NIST Cybersecurity Framework ISO 27001 Specialist Course & Examination
NIST Cybersecurity Framework ISO 27001 Specialist Course & Examination

NIST Cybersecurity Framework ISO 27001 Specialist Course & Examination

Sale price$3,495.00 AUD

Tax included.

instructor-led

Contact us

Get in touch to see how we can help. 

Let's discuss what ITSM services would best suit your specific requirements. Be it training, consulting or contracting our dedicated team are happy to assist.

This 2-day course is an extension to the 800-53 Practitioner Certification Course and is designed to teach 800-53 certified practitioners how to engineer, implement, and operationalise the ISO 27001 controls in the context of a NIST Cybersecurity Framework program. 

Our NIST course is held in our virtual classroom with our expert instructor, join and network with your peers anywhere with an internet connection. 

Course Overview

The DVMS® ISO 27001 Specialist looks at the impact of adapting a principled approach to enterprise risk management framework to better support cybersecurity decisions within the context of the ISO 27001 informative reference. 

The course introduces the integration of typical enterprise capabilities with cybersecurity from the perspective of the ISO 27001 informative reference.

The overall approach places these activities into a systems thinking context by introducing the Service Value Management system composed of three aspects, governance, assurance and the Z-X Model. 

With this in place, the course presents the approach to adapt, implement, operate and improve the organisational cybersecurity posture that builds on the application of the FastTrack™ presented in the DVMS 800-53 Practitioner course.

Topics include:  

  • Managing Risk in the Digital Age
  • Cybersecurity Within a System
  • ZX Model Capabilities
  • Adapt
  • Implement
  • Operate and Ongoing Improvement 

    Learning Outcomes

    This course will empower candidates with the following learning outcomes: 

    • This ISO 27001 Specialist Certificate course guides students on the best approach to adapt, implement, and operate (AIO) a cybersecurity program that integrates into existing organisational capabilities incorporating ISO 27001.
    • It guides students on the best approach to adapt, implement, and operate (AIO) a comprehensive cybersecurity program that integrates into existing organizational capabilities incorporating ISO 27001. Study includes lectures, informative supplemental reference materials, workshops, and a formal examination – workshops are a critical aspect of the course and develop examinable material. 
    • Outcomes and benefits from this class provide a practical approach that students can use to build and maintain cybersecurity and cyber-risk management programs to support the ISO 27001 informative reference. 

    Who should attend

    IT, Business, and Cybersecurity professionals who will play an active or passive role in engineering, operationalising, and continually innovating an organisational NIST-CSF program.  

    Prerequisites

    Students must have attended and achieved the NIST Cybersecurity Professional Foundation Certificate, followed by the NIST Cybersecurity Professional 800-53 Practitioner certificate.  

    Exam Pathway & Certification

    This course prepares you for the open-book exam leading to the ISO 27001 Specialist Certification. This exam is administered by APMG International. 

    • DVMS Institute - NIST Cybersecurity Framework – Implementer exam evaluates one’s knowledge of operationalising a NIST Cybersecurity Framework program that is fit for use within an organisation and is in alignment with organisational strategic policies.
    • DVMS Institute - NIST Cybersecurity Framework – Auditor exam evaluates one’s knowledge of ensuring that a NIST Cybersecurity Framework program delivers the desired business and regulatory outcomes expected by executive leadership and government regulators. 
    • Exam Format - Auditor / Implementer exams: 
      • 65 questions
      • 120-minute exam
      • Pass Mark – over 50% (33/65) 
      • Open book (any reference materials allowed)

      Course Material & Inclusions

      Material for this course will only be provided by TSO (The Stationary Office) and can be viewed on a variety of devices.  

      NIST Cybersecurity ISO 27001 Specialist online exam voucher from APMG International. Provided as an online exam voucher to complete your exam after the course at a time that suits you.  Students can choose between the Implementer or Auditor exam pathway and the relevant exam voucher will be provided. 

      A digital badge you can share with your network of your course achievement will be provided via email upon passing your certification exam.

      An amazing instructor who explained the content very clearly and at a very good pace. This was a good balance and approach to learning in a three day intensive period. I found the worked examples very practical and very relatable to the Defence industry sector I work in.

      Mary W.

      Satisfied Customer

      Back to NIST course