Home > Trainings > NCSP® 800-53 Practitioner Certificate
NCSP® 800-53 Practitioner Certificate
NCSP® 800-53 Practitioner Certificate course outlines current cybersecurity challenges and explains how organisations who operationalize a NIST-CSF program across an enterprise and its supply chain can mitigate these challenges, using the NIST 800-53 standard as an informative reference.
Training Schedule
Features
16 hours of Instructor-led training classes
Share relevant Industry Insights
Shares real-world experience
Course Objective
NCSP® 800-53 Practitioner Certificate digital courseware
UK NCSC Certified, APMG International Accredited, USA DHS CISA Listed Qualified Cyber Training
Exam fees included
“Practitioner Guide to Adapting the NIST Cybersecurity Framework” eBook
Certificate of Attendance
NCSP® 800-53 Practitioner Certificate Digital Badge on successful completion of exam
Access to the NIST Cyber Security Professional (NCSP®) LinkedIn community
Access to the Digital Value Management System Institute (DMVSi) LinkedIn community
Course Agenda
Module 1:
This course will empower candidates with the following learning outcomes:
- Understand and describe how an organization can approach the adoption and adaptation of the NIST-CSF
Module 2:
Understand and describe how to implement cybersecurity controls using an incremental improvement approach, using the NIST 800-53 Standard as an informative reference
Module 3:
Understand and describe how to create, protect, and deliver digital business value
Exam & Certification
Students who complete and successfully pass the associated NCSP® 800-53 Practitioner Certificate exam progress onto NCSP® Specialist study and associated exams:
NCSP® 800-171 Specialist
NCSP® ISO 27001 Specialist
FAQs
Are there any pre-requisites for this course?
NCSP® Foundation Certificate
How do I need to take the exam?
TaUB Solutions will request the examinations together with your registration. The exam should be taken at the end of the course. Results are available within 5 working days.