards from ISO, will revolutionize how organizations manage their digital risk, resiliency, and privacy.

Program Benefits

The program guides students on a best practice approach to engineering a comprehensive, NIST-CSF, 800-53 risk management program that is implemented for use and auditable for purpose.

Delivery Formats:      

  • Self-paced, eLearning - 16-hour online self-study course
  • Instructor-led - 5 days in-person or virtual delivery

Prerequisites:

NIST Cybersecurity Professional Foundation Certificate

NIST Cybersecurity Professional 800-171 Specialist

This course teaches NIST Cybersecurity Professional 800-53 Practitioners how to engineer, implement, and operationalize the NIST 800-171 controls in the context of a NIST Cybersecurity Framework program.

Program Benefits

The program guides students on a best practice approach to engineering a comprehensive, NIST-CSF, 800-171 risk management program that is implemented for use and auditable for purpose

Delivery Format:

  • Instructor-led - 2-day in-person or virtual delivery.

Prerequisites:

NIST Cybersecurity Professional 800-53 Practitioner Certificate.

NIST Cybersecurity Professional ISO27001 Specialist

This course teaches NIST Cybersecurity Professional 800-53 Practitioners how to engineer, implement, and operationalize the ISO 27001 controls in the context of a NIST Cybersecurity Framework program.

Program Benefits

The program guides students on a best practice approach to engineering a comprehensive, NIST-CSF, ISO-27001 risk management program that is implemented for use and auditable for purpose

Delivery Format:

  • Instructor-led - 2-day in-person or virtual delivery.

Prerequisites:

NIST Cybersecurity Professional 800-53 Practitioner Certificate.

 

If you would like to find out more information or have any queries regarding the NIST Cybersecurity Professional training program, please contact the DVMS Institute at support@dvmsinstitute.com.

NIST Cybersecurity Professional Foundation

Learn the Fundamentals of Digital Business, Risk & the NIST Cybersecurity Framework

Cyber Security
This Foundation level course covers the following topics:
  • Today’s Digital Economy
  • Understanding Cyber Risks
  • The NIST Cybersecurity Framework Fundamentals
  • Core Functions, Categories & Subcategories
  • Implementation Tiers
  • Developing Framework Profiles
  • Cybersecurity Improvement
Target Audience:
  • For IT, Business, and Cybersecurity professionals who will play an active or passive
    role in engineering, operationalizing, and continually innovating an
    organizational NIST-CSF program.
Exam Format:
  • 40 questions
  • 60 minute exam
  • Pass Mark – 60% (24 marks)
  • Closed book
  • Paper based and online exams available
,

NIST Cybersecurity Professional 800-53 Practitioner

Learn how to create an Adaptive, Cyber-Resilient organization……

Cyber Security
The Practitioner level course covers the following topics:
  • Introduction
  • Be The Menace
  • Systems Thinking
  • Cybersecurity & the DVMS
  • Adapting the Way We Work
  • Cybersecurity Within a System
  • Digital Business Risk Management
  • DVMS as a Scalable Overlay
  • Summary
Target Audience:
  • For IT, Business, and Cybersecurity professionals who will play an active role in
    engineering, operationalizing, and continually innovating an organizational NISTCSF
    program.
Exam Pathway and Format:

NIST Cybersecurity Professional – Implementer exam evaluates one’s knowledge of operationalizing a NIST Cybersecurity Framework program that is fit for use within an organization and is in alignment with organizational strategic policies.

NIST Cybersecurity Professional – Auditor exam evaluates one’s knowledge of ensuring that a NIST Cybersecurity Framework program delivers the desired business and regulatory outcomes expected by executive leadership and government regulators.

Exam Format:

  • 65 multiple choice questions per exam
  • 150 minute exam
  • Pass Mark – 50% (33 marks)
  • Open book
  • Paper based and online exams available
Prerequisites:
  • NIST Cybersecurity Professional Foundation Certificate
,

NIST Cybersecurity Professional 800-171 Specialist

The NIST 800-171 Specialist certificate covers using NIST 800-171 informative reference controls as...

Cyber Security
This Specialist level course covers the following topics:
  • Introduction
  • Managing Risk in the Digital Age
  • Cybersecurity Within a System
  • ZX Model Capabilities
  • Adapt
  • Implement
  • Operate and Ongoing Improvement
Target Audience:
  • For IT, Business, and Cybersecurity professionals who will play an active or passive role in engineering, operationalizing, and continually innovating an organizational NIST-CSF program.
Exam Pathways and Format:

NIST Cybersecurity Professional – Implementer exam evaluates one’s knowledge of operationalizing a NIST Cybersecurity Framework program that is fit for use within an organization and is in alignment with organizational strategic policies.

NIST Cybersecurity Professional – Auditor exam evaluates one’s knowledge of ensuring that a NIST Cybersecurity Framework program delivers the desired business and regulatory outcomes expected by executive leadership and government regulators.

Exam Format - Auditor  / Implementer exams:

  • 65 questions 
  • 120 minute exam 
  • Pass Mark – over 50% (33/65) 
  • Open book (any reference materials allowed)

Exam Format - Auditor Extension / Implementer Extension exams (available to candidates who already hold the Auditor or Implementer certificate):

  • 40 questions 
  • 60 minute exam 
  • Pass Mark – 50% (20/40) 
  • Open book (any reference materials allowed) 
Prerequisites:
  • NIST Cybersecurity Professional Practitioner Certificate
,

NIST Cybersecurity Professional ISO 27001 Specialist

The ISO 27001 Specialist certificate covers using ISO 27001 informative reference controls.......

Cyber Security
This Specialist level course covers the following topics:
  • Introduction
  • Managing Risk in the Digital Age
  • Cybersecurity Within a System
  • ZX Model Capabilities
  • Adapt
  • Implement
  • Operate and Ongoing Improvement
Target Audience:
  • For IT, Business, and Cybersecurity professionals who will play an active or passive
    role in engineering, operationalizing, and continually innovating an organizational
    NIST-CSF program.
Exam Pathways and Format:

NIST Cybersecurity Professional – Implementer exam evaluates one’s knowledge of operationalizing a NIST Cybersecurity Framework program that is fit for use within an organization and is in alignment with organizational strategic policies.

NIST Cybersecurity Professional – Auditor exam evaluates one’s knowledge of ensuring that a NIST Cybersecurity Framework program delivers the desired business and regulatory outcomes expected by executive leadership and government regulators.

Exam Format - Auditor  / Implementer exams:

  • 65 questions 
  • 120 minute exam 
  • Pass Mark – over 50% (33/65) 
  • Open book (any reference materials allowed)

Exam Format - Auditor Extension / Implementer Extension exams (available to candidates who already hold the Auditor or Implementer certificate):

  • 40 questions 
  • 60 minute exam 
  • Pass Mark – 50% (20/40) 
  • Open book (any reference materials allowed)
Prerequisites:
  • NIST Cybersecurity Professional Practitioner Certificate

Rate your experience with us...

FIND A TRAINING PROVIDER

Advanced options

SFIA Framework

Visit SFIA
The SFIA Framework is the global common reference for skills and competency for the digital world
SFIA is a globally recognised framework that “identifies skills needed for the Information age”. This APMG certification has been mapped against the SFIA Framework to help you see which certifications are most relevant to your professional development.
Knowledge
This certification confirms (endorsement)
Generic attribute Knowledge up to level 3, Information Security level 3, Vulnerability Assessment up to level 3
...
This certification would be useful for (development)
Same as above plus Information Security level 4
...
Knowledge
This certification confirms (endorsement)
Generic attribute Knowledge up to level 4, Information Security level 4, Vulnerability Assessment up to level 3
...
This certification would be useful for (development)
Same as above plus Information Security level 5, Vulnerability Assessment level 4
...
Knowledge
This certification confirms (endorsement)
Generic attribute Knowledge up to level 3
...
This certification would be useful for (development)
Same as above plus Information security level 4, Information assurance level 4, Risk management level 4 and Threat intelligence level 4
...
Knowledge
This certification confirms (endorsement)
Generic attribute Knowledge up to level 4
...
This certification would be useful for (development)
Same as above plus Information security level 4, Information assurance level 4, Risk management level 4 and Threat intelligence level 4
...

RELATED PRODUCTS

Cyber Essentials

Cyber Essentials is a government backed scheme designed to help organisations protect themselves against cyber attacks.

View more
AI Practitioner (AIP) Programme

Artificial Intelligence Practitioner Certification (AIP)

Learn how to use AI to reach your goals and reshape the way you work with the Artificial Intelligence Practitioner certification.

View more

Certified Cyber Professional (CCP) assured service

Recognising competent cyber security experts

View more

CONTACT US

FAQs

What is the National Institute of Standards and Technology (NIST)?

The National Institute of Standards and Technology (NIST) was founded in 1901 and is now part of the U.S. Department of Commerce. Created through collaboration between industry and government, the NIST Cyber Security Framework (NCSF) consists of standards, guidelines, and practices to promote the protection of critical infrastructure. The prioritized, flexible, repeatable, and cost-effective approach of the Framework helps owners and operators of critical infrastructure to manage cybersecurity-related risk.

To date it has been adopted in 27 countries.

How is the NIST Cybersecurity Professional scheme structured?

Created by the DVMS Institute, accredited by APMG International.

The NIST Cybersecurity Professional accredited certification training programs teach organizations how to leverage  the NIST Cybersecurity Framework and its underpinning Informative references (NIST 800-53, ISO 27001 etc.)to build an adaptable and auditable overlay model capable of facilitating the digital risk, resiliency, and privacy outcomes government regulators expect.

What will the NIST Cybersecurity Professional Foundation level teach?

The NIST Cybersecurity Professional Foundation certificate course teaches those responsible for creating the business case to adopt the NIST Cybersecurity Framework and a DVMS program. It prepares candidates to communicate with C-Level executives about how the NIST-CSF and DVMS enable organizations to facilitate the digital outcomes expected by government regulators and operational stakeholders.

What will the NIST Cybersecurity Professional Practitioner level teach?

The NIST Cybersecurity Professional Practitioner certificate course teaches Practitioners a Fast-Track approach to assessing, engineering, implementing, and operationalizing the NIST Cybersecurity Framework 800-53 controls and the DVMS across an enterprise and its supply chain.

How can I train for the NIST Cybersecurity Professional qualification?

You can train for the NIST Cybersecurity Professional scheme through either an Accredited Training Organisation, via one of the following delivery methods:

  • Instructor led classroom
  • Instructor led virtual classroom
  • Blended Learning classroom

Or Self study training materials and exams are available through itSM Solutions

What is an NIST Cybersecurity Professional digital badge?

Digital badges allow you to easily showcase your achievements online.

When you pass an exam - you'll instantly have the option to claim a digital badge representing your new certificate.

Your badge can be embedded on an email signature, website, social media or digital CV.

With just one click employers, customers and clients can easily view and verify your credentials and skills.

How do I claim my NIST Cybersecurity Professional digital badge?

Once you’ve been notified that you’ve passed your exam - you will have the option to create a digital badge in APMG's Candidate Portal.

Visit APMG's Candidate Portal, view your exam results and select 'Create Badge'.

This takes you to the Credly website where the digital badges are hosted. You will be guided through the Credly account creation process.

Once you have created an account with Credly - login into the account and accept your pending badge.

How do I take the exam?

Taking your exam is easy.

An online exam can be scheduled through one of our Accredited Training Organizations (ATOs) who include the exam as part of the training course.

How do I access my digital badge and/or certificate?

You can always access all your electronic certificates and badges via the APMG Candidate Portal. Once you have logged on to the Candidate Portal, click on the ‘Badges and Certificates’ option from the menu bar at the top of screen. From here you should click on the ‘Create Badge/Certificate’ button. This will take you to the Credly platform to create and account and download your badge and certificate.

Step-by-step guidance is available to download from the ‘Badges and Certificates’ area in your Candidate Portal.

Electronic certificates are environmentally friendly, but you can print the certificate yourself at home or work, if required.

If you have any problems with accessing your digital certificate, please contact our Customer Interaction Team - servicedesk@apmg-international.com

 

Can I earn PMI® PDUs for attending an accredited training course?

It is possible to earn PMI Education PDUs for attending third-party provider training (training courses not offered by a PMI Authorized Training Partner), as long as the training meets the requirements around the skill areas of the PMI Talent Triangle. Please check the PMI website (https://www.pmi.org/certifications/certification-resources/maintain/earn-pdus/education) for further details on how to record your PDUs and what supporting evidence is required.

FIND ME A TRAINING PROVIDER

NIST Cybersecurity Professional

Please tell us your training requirements and we'll find you a training provider

BECOME A TRAINING ORGANISATION

Please provide your company details to begin your journey to becoming accredited

Close

Certifications & Solutions

Accredited Training Organizations

Leadership

Accredited training providers

Certifications & Solutions

Select any filter and click on Apply to see results