• Online, Instructor-Led
Course Description

Students review and analyze the concepts and interrelationships underlying cybersecurity compliance methodologies, including the NIST Risk Management Framework (RMF); Federal Risk and Authorization Management Program (FedRAMP); NIST 800-171; CMMC; NIST Cyber Security Framework (CSF); and NIST 800-53.  Students develop competencies to utilize NIST RMF Steps 1-3/FedRAMP Steps 1-2

Learning Objectives

Demonstrate ability to determine the compliance implications of federal cybersecurity policies for the various categories of clients|Demonstrate business communication skills for job readiness|Define and analyze risk tolerance to an organization's decision-making process|Analyze CAP Domain learning contributions to certification preparation|Analyze the NIST RMF approach to Enterprise Risk Management (ERM)|Apply the NIST RMF to a practical scenario for addressing FISMA compliance|Evaluate the Joint Task Force Transformation Initiative (JTFTI)|Analyze systems for categorization and align with policy and guidance|Develop a System Security Plan appropriate for a system|Determine if any part of a system is cloud-based|Identify the requirements of Personally Identifiable Information (PII) and apply appropriate controls|Develop Information System Continuous Monitoring (ISCM) Strategy

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.