NIST 800-53 Assessments and Audits Learning Path

In this path, you'll explore the details of NIST 800-53. You'll look at controls, network security, compliance and much more.

6 hours, 33 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    6 hours, 33 minutes

  • Assessment

    questions

About NIST 800-53 Assessments and Audits

NIST 800-53 represents security and privacy controls for information systems and the necessary support to develop a comprehensive set of safeguarding measures for all types of computing platforms. This course will help you identify the degree of collaboration needed between security and privacy programs with respect to the implementation of controls. Each control addresses diverse requirements derived from business needs, regulations, laws, policies, standards and guidelines. By addressing each control's functionality, you help to ensure that your information technology systems are sufficient.

 

Syllabus

NIST 800-53 skill assessment

Assessment - 34 questions

What is the NIST SP 800-53 standard?

Course - 00:38:00

The NIST SP 800-53 standard defines guidelines and security control standards for organizations to manage their information security systems securely. This course will help you understand the controls and the minimum baseline of security controls for all US federal information systems, as required by the Federal Information Processing Standard (FIPS).
Essential network security controls

Course - 00:44:00

In this course, you'll explore the NIST Risk Management Framework, control families and the role of the information security architect.
Developing an effective assessment plan

Course - 00:31:00

In this course, you'll prepare for launching an assessment. You'll explore assessment plans, data organization, assessment schedules and more.
How to speed up your information gathering: Security self-assessment tool

Course - 00:33:00

This self-assessment guide utilizes identification and mapping and provides a brief summary addressing the requirements.
Preparing for a NIST 800-53 audit

Course - 00:15:00

In this course, you'll get ready for a NIST 800-53 audit. You'll explore what documentation you need, how to get them from your employees and who needs to attend the audit.
Proactive NIST 800-53 compliance

Course - 03:41:00

In this course, you'll explore NIST 800-53 compliance. You'll learn about creating a compliance culture, the importance of cyber awareness and the concepts of risk and risk acceptance.

Meet the author

April Powers

April Powers graduated Magna Cum Laude with a bachelors in Computer Programming in 2012 and earned her masters in Info Assurance and Security in 2015. Since then she has been pursuing a doctorate in info assurance and security. Her school is a certified learner of the National Centers of Academic Excellence in Cyber Defense (CAE-CD). Currently, she works at the Harvard Medical School as their IT Policy and Compliance Administrator and is attending Harvard Extension School to complete her second master’s certificate in Marketing.

With 13+ years of experience in IT, her focus has been in mitigating security structure after a data breach, access management, data mining, physical security, auditing, compliance, data analysis, developing and performing risk management for large organizations.

She brings a background in cryptology, IT governance, privacy, cyber awareness, cyber training and cyber liaison between legal, business and IT.

Her background includes privacy and security in business, education, non-profit organizations, government agencies and healthcare environments.

She evaluates and oversees the adoption of automated information systems to accommodate special and complex agency needs. She analyzes, summarizes, reviews data, reports findings, interprets results, make recommendations, and develop strategies for modern data sharing that focus on consumers privacy, security and compliance.

She works with vendors to negotiate contracts, develop technical requirements, standards and specifications for use and operation of information systems.

She has also presented in multiple security and hacking conferences, authored several security related articles, published in a local newspaper and speaks multiple languages.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo