• Online, Instructor-Led
Course Description

Security Controls Assessment Workshop provides a current and well-developed approach to evaluation and testing of security controls to prove they are functioning correctly in today’s IT systems. This course shows you how to evaluate, examine, and test installed security controls in the world of threats and potential breach actions surrounding all industries and systems. If a system is subject to external or internal threats and vulnerabilities – which most are – then this course will provide a useful guide for how to evaluate the effectiveness of the security controls that are in place. The Security Control Assessment is a process for assessing and improving information security. It is a systematic procedure for evaluating, describing, testing and examining information system security prior to or after a system is in operation. The security control assessment process is used extensively in the U.S. Federal Government under the RMF Authorization & Assessment process. Security assessments are conducted to support security authorization events for agencies and organizations. These assessments provide data in a tiered risk management approach to evaluate both strategic and tactical risk across the enterprise. This security control assessment process identifies vulnerabilities and countermeasures and determines residual risks; then the residual risks are evaluated and deemed either acceptable or unacceptable. More controls must be implemented to reduce unacceptable risk and then re-evaluated. The system may be deployed only when the residual risks are acceptable to the enterprise. The goal of the assessment activity is to assess the security controls using appropriate assessment procedures to determine the extent to which the controls are: implemented correctly, operating as intended, and producing the desired outcome with respect to meeting the security requirements for the system. Course Outline Review of the SCA role in RMF Security Control Assessment Criteria and Requirements Assessing Controls – The Process Managerial Control Reviews Technical Control Reviews Operational Control Reviews Security Control Assessment Reporting Policies Covered: NIST SP 800-37 NIST SP 800-53 NIST SP 800-137 NIST SP 800-60 DoDI 8500.01 DoDI 8510.01 CNSSI 1253

Learning Objectives

To provide a deep dive into step 4 of the Risk Management Framework in accordance with the NIST SP 800-37.

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.