FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details

Similar documents
Certification Exam Outline Effective Date: September 2013

DEPARTMENT OF HEALTH and HUMAN SERVICES. HANDBOOK for

Overview of NIPP 2013: Partnering for Critical Infrastructure Security and Resilience October 2013

The NIST Cybersecurity Framework

NCSF Foundation Certification

Computing Accreditation Commission Version 2.0 CRITERIA FOR ACCREDITING COMPUTING PROGRAMS

INFORMATION ASSURANCE DIRECTORATE

National Initiative for Cyber Education (NICE) and the Cybersecurity Workforce Framework: Attract and Retain the Best in InfoSec.

STUDENT LEARNING OUTCOMES Beacom College of Computer and Cyber Sciences

Information Security Continuous Monitoring (ISCM) Program Evaluation

Framework for Improving Critical Infrastructure Cybersecurity

RISK MANAGEMENT FRAMEWORK COURSE

POSITION DESCRIPTION

Program Review for Information Security Management Assistance. Keith Watson, CISSP- ISSAP, CISA IA Research Engineer, CERIAS

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Information Technology Security Plan Policies, Controls, and Procedures Identify Risk Assessment ID.RA

David Missouri VP- Governance ISACA

U.S. FLEET CYBER COMMAND U.S. TENTH FLEET Managing Cybersecurity Risk

NISTCSF.COM. NIST Cybersecurity Framework (NCSF) Workforce Development Solutions

Does a SAS 70 Audit Leave you at Risk of a Security Exposure or Failure to Comply with FISMA?

Solutions Technology, Inc. (STI) Corporate Capability Brief

Cyber Security Program

NCSF Practitioner Certification

NCSF Foundation Certification

Security and Privacy Governance Program Guidelines

ROJECT ANAGEMENT PROGRAM AND COURSE GUIDE

CISA EXAM PREPARATION - Weekend Program

ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

IT SECURITY OFFICER. Department: Information Technology. Pay Range: Professional 18

CISA Course. Course Details: iathena.com, a Navitus Education Venture

CRITERIA FOR ACCREDITING COMPUTING PROGRAMS

Introducing Cyber Observer

TEL2813/IS2621 Security Management

FISMAand the Risk Management Framework

MSP Foundation and Practitioner Certification Exam Training - Brochure

CSAM Support for C&A Transformation

ICBA Summary of FFIEC Cybersecurity Assessment Tool (May 2017 Update)

Information Technology Security Plan Policies, Controls, and Procedures Identify Governance ID.GV

The Perfect Storm Cyber RDT&E

ManTech Advanced Systems International 2018 Security Training Schedule

DIABLO VALLEY COLLEGE CATALOG

External Supplier Control Obligations. Cyber Security

Appendix 12 Risk Assessment Plan

Cyber Risk Program Maturity Assessment UNDERSTAND AND MANAGE YOUR ORGANIZATION S CYBER RISK.

Certified Information Security Manager (CISM) Course Overview

Agency Guide for FedRAMP Authorizations

DFARS Cyber Rule Considerations For Contractors In 2018

ISTE SEAL OF ALIGNMENT REVIEW FINDINGS REPORT. Certiport IC3 Digital Literacy Certification

Executive Order 13556

INFORMATION ASSURANCE DIRECTORATE

Appendix 12 Risk Assessment Plan

ManTech Advanced Systems International 2017 Security Training Schedule

Information Systems and Tech (IST)

Leveraging FISMA Guidance to Support an Effective Risk Management Strategy to Secure IT Systems and Meet Regulatory Requirements.

NIST Special Publication

TEL2813/IS2820 Security Management

Strengthening the Cybersecurity of Federal Networks and Critical Infrastructure

MIS Week 9 Host Hardening

National Cybersecurity Center of Excellence

Defense Security Service. Strategic Plan Addendum, April Our Agency, Our Mission, Our Responsibility

Enterprise Risk Management (ERM) and Cybersecurity. Na9onal Science Founda9on March 14, 2018

PRODUCT SAFETY PROFESSIONAL CERTIFICATION PROGRAM DETAILS. Overview

Rethinking Cybersecurity from the Inside Out

Synergistic Efforts Between Financial Audit and Cyber Security

CyberSecurity Training and Capacity Building: A Starting Point for Collaboration and Partnerships. from the most trusted name in information security

existing customer base (commercial and guidance and directives and all Federal regulations as federal)

Ingram Micro Cyber Security Portfolio

UNCLASSIFIED. FY 2016 Base FY 2016 OCO

Position Description. Engagement Manager UNCLASSIFIED. Outreach & Engagement Information Assurance and Cyber Security Directorate.

Standard Course Outline IS 656 Information Systems Security and Assurance

Overview Guide to PMI Certifications. Rev B Philips Excellence Project Management Practice

Opportunities to Integrate Technology Into the Classroom. Presented by:

Cybersecurity & Privacy Enhancements

Information Systems Security Requirements for Federal GIS Initiatives

Rocky Mountain Cyberspace Symposium 2018 DoD Cyber Resiliency

COBIT 5 Foundation Certification Training Course - Brochure

Louisiana Firefighter and Emergency Responder Certification System

Protecting Controlled Unclassified Information(CUI) in Nonfederal Information Systems and Organizations

NIST RISK ASSESSMENT TEMPLATE

NATO. 1. Course Title. DCIS ComS Foundation (Online) 2. Identification Number (ID) 3. Purpose of the Course

STRENGTHENING THE CYBERSECURITY OF FEDERAL NETWORKS AND CRITICAL INFRASTRUCTURE

NCCoE TRUSTED CLOUD: A SECURE SOLUTION

DATA SHEET RISK & CYBERSECURITY PRACTICE EMPOWERING CUSTOMERS TO TAKE COMMAND OF THEIR EVOLVING RISK & CYBERSECURITY POSTURE

T&E Workforce Development

CAPM TRAINING EXAM PREPARATION TRAINING

INFORMATION ASSURANCE DIRECTORATE

CCISO Blueprint v1. EC-Council

BRING EXPERT TRAINING TO YOUR WORKPLACE.

ROADMAP TO DFARS COMPLIANCE

ISTE SEAL OF ALIGNMENT REVIEW FINDINGS REPORT

Supply Chain (In)Security

CAPM & PMP Exam Preparation Boot Camp

ISA 201 Intermediate Information Systems Acquisition

Why you should adopt the NIST Cybersecurity Framework

THE ISACA CURACAO CHAPTER IS ORGANIZING FOLLOWING INFORMATION SECURITY AND TECHNOLOGY SESSIONS ON MAY 15-MAY :

PREPARING FOR SOC CHANGES. AN ARMANINO WHITE PAPER By Liam Collins, Partner-In-Charge, SOC Audit Practice

Project Management Professional (PMP) Exam Preparation elearning Course

IoT & SCADA Cyber Security Services

1. Post for 45-day comment period and pre-ballot review. 7/26/ Conduct initial ballot. 8/30/2010

National Cybersecurity Center of Excellence

Transcription:

FPM-IT-420B: FAC-P/PM-IT Planning & Acquiring Operations of IT Systems Course Details

2 FPM IT 420B: FAC P/PM IT Planning & Acquiring Operations of IT Systems FPM-IT-420B: FAC-P/PM-IT PLANNING & ACQUIRING OPERATIONS OF IT SYSTEMS COURSE DESCRIPTION Prerequisites: Due to the broad scale of the competency areas, this course should be taken as a supplemental course after having received FAC-P/PM or other equivalent certification. FPM IT 420B: FAC P/PM IT Planning & Acquiring Operations of IT Systems engages students in exercises and discussions that focus on a variety of technical management and operational components that service providers are tasked to provide. Material is structured to present considerations IT project managers must include in acquiring best value operations and management of IT systems. Specific technical competencies to be addressed include: Configuration Management, Information Assurance, Information Management, Information System Security Certification, Information Systems and Network Security, Information Technology Performance Assessment, Information Technology Project Management, and Operations Support. Exercises focused on case studies are employed to allow the students to practice the skills that they are developing throughout the course. An assessment tool is provided to assist the students in tracking and determining their achievement of attaining the new performance outcomes defined by the Federal Acquisition Institute (FAI) for FAC P/PM IT certification. Finally, students make presentations describing the actions they intend to take when they return to work to implement the lessons they learned during the class. These personalized Action Plans are graded, and help students to transfer their new knowledge to their jobs, empowering them to make immediate impacts upon returning from class. When combined with the FPM IT 420A course, each of the 15 technical IT competencies developed by FAI as required for certification of project managers of Information Technology projects are addressed. These 15 technical IT competencies are in addition to 18 IT Core Plus FAC P/PM IT competencies defined by FAI and covered in FAC Academy s FPM IT 410 course. FPM IT 420A is currently in detail development and is planned for initial pilot rollout in late summer 2015. FAC P/PM IT competencies covered by this course include: Configuration Management Information Assurance Information Management Information Systems Security Certification Information Systems / Network Security Information Technology Performance Assessment Information Technology Program Management Operations Support Method of Training: Classroom Length of Training: 3 Days (24 hours) 24 CLPs 24 PMI PDUs 2

FPM IT 420B: FAC P/PM IT PLANNING & ACQUIRING OPERATIONS OF IT SYSTEMS 3 FAC-P/PM-IT Terminal Learning Objectives Addressed By This Course CONFIGURATION MANAGEMENT ITCP 2.1: Use and employ configuration items and configuration management tools in Information technology systems ITCP 2.2: Recognize the functions and tools used for configuration control and status accounting ITCP 2.3: Evaluate a proposal to modify a component of an information system ITCP 2.4: Given a scenario, demonstrate clear understanding of the roles and responsibilities of the configuration management team INFORMATION ASSURANCE ITCP 5.1: Comprehend basic Information Assurance (IA) concepts, practices, and procedures; apply methods and procedures to protect information systems and data ITCP 5.2: Identify minimum security requirements for federal Information and Information Systems ITCP 5.3: Identify the functions, data and tenets of information systems availability, authentication, confidentiality, and integrity ITCP 5.4 Use established standards to categorize information and information systems in order to determine the appropriate level of security commensurate with risk ITCP 5.5: Identify and assess information system vulnerabilities using the risk management framework INFORMATION MANAGEMENT ITCP 6.1 : Demonstrate foundational knowledge of information management ITCP 6.2: Examine laws and agency policies to determine requirements for collection, storage and dissemination of information ITCP 6.3: Demonstrate foundational understanding of data model concepts ITCP 6.4: Demonstrate foundational understanding of data model design ITCP 6.5: Use an IMS to create appropriate products ITCP 6.6: Identify best practices associated with effective information delivery and business intelligence INFORMATION SYSTEMS SECURITY CERTIFICATION ITCP 8.1 Demonstrate understanding of security concepts and relationships as it applies to the Risk Management Framework (RMF) and SP 800 53 A Rev. 1 ITCP 8.2 Distinguish the evaluation techniques used to achieve assurance that security measures are sufficient as specified by NIST, SP 800 53 A Rev. 1 ITCP 8.3 Comprehend the methodology for assessing the Security Controls in Federal Information Systems in order to build effective security assessment plans as specified in NIST, SP 800 53 A Rev. 1 ITCP 8.4 Comprehend the Risk Management Framework (RMF) steps of developing, documenting, reporting, and improving security assessment planning and execution 3

4 FPM IT 420B: FAC P/PM IT Planning & Acquiring Operations of IT Systems ITCP 8.5 Demonstrate understanding of security concepts and relationships as it applies to the Risk Management Framework (RMF) and SP 800 53 A Rev. 1 ITCP 8.6 Distinguish the evaluation techniques used to achieve assurance that security measures are sufficient as specified by NIST, SP 800 53 A Rev. 1 ITCP 8.7 Comprehend the methodology for assessing the Security Controls in Federal Information Systems in order to build effective security assessment plans as specified in NIST, SP 800 53 A Rev. 1 ITCP 8.8 Comprehend the Risk Management Framework (RMF) steps of developing, documenting, reporting, and improving security assessment planning and execution INFORMATION SYSTEMS / NETWORK SECURITY ITCP 9.1 Demonstrate awareness of various background aspects of cyber security ITCP 9.2 Explain policy and procedures used by federal agencies to determine which security controls are needed to protect their information systems and organizations TCP 9.3 In a scenario, select appropriate methods and procedures to ensure confidentiality, integrity, and availability of an information system ITCP 9.4 In a scenario, demonstrate knowledge of basic principles of cyber security ITCP 9.5 Identify sources of information for staying current in the field of cybersecurity INFORMATION TECHNOLOGY PERFORMANCE ASSESSMENT ITCP 11.1 Given an information technology scenario, apply the objectives of performance assessment ITCP 11.2 Propose criteria for evaluating the effectiveness and efficiency of a newly deployed information system ITCP 11.3 Propose criteria for evaluating the effectiveness and efficiency of an operational information system ITCP 11.4 Describe how federal agencies are held accountable to the Office of Management and Budget (OMB) and the public for the performance of their IT investments INFORMATION TECHNOLOGY PROGRAM MANAGEMENT ITCP 12.1 Apply a variety of financial methods to IT Program Management ITCP 12.2 Based on the information needs of an acquisition scenario, assess a program s ability to achieve the objectives of an IT system acquisition ITCP 12.3 Respond to user concerns about performance and delivery of a complex information technology system ITCP 12.4 Respond to senior management concerns about cost and performance of a complex information technology system ITCP 12.5 Given current IT/Cybersecurity threats, explain how risks can be mitigated to ensure mission success ITCP 12.6 Given an IT acquisition scenario, advocate current and emerging IT acquisition strategies and best practices to ensure success ITCP 12.7 Given an IT acquisition scenario, evaluate solicitation and post award administration documentation for their ability to be executed 4

FPM IT 420B: FAC P/PM IT PLANNING & ACQUIRING OPERATIONS OF IT SYSTEMS 5 ITCP 12.8 Given an IT acquisition scenario, critique systems engineering methodologies and processes to determine if systems development and program management decisions are executable ITCP 12.9 Given IT acquisition scenarios, evaluate the verification and validation (V&V) and the testing and evaluation (T&E) processes that ensure the system meets mission requirements ITCP 12.10 Given the current technological environment, assess recommendations for the insertion of new information technology, considering program risk, cost, and schedule to avoid system obsolescence OPERATIONS SUPPORT ITCP 14.1 Establish governance and standards for service development and maintenance processes of the enterprise environment ITCP 14.2 Establish tools and methods for apportioning and delivering new or improved software ITCP 14.3 Assess policy needs and apply policies to govern IT activities As in all FAC Academy classes, the students follow the FAC Academy s unique ALTA adult learning methodology. ALTA allows students to: Assess their current level of proficiency through the use of assessment tools Learn from our world class faculty and adult learning materials Try concepts and tools via integrated exercises, cases, and other hands on learning tools Apply their classroom knowledge to their actual work environment through the creation of personalized Action Plans, so that they improve their performance upon their return to work. 5