NIST Training: Assess & Manage Risk

Course 2051

  • Duration: 4 days
  • Language: English
  • 23 CompTIA CEUs
  • 23 NASBA CPE Credits (live, in-class training only)
  • Level: Intermediate

Risk Assessment & Management Training for the US Government

This NIST (National Institute of Standards and Technology) Cybersecurity Framework training course will teach US (United States) Government cybersecurity staff to protect their organization from unacceptable losses by effectively assessing and managing risk. Through NIST training, they will learn how to employ the NIST Cybersecurity Framework defined by The NIST and ensure their organization meets the cyber security laws and regulations imposed on all US Government agencies. 

  • Attendees receive a complete set of course notes and a workbook containing all the course workshops
  • Every source document used in developing the course may be downloaded from the NIST Website free of charge

NIST Training: Assess & Manage Risk Course Delivery Methods

  • In-Person

  • Online

NIST Cybersecurity Framework Course Information

In this NIST training course, you will learn how to: 

  • Implement the NIST Risk Management Framework for assessing and managing your organization's information infrastructure risks. 
  • Select and implement security controls that satisfy FISMA, OMB (Office of Management and Budget), and Department/Agency requirements. 
  • Maintain an acceptable security posture over the system life cycle. 
  • Apply FedRAMP-compliant cloud-based solutions. 

NIST Training Course Outline

  • Ensuring compliance with applicable laws, regulations, policies, and directives 
  • Protecting the organization from unacceptable losses 
  • Describing the NIST RMF (Risk Management Framework) 
  • Applying NIST risk management processes 

Defining the system

  • Prescribing the system security boundary
  • Pinpointing system interconnections
  • Incorporating characteristics of ICS (Industrial Control Systems) and FedRAMP-compliant cloud-based systems

Identifying security risk components

  • Estimating the impact of compromises to confidentiality, integrity, and availability
  • Adopting the appropriate model for categorizing system risk
  • Specialized considerations for U.S. Government classified information

Setting the stage for successful risk management

  • Documenting critical risk assessment and management decisions in the SSP (System Security Plan)
  • Appointing qualified individuals to risk governance roles

Assigning a security control baseline

  • Investigating security control families
  • Determining the baseline from system security impact
  • Specialized considerations for NSS (National Security Systems)

Tailoring the baseline to fit the system

  • Examining the structure of security controls, enhancements, and parameters
  • Binding control overlays to the selected baseline
  • Gauging the need for enhanced assurance
  • Distinguishing system-specific, compensating, and non-applicable controls

Specifying the implementation approach

  • Maximizing security effectiveness by "building in" security
  • Reducing residual risk in legacy systems via "bolt-on" security elements

Applying NIST controls

  • Enhancing system robustness through selection of evaluated and validated components
  • Coordinating implementation approaches to administrative, operational, and technical controls
  • Providing evidence of compliance through supporting artifacts
  • Implementing CNSSI-1253 for national security systems

Developing an assessment plan

  • Prioritizing depth of control assessment
  • Optimizing validation through sequencing and consolidation
  • Verifying compliance through tests, interviews, and examinations

Formulating an authorization recommendation

  • Evaluating overall system security risk
  • Mitigating residual risks
  • Publishing the POA&M (Plan of Action and Milestones), the risk assessment and recommendation

Aligning authority and responsibility

  • Quantifying organizational risk tolerance
  • Elevating authorization decisions in high-risk scenarios

Forming a risk-based decision

  • Appraising system operational impact
  • Weighing residual risk against operational utility
  • Issuing ATO (Authority to Operate)
  • Justifying continuous reauthorization
  • Preserving an acceptable security posture

Need Help Finding The Right Training Solution?

Our training advisors are here for you.

NIST Cybersecurity Framework Course FAQs

Going through the process of identifying, analyzing, and evaluating risk. It helps to guarantee that the cybersecurity controls you are choosing are suitable for the risks your organization may face.

NIST is only used in the United States and provides a policy framework for computer security guidance on how private sector organizations can assess and then improve their ability to prevent, detect, and respond to cyber-attacks.

Yes, anyone who is interested in NIST training may register to take this course.

Yes! We know your busy work schedule may prevent you from getting to one of our classrooms, which is why we offer convenient online training to meet your needs wherever you want. This course is available in class and live online.

Chat With Us