Professional Training

NCSP® 800-53 Practitioner Certification Training

IIL Europe, Online (+1 locations)
Length
16-36 hours
Price
2,995 - 3,995 USD excl. VAT
Next course start
Enquire for more information (+3 start dates)
Course delivery
Virtual Classroom, Self-Paced Online, Classroom
Length
16-36 hours
Price
2,995 - 3,995 USD excl. VAT
Next course start
Enquire for more information (+3 start dates)
Course delivery
Virtual Classroom, Self-Paced Online, Classroom
Contact provider Visit provider website
Leave your details so the provider can get in touch

Course description

The NCSP® 800-53 Practitioner accredited (APMG International), certified (NCSC/GCHQ-UK), and recognized (DHS-CISA-USA) certification course teaches Digital Business, Operational Stakeholders, Auditors, and Risk Practitioners a Fast-Track approach to adopting and adapting the NIST Cybersecurity Framework and its 800-53 controls across an enterprise and its supply chain.The course also teaches candidates how to build a Digital Value Management System (DVMS) CPD overlay model capable of enabling the quick adoption and adaption of new frameworks and models (NIST-CSF, NIST Privacy Framework, CMMC, etc.) that may be required to address internal, external (regulatory), and cyber threat landscape changes.

Finally, the course teaches candidates how to ensure the organization’s DVMS is designed for use within the organization and auditable by government regulators looking to verify regulatory outcomes.

The NCSP Practitioner 800-53 course is designed for both the Implementer and Auditor topics and participants select the exam they want to take (or an additional exam can be ordered to be certified as both an implementer and auditor).

Upcoming start dates

Choose between 3 start dates

Enquire for more information

  • Classroom
  • United Kingdom

Enquire for more information

  • Virtual Classroom
  • Online

Start anytime.

  • Self-Paced Online
  • Online

Suitability - Who should attend?

The NCSP® Practitioner certificate course is designed to teach IT, Engineering, Operations, and Business Risk professionals a Fast-Track approach to operationalizing the NIST Cybersecurity Framework and its 800-53 informative reference controls across an enterprise and its supply chain.

Also included in the program is guidance on how to leverage existing business systems (enterprise risk, digital value management, etc.) and a digital value management model to enable a culture-driven, adaptive, cyber-resilient organization capable of creating, protecting, and delivering digital business value.

Why choose IIL Europe

2,000,000+ people trained by IIL

50,000 annual online conference visitors

2,000+ companies have chosen to partner with IIL as their Learning Partner

Request info

Contact course provider

Fill out your details to find out more about NCSP® 800-53 Practitioner Certification Training .

  Contact the provider

  Get more information

  Register your interest

Country *

reCAPTCHA logo This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
IIL Europe
111 Buckingham Palace Road, Victoria
SW1W 0SR London

IIL Global

At IIL, our fundamental values of Intelligence, Integrity, and Innovation guide our actions and achievements with each customer, partner, and colleague. Our deepest purpose is to foster the growth and success of individuals, teams, and organizations through enduring relationships and...

Read more and show all courses with this provider

Ads