Print Friendly, PDF & Email

RMF for DoD IT Crash Course

RMF for DoD IT by TONEX is an intensive crash course which describes the DoD process for identifying, implementing, assessing and managing cybersecurity capabilities and services as well as security controls, authorization of the operation of Information Systems (IS) and DoD Platform Information Technology (PIT) systems.

6G for DoD

TONEX as a leader in teaching industry which provides cybersecurity training and consulting services to federal agencies, Department of Defense (DoD), universities, and IT companies is pleased to inform an intensive crash course training on Risk Management Framework for Department of Defense IT (RMF for DoD IT).

RMF for DoD IT training is suitable for all military departments, defense agencies, DoD field activity engineers, and all other organizational entities within the department of defense. Moreover, All IT professionals who receive, process, store, display or transmit DoD information as DoD IS, Platform IT (PIT), IT services, and IT product engineers.

RMF is an integral part of the Federal Information Security Management Act (FISMA) which is basically based on National Institute of Standards And Technology (NIST) and the Committee on National Security Systems (CNSS) standards and publications.

RMF includes cybersecurity related controls or requirements that a system must comply prior before operation. Each RMF process is generally composed of six steps which are shown below in the picture:

RMF is the unified information security framework for entire federal government which is basically based on special publications of the National Institute of Standards and Technology (NIST) and Committee on National Security Systems (CNSS). Therefore, the RMF for DoD training by TONEX helps you to understand the main challenges and requirements of RMF implementation for federal government based on policies and standards enforced by NIST and CNSS.

This course covers variety of topics in RMF area such as: introduction to information security and RMF, regulation, laws and policies of RMF, system development life cycle, RMF roles and responsibilities, introduction to FISMA, transition from C&A to RMF, and RMF life cycle process for DoD IT. Moreover, you will learn about managing information security risks, detailed information and special publications related to each phase of RMF, challenges in implementing RMF for DoD, and security control assessment requirements.

The RMF for DoD IT course by TONEX is interactive course with a lot of class discussions and exercises aiming to provide you a useful resource for RMF implementation to your information technology system.

If you are a government or DoD personnel and need to understand and implement new risk management framework for your IT system or validate your RMF skills, you will benefit the presentations, examples, case studies, discussions, and individual activities upon the completion of the RMF for DoD IT training and will prepare yourself for your career.

Audience

RMF for DoD IT training is a 4-day course designed for:

  • IT professionals in the area of cybersecurity
  • DoD employees and contractors or service providers
  • Government personnel working in cybersecurity area
  • Authorizing official representatives, chief information officers, senior information assurance officers, information system owners or certifying authorities
  • Employees of federal agencies and the intelligence community
  • Assessors, assessment team members, auditors, inspectors or program managers of information technology area
  • Any individual looking for information assurance implementation for a company based on recent policies
  • Information system owners, information owners, business owners, and information system security managers

What Will You Learn?

Below are the main topics covered by RMF training (more details can be found HERE)

  • Introduction to Information Security and Risk Management Framework (RMF)
  • Regulation, Laws and Policies of RMF
  • System Development Life Cycle
  • RMF Roles and Responsibilities
  • Introduction to FISMA
  • Transition from C&A to RMF
  • RMF Life Cycle Process (NIST SP 800-37, DoDI 8510.01) for DoD IT
  • Managing Information Security Risk (NIST SP 800-39)
  • RMF Phase 1: Categorizing the Information System
  • RMF Phase 2: Selecting Security Controls
  • RMF Phase 3: Implementing Security Control
  • RMF Phase 4: Assessing Security Controls
  • RMF Phase 5: Authorizing the Information System
  • RMF Phase 6: Monitoring Security Control
  • RMF for DoD Implementation Challenges
  • Security control Assessment Requirements
  • Hands On, Workshops and Group Activities
  • Sample Workshops and Labs for RMF for DoD IT Training

 

RMF for DoD IT Crash Course

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.