Implement the New NIST RMF and Meet 2019 FISMA Metrics Training


This event qualifies for 11 CPEs

This event qualifies for 11 PDUs PMI


Recently, the National Institute of Standards and Technology (NIST) released the final Risk Management Framework (RMF) standard (SP800-37, Rev 2), an update to the Security Control Baselines (draft SP800-53, Rev 5), and a revision to the NIST Cyber Security Framework (CSF).  RMF now requires an additional step, Preparation Step with 18 new Tasks, and the security control baselines families have increased from 18 to 21 to include more privacy and supply chain security control families.  The President and OMB has also increased the requirement to implement to new CSF process into the FISMA process and DHS has initiated several new activities that can be leveraged by enterprises and systems to increase the security and meet on-going authorization efforts.

 

All of these updates have made major changes to Federal Cybersecurity requirements that will affect government and contractor information systems and enterprises.  This seminar will identify the changes and provide strategies for effectively and quickly implementing solutions for meeting the new requirements.

 

The course was built on the popular 2-day Meeting FISMA Requirements course that has been taught for the past 10 years.  All exercises are new to ensure they relate to current systems and solutions use practical strategies for leveraging recent changes into meeting your individual and enterprise FISMA responsibilities.  

 

Bottom Line - This training seminar will make sense of all the recent changes and assist class participants in implementing the changes to successfully meet your FY19 RMF security and FISMA Metrics.

Speaker and Presenter Information

James Litchko, CISSP-ISSEP, CAP, MBCI, CMAS, Senior Security Expert, Litchko & Associates, Inc.

 

Mr. Litchko has been working as a security expert for over 30 years.  Jim created and taught the first graduate computer security course as an adjunct professor at Johns Hopkins University for ten years, military officer for twenty years, and was a project manager and executive at NSA for five years.  He has supervised and supported the securing of over 300 military, government and commercial IT systems.  Over the past seven years alone, he has supported the securing of IT systems at DHS, VHA, NASA, DOE, EPA, GAO, USDA, USAF, DOJ, and FEMA.  

 

Guest speakers include:

 

  • Dawn Gonchar, ERA Security Team, Office of Extramural Research, Office of Electronic Research Administration, National Institutes of Health (NIH)
  • Thomas Mason, CISSP, Information System Security Officer, Electronic Research Administration, National Institutes of Health (NIH)
  • Jennifer Oar, Business Intelligence and Advanced Data Analytics Section Chief, Cybersecurity Performance Management (CPM) Branch, Federal Network Resilience (FNR) Division, Cybersecurity Infrastructure Security Agency (CISA)
  • Victoria Yan Pillitteri, CISSP, Senior Information Security Specialist, National Institute of Standards and Technology (NIST)

Relevant Government Agencies

Federal Government, Government Contractors


This event has no exhibitor/sponsor opportunities


When
Mon-Tue, Nov 18-19, 2019, 8:00am - 4:00pm


Cost

Government - Standard Pricing:  $1195.00
Industry - Standard Pricing:  $1295.00


Where
City Club of Washington, DC
555 13th Street NW
Washington, DC 20004
Get directions


Website
Click here to visit event website


Organizer
Digital Government Institute


Contact Event Organizer



Return to search results