NCSP® NIST 800-53 Practitioner Certificate
Categories: NCSP®, NIST

Course Information
Digital business value is something every employee is responsible for securing every day. Cybersecurity is an intrinsic aspect of digital business value and must be factored into an organization’s strategy and culture.
Following on from the learning secured during the NIST Cybersecurity Professional (NCSP®) Foundation Certificate course, this online self-paced course outlines current cybersecurity challenges, and explains how organizations who operationalize the NIST Cybersecurity Framework (CSF) across an enterprise and its supply chain can mitigate these challenges using the NIST 800-53 standard as an informative reference.
Access to this course lasts for 12 months allowing students to complete the course based on their schedule.
NOTE: Completion of the NCSP® Foundation Certificate course is a prerequisite.
About the NCSP® Program
The NCSP® Program is designed to help organizations create a culture-driven, adaptive, cyber-resilient enterprise capable of creating, protecting, delivering digital business value, and how the NIST CSF can be used to help manage digital business risks and ensure improved governance.
Accredited through APMG International, assured through the UK’s National Cyber Security Centre (NCSC), and listed as qualified cyber training by Cybersecurity and Infrastructure Security Agency (CISA) in the USA, the NCSP® training program teaches individuals and organizations how to engineer, operationalize and continually improve a NIST CSF Program.
NCSP® Pathway
Completion of the NCSP® Foundation Certificate course is a prerequisite.
Students who complete and successfully pass the associated NCSP® 800-53 Practitioner Certificate exam progress onto NCSP® Specialist level of study and associated exams:
- NCSP® 800-171 Specialist
- NCSP® ISO 27001 Specialist

Exam
There are 2 exams in this course offering. The exam fees are included in the price.
Exam Format
- 65 questions
- 150-minute exam
- Pass Mark – 65% (42 out of 65 questions)
- Open book
- Online proctored exam
- Paper based, proctored classroom exam delivery is available on request
This is an open book exam with 65 multiple-choice questions with a single correct answer. Questions may appear in any of the following forms (sample, not an exhaustive list):
- Which of the following is true, correct, most correct?
- Which of the following statements is NOT correct?
- Which of the following statements addresses X?
- How would you show Y?
- What is…?
- What is missing from…?
- _____ is a correct way to…?
- How would you describe…?
- How would you explain…?
- What is the main idea of…?
- Which is the best choice…?
Fulfillment
GRC Academy is an authorized reseller of the DVMS Institute’s NCSP® program. All orders will be fulfilled by CySec Professionals Ltd.

What Will You Learn
- How an organization can approach the adoption and adaptation of the NIST CSF
- How to create, protect, and deliver digital business value
- How to implement cybersecurity controls using an incremental improvement approach, using the NIST 800-53 Standard as an informative reference
Course Content
Chapter 1: Course Introduction, Resources and Agenda | 00:36:03 | ||
Chapter 2: The Threat Landscape | 01:25:54 | ||
Chapter 3: The Cyber Resilient Organization | 01:46:19 | ||
Chapter 4: Understanding Organizational Capability | 01:44:45 | ||
Chapter 5: Enabling Organizational Capability | 01:50:52 | ||
Chapter 6: Improving Organizational Capability | 01:49:52 | ||
Chapter 7: Assuring Organizational Capability | 00:50:25 | ||
Chapter 8: A Scalable Solution | 00:56:52 |
-
All Levels
-
0 Total Enrolled
-
11 Hours 1 Minute Duration
-
8 Lectures
-
March 19, 2023 Last Updated
Offered by
Taught by
Material Includes
- 12-month access to digital courseware
- 12-month exam voucher validity (exam fees included)
- "Practitioner Guide to Adapting the NIST Cybersecurity Framework" eBook
- NIST Cybersecurity Professional (NCSP®) LinkedIn community
- Digital Value Management System Institute (DMVSi) LinkedIn community
- Certificate of Completion
- (2) Digital Badges
Audience
- Organizations
- Business / Cybersecurity / IT professionals
- Individuals