A security breach is not only devastating to a company’s reputation but can also be very expensive. Over the past several years, the average cost of a data breach has been well over $3.5 million. During this training you will be introduced to the National Institute of Standards and Technology’s security and privacy framework, NIST 800-53. The purpose of the framework is to provide a robust list of controls to ensure the stability, security and resiliency of information systems. Throughout this course we will discuss strategies for protecting assets, preventing downtime and increasing control awareness and adoption.

The Information Technology Governances are plentiful: Payment Card Industry Data Security Standard (PCI), Health Insurance Portability and Accountability Act (HIPAA), Cybersecurity Maturity Model Certification (CMMC), Health Information Trust Alliance Common Security Framework (HITRUST), Sarbanes Oxley, SSAE18 SOC2 for 3rd party service providers and most recently the National Cybersecurity Plan - 2023 Cybersecurity Strategy. During this course we will discuss NIST (National Institute of Standards and Technology) controls and how a single framework can be implemented to help ensure compliance with all corresponding governances.

Course Key Concepts: Compliance, Security, Cybersecurity, NIST, PCI, HIPAA, SOC2, CMMC, IT.

Learning Objectives
  • Explore the components of NIST 800-53.
  • Identify strategies for implementation of NIST 800-53.
  • Discover how the NIST Cybersecurity Framework can be implemented to meet all your organizations’ IT governance requirements.
Last updated/reviewed: August 21, 2023
2 Reviews (8 ratings)

Reviews

5
Anonymous Author
NIST 800-53 compliance will be an ever-growing topic and this helps to identify key components and resources for compliance.

2
Anonymous Author
not enough useful resources. videos are dry. Hard to stay awake.

Prerequisites
Course Complexity: Foundational
No advanced preparation or prerequisites are required for this course.
Education Provider Information
Company: Illumeo, Inc., 75 East Santa Clara St., Suite 1215, San Jose, CA 95113
Contact: For more information regarding this course, including complaint and cancellation policies, please contact our offices at (408) 400- 3993 or send an e-mail to .
Instructor for this course
Course Syllabus
INTRODUCTION AND OVERVIEW
  An Introduction to NIST 800-534:50
NIST CONTROL FAMILIES
  NIST Control Families4:10
  Access Control, Awareness and Training10:41
  Audit and Accountability, Security Assessment and Configuration 10:46
  Business Continuity, Identification and Authentication9:22
  Incident Response, Maintenance Policy, Physical and Environmental, Privacy Plans10:32
  Personal Security, Identifiable Information Processing and Risk Assessment7:30
  System Policies and Supply Chain Risk Management7:48
IMPLEMENTATION
  Strategies for Implementation6:10
  Single Source of Controls4:06
CONTINUOUS PLAY
  Cyber Security-An Introduction to NIST 800-531:18:55
SUPPORTING MATERIAL
  Slides: CyberSecurity - An Introduction to NIST 800-53PDF
  CyberSecurity - An Introduction to NIST 800-53 Glossary/IndexPDF
REVIEW AND TEST
  REVIEW QUESTIONSquiz
 FINAL EXAMexam