RMF & eMASS

Show:
Sort By:

eMASS Version 5.5: Direct User Training

eMASS (Enterprise Mission Assurance Support Service) is a government-owned web-based application which supports cybersecurity program management. Our courseware will provide students with eMASS skills specific to their roles. It describes the role of eMASS in the Department of Defense’s Risk Management Framework for Information Technology; defines eMASS’s implementation of the Authorization Process; and covers how to operate through eMass in order to support the creation, assessment, and authorization of a completed RMF A&A package...

$120.00

Federal Risk Management Framework (RMF) Implementation 2022

Federal Risk Management Framework (RMF) Implementation 2022 focuses on the Risk Management Framework prescribed by NIST Standards. This course is current as of February 2022. It was revised due to NIST producing new and updated publications over the preceding two years, including NIST Special Publication (SP) 800-37, R2; SP-800-53, R5; SP 800-160, versions 1 and 2; and SP 800-171, R1 (among others).For more information and access to the PowerPoint files, please e-mail sales@30bird.com...

$107.50

Risk Management Framework (RMF) DoD/IC Implementation 2022

Risk Management Framework (RMF) for DoD/IC Implementation 2022 focuses on the Risk Management Framework prescribed by NIST Standards and guided by DoD Instructions. This course is current as of May 2022. It was revised due to NIST producing new and updated publications over the preceding two years, including NIST Special Publication (SP) 800-37 R2; SP-800-53 R5; SP 800-53A R5; SP 800-53B; SP 800-160, versions 1 and 2; SP 800-171 R1 (among others); and various DoD updates to Instructions and guidance documentation.For more information and access to the PowerPoint files, please e-mail sales@30bird.com...

$107.50