• Online, Instructor-Led
Course Description

The NIST Cybersecurity Framework 27001 Specialist accredited certification course with exam teach candidates how to Adopt, Implement & Operationalize the ISO 27001 controls and management systems using a Service Value Management Model that will ensure the Capability, Quality and Efficacy of an enterprise cybersecurity risk management program.

Learning Objectives

The NIST Cybersecurity Framework ISO 27001 Specialist accredited (APMG and NCSC/GCHQ) certification training course teaches students how to apply a best practice approach to designing an enterprise cybersecurity risk management program using ISO 27001 controls and existing enterprise risk and digital transformation management programs. The objective of this training provides organizations the knowledge and skills to engineer and operationalize a cybersecurity risk management program capable of passing a CMMC and other types of cybersecurity risk management audits. The course offers both implementer and auditor exams

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.