Price: $2,499.00

Length: 3 Days
Print Friendly, PDF & Email

RMF Training, Risk Management Framework Implementation

RMF Training, Risk Management Framework Implementation Course Description

RMF Training, Risk Management Framework Implementation training gives you a classified approach and step by step procedure to implement the RMF standard into your information system. RMF can be applied through special publication of National Institute of Standards and Technology (NIST), NIST 800-37 to federal information systems.

risk management

Risk management framework has been developed by the Joint Task Force Transformation Initiative Work Group which transforms the traditional Certification and Accreditation (C&A) process into six steps Risk Management Framework (RMF).

TONEX as a leader in security industry for more than 15 years is now announcing the Risk Management Framework (RMF) Implementation training which helps you to understand security controls in compliance with laws, regulations and policies and implement the risk management framework to information systems in federal agencies and organizations.

RMF includes six main steps:

  • Categorizing: This step categorizes the information system where the information will be separated into processed information, stored information and transmitted information.
  • Selecting Security Control: This step selects an initial set of security control based on previously categorized information and tailors the security control baseline based on an organizational risk assessment framework.
  • Implementing the Security Control: This step describes how the controls are employed in the information system.
  • Assessing the Security Control: This step uses the proper assessment procedure to determine the correctness and precision of employed security control. The assessment process also measures the correct operation of the information system to see if the desired output is being generated based on expected results and security requirements.
  • Authorizing the Information System Operation: In this step, the information system operation will be authorized based on risk determination to organizational operation, assets, individuals or other organizations.
  • Monitoring: In this step, the security controls in the information system will be monitored on an ongoing basis in order to check the assessing control effectiveness, documenting changes to the system or operation environment, security impact analysis and reporting the security status of the information system.

Risk Management Framework (RMF) Implementation training by TONEX provides you a step by step procedure and guideline in order to implement the RMF into your organization based on recently updated standards. Moreover, class discussions and hands on experiences will be provided for you for each phase of RMF implementation.

RMF Training course covers variety of topics in RMF Implementation area such as: Introduction to Risk Management Framework (RMF), regulations and laws to implement RMF, System Development Life Cycle (SDCL), important steps to implement RMF, categorizing the information system (RMF Phase 1), selecting security controls (RMF phase 2), implementing security control (RMF phase 3), assessing security control (RMF phase 4), authorizing the information system (RMF phase 5), monitoring security control (RMF phase 6), RMF artifacts and RMF expansion for DoD and Intelligence Community (IC).

Risk Management Framework (RMF) Implementation training will help you to implement new changes into your information system regardless of your information system type and ensures to meet federal compliance requirements especially RMF, FISMA, NIST and CNSS.

The Risk Management Framework (RMF) Implementation course by TONEX is interactive course with a lot of class discussions and exercises aiming to provide you a useful resource for RMF implementation to your information technology system.

Risk Management Framework (RMF) Implementation training will introduce a set of labs, workshops and group activities of real world case studies in order to prepare you to tackle the entire related RMF challenges.

Audience

The Risk Management Framework (RMF) Implementation training is a 3-day course designed for:

  • IT professionals in the area of cybersecurity
  • DoD employees and contractors or service providers
  • Government personnel working in cybersecurity area
  • Authorizing official representatives, chief information officers, senior information assurance officers, information system owners or certifying authorities
  • Employees of federal agencies and the intelligence community
  • Assessors, assessment team members, auditors, inspectors or program managers of information technology area
  • Any individual looking for information assurance implementation for a company based on recent policies
  • Information system owners, information owners, business owners, and information system security managers

Training Objectives

Upon completion of the Risk Management Framework (RMF) Implementation training course, the attendees are able to:

  • Implement RMF step by step into their organizations
  • Resolve challenges and difficulties of RMF application
  • Understand different organizations related to RMF and key RMF process tasks
  • Learn about RMF standards such as: NIST, CNSS, DoD, and FISMA
  • Explain the joint task force transformation initiative
  • Understand the System Development Life Cycle (SDLC)
  • Recognize different steps to RMF
  • Explain how to categorize the information system and understand the federal laws
  • Learn about common control providers for RMF process implementation
  • Select the proper security control for information system
  • Implement the desired security control into the information system and federal organizations
  • Have a knowledge to assess the employed security control through content automation protocol (CAP) and NIST checklist
  • Apply a security assessment plan for the employed RMF approach
  • Develop a Plan of Action and Milestones (POA&M) to their organizations and recognize the weaknesses
  • Monitor the information system security and provide solution to risks
  • Understand the CNSSI baseline categorizations and NIST assessment methods for RMF applications

Training Outline

RMF training, Risk Management Framework Implementation training course consists of the following lessons, which can be revised and tailored to the client’s need:

 Introduction to Risk Management Framework (RMF)

  • Risk Management Framework (RMF) Definition
  • Purpose of RMF
  • Components of Risk Management
  • Importance of Risk Management
  • Risk Management for Organizations
  • Risk Management for Business processes
  • Risk Management for Information System
  • Concept of Trust and Trustworthiness in Risk Management
  • Organizational Culture
  • Key Risk Concepts and their Relationship
  • Risk Management Process Tasks
  • Risk Response Strategies

Regulations and Laws used in RMF

  • Office of Management and Budget (OMB)
  • National Institute of Standards and Technology (NIST)
  • Committee on National Security Systems (CNSS)
  • Office of the Director of National Intelligence (ODNI)
  • Department of Defense (DoD)
  • Federal Information Security Management Act (FISMA)
  • Policy on Information Assurance Risk Management for National Security Systems (CNSSP)
  • Security Categorization and Control Section for National Security Systems (CNSSI 1253)
  • National Institute of Standards and Technology (NIST) Publications
  • Federal Information Processing Standards (FIPS) and Special Publications
  • Standards for Security Categorization of Federal Information and Information Systems: FIPS 199
  • Minimum Security Requirement for Federal Information and Information Systems: FIPS 200
  • NIST Special Publication 800-18 (Security Planning)
  • NIST Special Publication 800-30 (Risk Assessment)
  • NIST Special Publication 800-37 (System Risk Management Framework)
  • NIST Special Publication 800-3(Enterprise-Wide Risk Management)
  • NIST Special Publication 800-53 (Recommended Security Controls)
  • NIST Special Publication 800-53A (Security Control Assessment)
  • NIST Special Publication 800-5(National Security Systems)
  • NIST Special Publication 800-60 (Security Category Mapping)
  • DoDI 8510.01
  • DoDI 8500.01
  • CNSSI 1253
  • CNSSI 1253A
  • CNNS 4009

 The Joint Task Force Transformation Initiative

  • Federal Information Systems
  • Military and Defense Systems
  • National Security Systems (NSS)
  • Director of Central Intelligence Directive (DCID)
  • Intelligence Community Directive (ICD)

System Development Life Cycle (SDLC)

  • Traditional System Development Life Cycle
  • Initiation of SDLC
  • Development and Acquisition of SDLC
  • Implementation and Assessment of SDLC
  • Operation and Maintenance of SDLC
  • SDLC Disposal
  • Agile System Development

Important Steps to RMF Implementation

  • Phase 1: Categorizing the Information System
  • Phase 2: Security Controls Selection
  • Phase 3: Implementing the Security Controls
  • Phase 4: Assessing the Security Controls
  • Phase 5: Authorizing Information System
  • Phase 6: Monitoring Security Controls

RMF Phase 1: Categorizing the Information System

  • Security Categorization
  • Information System (IS) Description
  • Descriptive Name of the System and Unique Identifier
  • Acronym
  • Loudspeaker System Acronym
  • Information System Owner
  • Authorizing Official (AO)
  • Security POC and Designated Contact Information
  • Information System Environment
  • Loudspeaker Version Number
  • Integration of the System into Enterprise Architecture
  • Acquisition Life Cycle Phase
  • Information Types Stored, Processed or Transmitted by IS
  • Security Authorization/Risk Boundary
  • Applicable Laws, Guidance, Directives or Regulations Impacting the System
  • Executive Orders (EO)
  • Federal Laws
  • NIST Special Publications
  • Federal Information Processing Standard (FIPS)
  • Office of Management and Budget (OMB) Circulars and Government Accounting Office (GAO)
  • DHHS and CDC Institutional Rules
  • Hardware and Firmware Devices Included in Information System
  • System Software and Applications Resident in Information System
  • Subsystems ( Static and Dynamic) Associated with the Information Systems
  • Cross Domain Devices and Requirements
  • Network Connection Rules for Communications
  • Interconnected Information Systems and Identifiers
  • Encryption Techniques Used for Information Processing, Transmitting and Storage
  • Load Speaker Cross Domain Solutions
  • Loudspeaker Network Rules
  • Loudspeaker Encryption Rules
  • Loudspeaker Key Management
  • Information System Users
  • Ownership/Operation of the Information System
  • Security Authorization
  • Incident Response Pont of Contact
  • Common Control Providers
  • Information System Registration

 RMF Phase 2: Selecting Security controls

  • Dissecting Security Controls
  • Control Enhancement Section
  • Reference Selection
  • Priority and Baseline Application Selection
  • Common Control Identification
  • Security Control Selection
  • Developing a Monitoring Strategy
  • Reviewing and Approving the Systems Security Plan (SSP)

RMF Phase 3: Implementing Security Control

  • Security Control Implementation
  • Documentation
  • Content Automation Protocol (CAP)
  • Approved Configuration, Tests and Checklists (NIST 800-70)

RMF Phase 4: Assessing Security Control

  • Security Control Assessment Plan
  • Security Assessment Report
  • Remediation Action
  • Assessment and Testing Methods
  • Assess Security Control
  • Vulnerability Tools and Techniques

RMF Phase 5: Authorizing the Information System

  • Developing Plan of Action and Milestones (POA&M)
  • Type of Weakness
  • Organizations in Charge of Resolving Weaknesses
  • Source of Funding
  • Source of Weakness
  • Authority to Operate (ATO)
  • Assembly of the Authorization Package
  • Platform Information Technology Authorization
  • Determining the Risks
  • Accepting Risks

RMF Phase 6: Monitoring Security Control

  • Monitoring Information Systems and Environment
  • Ongoing Security control Assessment
  • Ongoing Remediation Actions
  • Ongoing Risk Determination and Acceptance
  • Information Security Continuous Monitoring (ISCM)
  • Ongoing Risk Determination and Acceptance
  • System Removal and Decommissioning
  • Cloud Computing

RMF Artifacts

  • Security Plans
  • Security Assessment Plan
  • Cybersecurity Strategy
  • Program Protection Plan
  • Security Assessment Report
  • RMF Plan of Action and Milestones (POA&M)
  • Security Authorization Package
  • Authorization Decision

RMF Expansion

  • Transition to the RMF
  • Implementation of the RMF to the Intelligence Community (IC)
  • Implementation of the RMF in Department of Defense (DoD)
  • Implementation of RMF in the Private Sector
  • Future Updates to RMF
  • RMF and other Control Sets
  • FedRAMP
  • The Health Insurance Portability and Accountability Act (HIPAA)
  • Payment Card Industry (PCI)
  • SP 800-53 Security Control for HIPAA Security Rule
  • CNSSI 1253 Baseline Categorization
  • NIST SP 800-53A Assessment Method

Hands On, Workshops, and Group Activities

  • Labs
  • Workshops
  • Group Activities

Sample Workshops and Labs for Risk Management Framework (RMF) Implementation Training

  • Categorizing the Information system Based on the Information Type using NIST SP 800-60
  • Determining the Security Category for Confidentiality, Availability, and Integrity of the System
  • Identifying Controls Case, Second Phase of RMF Case Study Using NIST SP 800-53
  • RMF Phase 3 Case Study, Resolving the Control Planning Issues
  • Developing Test Procedures and Plans for Assessing Security Controls and Security Assessment Reports (SAR) using NIST SP 800-53A
  • Developing Plan of Action and Milestones (POA&M)
  • RMF Monitoring Phase; Assessing the Controls based on Schedule

RMF Training, Risk Management Framework Implementation

Request More Information

Please enter contact information followed by your questions, comments and/or request(s):
  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.

Request More Information

  • Please complete the following form and a Tonex Training Specialist will contact you as soon as is possible.

    * Indicates required fields

  • This field is for validation purposes and should be left unchanged.