Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt

NCSP® 800-53 Practitioner Certificate

The NCSP® 800-53 Specialist looks at the impact of adapting a principled approach to enterprise risk management framework to better support cybersecurity decisions within the context of the NIST 800-53 informative reference.

It guides students on the best approach to adapt, implement, and operate (AIO) a comprehensive cybersecurity program that integrates into existing organizational capabilities incorporating NIST 800-53. Study includes lectures, informative supplemental reference materials, workshops, and a formal examination – workshops are a critical aspect of the course and develop examinable material.

Accredited through APMG International, certified in the UK by the National Cyber Security Centre (NCSC) and listed as qualified cyber training by Department of Homeland Security Cybersecurity and Infrastructure Security Agency (DHS CISA) in the US, the NIST Cyber Security Professional (NCSP®) training program teaches individuals and organizations how to engineer, operationalize and continually improve a NIST Cyber Security Framework (NIST-CSF) Program.

This course includes an exam voucher (Proof of NCSP Foundation certification required).

Start DateClass TimesPriceEnroll
Start DateClass TimesPriceEnroll

Why choose TOPTALENT?