SkillBridge Cybersecurity Training

Cybersecurity Training Opportunities

Cyber Risk Management Professional Training (and Certification)

SCIPP International’s cybersecurity risk management program is designed to give you the skills and competencies surrounding cybersecurity compliance, including the NIST Risk Management Framework (RMF); Federal Risk and Authorization Management Program (FedRAMP); NIST800-171; CMMC; NIST Cyber Security Framework (CSF); and NIST 800-53. Upon completion of the program, students gain the skills and competencies to utilize NIST’s Risk Management Framework (RMF) and Fed Risk and Authorization Management Program (RAMP). As a cyber risk management professional, you will be job-ready with the skills and competencies needed to conduct security assessments, authorizations, and continuous monitoring for cloud products and services. Most importantly, you will ensure the security safeguards of every organization have been put in place by responsible personnel while developing and maintaining policies that support risk management decisions for the system. All of this is to guarantee that the chosen controls have been successfully implemented and are adequately captured in supporting policy documentation.

This advanced training program, which consists of six (6) eight-week courses, 100% online, is offered through Old Dominion University – a cybersecurity training and education leader. 

Upon completion of the program, students will earn two digital badges, a certification through the National Institute of Cybersecurity Training (NICyCs), a certificate from Old Dominion University, and access to a Cybersecurity Coach and Recruiter who can place candidates into cybersecurity roles upon completion of 16 weeks (two courses – CYPD 630 & 631) of the program.

Cybersecurity Professional Development Program

CYPD 630: Cybersecurity Compliance Methodologies I

Students review and analyze the concepts and interrelationships underlying cybersecurity compliance methodologies, including the NIST Risk Management Framework (RMF); Federal Risk and Authorization Management Program (FedRAMP); NIST 800-171; CMMC; NIST Cyber Security Framework (CSF); and NIST 800-53. 

CYPD 631: Cybersecurity Compliance Methodologies Lab I

In a virtual lab system, students execute the NIST RMF Steps 1-3: Categorization, Security Control Selection, and Security Control Assessment, and complete the associated analysis and documentation as required by NIST/FedRAMP/CMMC.

CYPD 632: Cybersecurity Compliance Methodologies II

Students develop the competencies to utilize the NIST RMF, Steps 4-6: Implementation, Authorization and Monitoring /FedRAMP, Steps 3-4. In addition, students analyze how these steps relate to the CMMC accreditation process.

CYPD 633: Cybersecurity Compliance Methodologies Lab II

In a virtual lab system, students execute NIST RMF Steps 4-6: Implementation, Authorization, and Monitoring, and complete the associated analysis and documentation, as required by the NIST/FedRAMP/CMMC frameworks.

CYPD 634: Audit and Risk Assessment Methods

Students review and analyze selected CISA, CISM, and CRISC audit and assessment function domains. Then, students complete case study audits and assessment tasks utilizing their domain knowledge.

CYPD 635: Compliance Frameworks for the Enterprise

Students compare and contrast multiple compliance frameworks, including ISO 27001, California Consumer Privacy Act (CCPA), Health Insurance Portability and Accountability Act (HIPAA), Payment Card Industry Data Security Standard (PCI DSS), and Service Organization Control 2 (SOC2). They will examine selected intersections and redundancies in these frameworks and how to address them in a global context. Their analysis will include examining crosswalks between the NIST RMF and selected frameworks.

SkillBridge

"*" indicates required fields

Name*
DD slash MM slash YYYY
Accepted file types: doc, docx, pdf, txt, rtf, ppt, mpeg4, mv4, mp4, webp, Max. file size: 64 MB.