The NIST Cybersecurity Professional 800-53 Practitioner course, is an overlay course, based on the NIST Cyber Security Framework, a publication of the National Institute of Standards and Technology.Accredited through APMG International, [...]
  • QANCSPPC-QA
  • Cena na vyžádání

The NIST Cybersecurity Professional 800-53 Practitioner course, is an overlay course, based on the NIST Cyber Security Framework, a publication of the National Institute of Standards and Technology.Accredited through APMG International, assured in the UK by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the USA, the NIST Cyber Security Professional training program teaches individuals and organizations how to engineer, operationalize and continually improve a NIST Cybersecurity Framework program.Following on from the learning secured during the NIST Cyber Security Professional Foundation Certificate course, this 5-day, accredited instructor led, NIST Cyber Security Professional 800-53 Practitioner Certificate course outlines current cybersecurity challenges and explains how organisations who operationalize a NIST-CSF program across an enterprise and its supply chain can mitigate these challenges, using the NIST 800-53 standard as an informative reference.

  • Understand and describe how an organization can approach the adoption and adaptation of the NIST-CSF
  • Understand and describe how to implement cybersecurity controls using an incremental improvement approach
  • Understand and describe how to create, protect, and deliver digital business value

Mám zájem o vybraný QA kurz