Cybersecurity frameworks, digital business risk, data protection
DVMS Institute - NIST Cybersecurity Framework Certification Training Programs
The DVMS Institute - NIST Cybersecurity Framework accredited certification training programs teach organizations how to leverage the NIST Cybersecurity Framework and its underpinning Informative references (NIST 800-53, ISO 27001 etc.) to build an adaptable and auditable overlay model capable of facilitating the digital risk, resiliency, and privacy outcomes government regulators expect.
The National Institute of Standards and Technology (NIST) is a physical sciences laboratory and a non-regulatory agency of the United States Department of Commerce. Its mission is to promote innovation and industrial competitiveness. NIST implements practical cybersecurity and privacy through outreach and effective application of standards and best practices necessary for organizations to adopt and operationalize cybersecurity capabilities.
ISO (International Organization for Standardization) is an independent, non-governmental, international organization that develops standards to ensure the quality, safety, and efficiency of products, services, and systems.
Course Library
DVMS Institute - NIST Cybersecurity Framework Digital Business Risk Awareness
This introductory level, non-examinable NIST Cybersecurity Framework Digital Business Risk Awareness Certificate course takes learners on a journey to understand how the ever-changing cyber threat landscape impacts an organization’s ability to secure the value of its digital business services.
Program Benefits
Digital business risk awareness is where everyone in the organization understands what digital business risk is, and what their role is in the context of a NIST-CSF program to mitigate that risk and protect a company’s digital business value.
Delivery Format:
- Self-paced, eLearning - 2-hours
- Instructor-led workshop – 1 day in-person or virtual delivery
Prerequisites:
None
DVMS Institute - NIST Cybersecurity Framework Foundation
This course teaches business leaders and operational stakeholders the fundamentals of communicating with executive leadership on WHAT investments must be made to operationalize the NIST Cybersecurity Framework and its informative references to facilitate secure, resilient, and auditable digital outcomes.
Program Benefits
The Foundation course teaches a new way to communicate with C-Level executives about the business value a NIST-CSF program brings to existing digital business applications and employee productivity programs.
Delivery Formats:
- Self-paced, eLearning - 4-hour online self-study course
- Instructor-led - 2-day in-person or virtual delivery
Prerequisites:
None
DVMS Institute - NIST Cybersecurity Framework 800-53 Practitioner
This course teaches Practitioners a Fast-Track approach to assessing, engineering, implementing, and operationalizing the NIST Cybersecurity Framework 800-53 controls and the DVMS across an enterprise and its supply chain.
This course also takes the candidate on a deep dive into the DVMS Institute Create, Protect, and Deliver (CPD) overlay model. As Cloud Services revolutionized the creation and management of digital infrastructure, the DVMS CPD Overlay Model, underpinned by well-known frameworks from NIST and standards from ISO, will revolutionize how organizations manage their digital risk, resiliency, and privacy.
Program Benefits
The program guides students on a best practice approach to engineering a comprehensive, NIST-CSF, 800-53 risk management program that is implemented for use and auditable for purpose.
Delivery Formats:
- Self-paced, eLearning - 16-hour online self-study course
- Instructor-led - 5 days in-person or virtual delivery
Prerequisites:
DVMS Institute - NIST Cybersecurity Framework Foundation Certificate
DVMS Institute - NIST Cybersecurity Framework 800-171 Specialist
This course teaches DVMS Institute - NIST Cybersecurity Framework 800-53 Practitioners how to engineer, implement, and operationalize the NIST 800-171 controls in the context of a NIST Cybersecurity Framework program.
Program Benefits
The program guides students on a best practice approach to engineering a comprehensive, NIST-CSF, 800-171 risk management program that is implemented for use and auditable for purpose
Delivery Format:
- Instructor-led - 2-day in-person or virtual delivery.
Prerequisites:
DVMS Institute - NIST Cybersecurity Framework 800-53 Practitioner Certificate.
DVMS Institute - NIST Cybersecurity Framework ISO27001 Specialist
This course teaches DVMS Institute - NIST Cybersecurity Framework 800-53 Practitioners how to engineer, implement, and operationalize the ISO 27001 controls in the context of a NIST Cybersecurity Framework program.
Program Benefits
The program guides students on a best practice approach to engineering a comprehensive, NIST-CSF, ISO-27001 risk management program that is implemented for use and auditable for purpose
Delivery Format:
- Instructor-led - 2-day in-person or virtual delivery.
Prerequisites:
DVMS Institute - NIST Cybersecurity Framework 800-53 Practitioner Certificate.
If you would like to find out more information or have any queries regarding the DVMS Institute - NIST Cybersecurity Framework training program, please contact the DVMS Institute at support@dvmsinstitute.com.
DVMS Institute - NIST Cybersecurity Framework Foundation
Learn the Fundamentals of Digital Business, Risk & the NIST Cybersecurity Framework
- Today’s Digital Economy
- Understanding Cyber Risks
- The NIST Cybersecurity Framework Fundamentals
- Core Functions, Categories & Subcategories
- Implementation Tiers
- Developing Framework Profiles
- Cybersecurity Improvement
- For IT, Business, and Cybersecurity professionals who will play an active or passive
role in engineering, operationalizing, and continually innovating an
organizational NIST-CSF program.
- 40 questions
- 60 minute exam
- Pass Mark – 60% (24 marks)
- Closed book
- Paper based and online exams available
DVMS Institute - NIST Cybersecurity Framework 800-53 Practitioner
Learn how to create an Adaptive, Cyber-Resilient organization……
- Introduction
- Be The Menace
- Systems Thinking
- Cybersecurity & the DVMS
- Adapting the Way We Work
- Cybersecurity Within a System
- Digital Business Risk Management
- DVMS as a Scalable Overlay
- Summary
- For IT, Business, and Cybersecurity professionals who will play an active role in
engineering, operationalizing, and continually innovating an organizational NISTCSF
program.
DVMS Institute - NIST Cybersecurity Framework – Implementer exam evaluates one’s knowledge of operationalizing a NIST Cybersecurity Framework program that is fit for use within an organization and is in alignment with organizational strategic policies.
DVMS Institute - NIST Cybersecurity Framework – Auditor exam evaluates one’s knowledge of ensuring that a NIST Cybersecurity Framework program delivers the desired business and regulatory outcomes expected by executive leadership and government regulators.
Exam Format:
- 65 multiple choice questions per exam
- 150 minute exam
- Pass Mark – 50% (33 marks)
- Open book
- Paper based and online exams available
- DVMS Institute - NIST Cybersecurity Framework Foundation Certificate
DVMS Institute - NIST Cybersecurity Framework 800-171 Specialist
The DVMS Institute - NIST 800-171 Specialist certificate covers using NIST 800-171 informative...
- Introduction
- Managing Risk in the Digital Age
- Cybersecurity Within a System
- ZX Model Capabilities
- Adapt
- Implement
- Operate and Ongoing Improvement
- For IT, Business, and Cybersecurity professionals who will play an active or passive role in engineering, operationalizing, and continually innovating an organizational NIST-CSF program.
DVMS Institute - NIST Cybersecurity Framework – Implementer exam evaluates one’s knowledge of operationalizing a NIST Cybersecurity Framework program that is fit for use within an organization and is in alignment with organizational strategic policies.
DVMS Institute - NIST Cybersecurity Framework – Auditor exam evaluates one’s knowledge of ensuring that a NIST Cybersecurity Framework program delivers the desired business and regulatory outcomes expected by executive leadership and government regulators.
Exam Format - Auditor / Implementer exams:
- 65 questions
- 120 minute exam
- Pass Mark – over 50% (33/65)
- Open book (any reference materials allowed)
Exam Format - Auditor Extension / Implementer Extension exams (available to candidates who already hold the Auditor or Implementer certificate):
- 40 questions
- 60 minute exam
- Pass Mark – 50% (20/40)
- Open book (any reference materials allowed)
- DVMS Institute - NIST Cybersecurity Framework Practitioner Certificate
DVMS Institute - NIST Cybersecurity Framework ISO 27001 Specialist
The ISO 27001 Specialist certificate covers using ISO 27001 informative reference controls.......
- Introduction
- Managing Risk in the Digital Age
- Cybersecurity Within a System
- ZX Model Capabilities
- Adapt
- Implement
- Operate and Ongoing Improvement
- For IT, Business, and Cybersecurity professionals who will play an active or passive
role in engineering, operationalizing, and continually innovating an organizational
NIST-CSF program.
DVMS Institute - NIST Cybersecurity Framework – Implementer exam evaluates one’s knowledge of operationalizing a NIST Cybersecurity Framework program that is fit for use within an organization and is in alignment with organizational strategic policies.
DVMS Institute - NIST Cybersecurity Framework – Auditor exam evaluates one’s knowledge of ensuring that a NIST Cybersecurity Framework program delivers the desired business and regulatory outcomes expected by executive leadership and government regulators.
Exam Format - Auditor / Implementer exams:
- 65 questions
- 120 minute exam
- Pass Mark – over 50% (33/65)
- Open book (any reference materials allowed)
Exam Format - Auditor Extension / Implementer Extension exams (available to candidates who already hold the Auditor or Implementer certificate):
- 40 questions
- 60 minute exam
- Pass Mark – 50% (20/40)
- Open book (any reference materials allowed)
- DVMS Institute - NIST Cybersecurity Framework Practitioner Certificate