Be Inspired. Be Exceptional. Get PMP® Certified. »

IIL Logo - International Institute for Learning
LinkedIn Newsletter | Join our Email List

IIL's Learning Categories

Cybersecurity

With IIL’s Cybersecurity Courses, you will discover a curriculum designed to empower you in the rapidly evolving field of digital security. Our courses cover introductory digital business risk and cybersecurity awareness training, as well as a full range of cybersecurity certification training at the foundation and practitioner levels.

Our Cybersecurity Courses will enable your entire organization to understand the basics of digital transformation, cybersecurity risks, and the NIST Cybersecurity Framework, the industry’s leading guidance for helping organizations better manage and reduce cybersecurity risks. This is your stepping stone to becoming a competent cybersecurity professional, ready to confront the digital challenges of today and tomorrow.

All training programs are accredited by APMG International, certified by the National Cybersecurity Council (NCSC) in the UK, and recognized by the U.S. Department of Homeland Security CISA organization as qualified NIST Cybersecurity Framework training in alignment with the cybersecurity roles defined in the NICE Cybersecurity Workforce Framework.

apmg logo 1
DVMS Authorized Training Partner

Contact our team using the form below, or email us at [email protected].

Most Popular Cybersecurity Courses

NIST Cybersecurity Professional Digital Business Risk Awareness

NIST Cybersecurity Professional Digital Business Risk Awareness

This introductory level, non-examinable NIST Cybersecurity Professional Digital Business Risk Awareness Certificate course takes learners on a journey to understand how the ever-changing cyber threat landscape impacts an organization’s ability to secure the value of its digital business services.

NIST Cybersecurity Professional Foundation

NIST Cybersecurity Professional Foundation

This course teaches business leaders and operational stakeholders the fundamentals of communicating with executive leadership on WHAT investments must be made to operationalize the NIST Cybersecurity Framework and its informative references to facilitate secure, resilient, and auditable digital outcomes.

NIST Cybersecurity Professional 800 53 Practitioner AuditorImplementer jpeg

NIST Cybersecurity Professional 800-53 Practitioner (Auditor/Implementer)

This course teaches Practitioners a Fast-Track approach to assessing, engineering, implementing, and operationalizing the NIST Cybersecurity Framework 800-53 controls and the DVMS across an enterprise and its supply chain.

NIST Cybersecurity Professional 800-171 Specialist (Auditor/Implementer)

NIST Cybersecurity Professional 800-171 Specialist (Auditor/Implementer)

This course teaches NIST Cybersecurity Professional 800-53 Practitioners how to engineer, implement, and operationalize the NIST 800-171 controls in the context of a NIST Cybersecurity Framework program.

NIST Cybersecurity Professional ISO 27001 Specialist AuditorImplementer jpeg

NIST Cybersecurity Professional ISO 27001 Specialist (Auditor/Implementer)

This course teaches NIST Cybersecurity Professional 800-53 Practitioners how to engineer, implement, and operationalize the ISO 27001 controls in the context of a NIST Cybersecurity Framework program.

Digital Value Management System® and DVMS Institute® are registered trademarks of the DVMS Institute LLC and used under permission of the DVMS Institute LLC. DVMS Institute 2024, All Rights Reserved.

Featured Free Cybersecurity Webinar

Why a Digital Value Management System (DVMS) is Fundamental to Project and Program Management Success

With Cyndi Snyder Dionisio, Rick Lemieux, and Patrick Von Schlag

Search Pages on IIL.com

Discover courses, online conferences, white papers, videos, webinars and much more….