Risk Management Framework (RMF) for Federal Systems Training

Risk Management Framework (RMF) for Federal Systems Training Course with Hands-on Exercises (Online, Onsite and Classroom Live)

Risk Management Framework (RMF) for Federal Systems Training – Federal Information Security Modernization Act (FISMA 2014)/NIST training provides students with a fundamental knowledge of the requirements for meeting FISMA requirements, as well as an in-depth look of the Federal system authorization process and Risk Management Framework (RMF).

This hands-on Risk Management Framework (RMF) for Federal Systems Training course equips the students with an in-depth indoctrination into the RMF and they will learn the requirements for managing risk, and ensuring that the confidentiality, availability and integrity of federal information and information systems is protected at a level commensurate with the security requirements of the information and the information system.

Students will participate in a series of scenario-based hands-on exercises to enhance understanding of the processes used for system authorization, including all of the elements of the Risk Management Framework. These exercises will include the development of Systems Security Plans (SSPs), Security Assessment Reports (SARs), and Plans Of Action and Milestones (POA&Ms) for Federal Information Systems. This training is a CNSS approved course that deals with the new C&A transformation. Please note – this Risk Management Framework (RMF) for Federal Systems course has been aligned with NIST SP 800-37 Revision 1 and is the new process under the C&A transformation. This FISMA In-Depth Course covers the requirements and the use of FIPS 199, NIST SP 800-60, NIST SP 800-37 Revision 1, NIST SP 800-39, NIST SP 800-30, NIST SP 800-34, NIST SP 800-53 Revision 4, and NIST SP 800-53A.

Risk Management Framework for Federal Systems TrainingDuration: 4 days

RESOURCES
RELATED COURSES
CUSTOMIZE It
  • We can adapt this Risk Management Framework (RMF) for Federal Systems course to your group’s background and work requirements at little to no added cost.
  • If you are familiar with some aspects of this Risk Management Framework (RMF) for Federal Systems course, we can omit or shorten their discussion.
  • We can adjust the emphasis placed on the various topics or build the Risk Management Framework (RMF) for Federal Systems Course around the mix of technologies of interest to you (including technologies other than those included in this outline).
  • If your background is nontechnical, we can exclude the more technical topics, include the topics that may be of special interest to you (e.g., as a manager or policy-maker), and present the Risk Management Framework (RMF) for Federal Systems course in manner understandable to lay audiences.
AUDIENCE/TARGET GROUP

The target audience for this Risk Management Framework (RMF) for Federal Systems course:

  • System engineers
  • System architects
  • Executives and leaders
  • Managers
  • CIO’s managers
  • Senior IT managers
CLASS PREREQUISITES

The knowledge and skills that a learner must have before attending this Risk Management Framework (RMF) for Federal Systems course are:

  • Risk Management Framework for Federal Systems Overview
Risk Management Framework (RMF) for Federal Systems Training - COURSE SYLLABUS
  • Module 1: Critical Definitions and Policies
  • Module 2: C&A Transformation/Transition Overview
  • Module 3: The IC and the Transformation
  • Module 4: Roles & Responsibilities
  • Module 5: Accreditation Boundary
  • Module 6: System Categorization
  • Module 7: Select Security Controls
  • Module 8: Implement, Document & Assess Security Controls
  • Module 9: Authorize Information System
  • Module 10: Monitor Information System
  • Module 11: Reciprocity
  • Module 12: Supporting Tools
Risk Management Framework (RMF) for Federal Systems Training Course Wrap-Up

Whether you are looking for general information or have a specific question, we want to help.
Request More Information

    Time frame: