Cyber Risk Management Certificate

Old Dominion University is a leading institute for preparing job-ready, cybersecurity professionals through our industry, academic and training partners. We enable you to become rapidly job-ready for cybersecurity positions. Graduates of the ODU Cybersecurity Risk Management program provided by its industry partners have achieved a 92% cybersecurity employment rate.

Why Should You Pursue A Cyber Risk Management Certificate?

  • The Department of Defense has mandated that 350,000 DoD contractors immediately become 100% cybersecurity compliant.
  • These contractors need to comply with the NIST 800-171 cybersecurity standard.
  • There are nearly 600,000 cybersecurity job openings across the nation, with more than 38,000 available in Virginia aloneDepartment of Defense issues tougher Cyber Standards on 11/30/2020.
  • 20,000+ DoD contractors with 39,000 employees in Virginia risk loss of $50B/year in DoD revenueDoD contractors need cyber job ready talent to comply.
  • DoD contractors need compliance tools to reduce cost of compliance.

Take a Cybersecurity Job Readiness Assessment

Certificate Information

When you complete this program, you will have a comprehensive understanding of, as well as project experience in, applying the foundational framework which guides information security and information security auditing---National Institute of Standards and Technology, Special Publication (NIST-SP) 800-53.

CYPD 630 | Cybersecurity Compliance Methodologies I

CYPD 631 | Cybersecurity Compliance Methodologies II

CYPD 632 | Cybersecurity Compliance Methodologies III

CYPD 633 | Cybersecurity Compliance Methodologies Lab II

CYPD 634 | Audit & Risk Assessment Methods

CYPD 635 | Compliance Framework for the Enterprise

You will learn and apply the entire NIST Risk Management Framework (RMF) to a virtual test system. When you do this, you will produce the NIST RMF deliverables required to manage the risk faced by the system you have assessed. The topics that will be covered include:

  • FIPS 199 System Categorization
  • NIST Security Control Selection
  • Privacy Threshold Analysis
  • Privacy Impact Assessment
  • Plan of Action and Milestones (POAM)Security Assessment Plan
  • System Security Plan (SSP)
  • Information Systems Continuous Monitoring Plan (ISCM)
  • Cybersecurity Maturity Model Certification(CMMC) Security Controls

Anyone who works for a Virginia Defense Contractor, especially veterans, who need the Cybersecurity Maturity Model Certification. This graduate certificate will train cybersecurity experts in the latest DoD cybersecurity requirements of the NIST Risk Management Framework. This graduate certificate is for you if you are looking for hands on experience, to develop a professional cyber network, and to obtain a versatile, and widely applicable skill-set to help you follow a high demand cybersecurity risk management career path.

This program will Prepare veterans to be cyber job-ready for NIST 800-171/CMMC positions by providing:

  • Hands on NIST 800-171/CMMC virtual training
  • University delivered for academic credit
  • Accredited
  • Taught by NIST 800-171CMMC practitioner faculty
  • Job placement assistance

When you complete this program, you will have a comprehensive understanding of, as well as project experience in, applying the foundational framework which guides information security and information security auditing---National Institute of Standards and Technology, Special Publication (NIST-SP) 800-53.

CYPD 630 | Cybersecurity Compliance Methodologies I

CYPD 631 | Cybersecurity Compliance Methodologies II

CYPD 632 | Cybersecurity Compliance Methodologies III

CYPD 633 | Cybersecurity Compliance Methodologies Lab II

CYPD 634 | Audit & Risk Assessment Methods

CYPD 635 | Compliance Framework for the Enterprise

You will learn and apply the entire NIST Risk Management Framework (RMF) to a virtual test system. When you do this, you will produce the NIST RMF deliverables required to manage the risk faced by the system you have assessed. The topics that will be covered include:

  • FIPS 199 System Categorization
  • NIST Security Control Selection
  • Privacy Threshold Analysis
  • Privacy Impact Assessment
  • Plan of Action and Milestones (POAM)Security Assessment Plan
  • System Security Plan (SSP)
  • Information Systems Continuous Monitoring Plan (ISCM)
  • Cybersecurity Maturity Model Certification(CMMC) Security Controls

Anyone who works for a Virginia Defense Contractor, especially veterans, who need the Cybersecurity Maturity Model Certification. This graduate certificate will train cybersecurity experts in the latest DoD cybersecurity requirements of the NIST Risk Management Framework. This graduate certificate is for you if you are looking for hands on experience, to develop a professional cyber network, and to obtain a versatile, and widely applicable skill-set to help you follow a high demand cybersecurity risk management career path.

This program will Prepare veterans to be cyber job-ready for NIST 800-171/CMMC positions by providing:

  • Hands on NIST 800-171/CMMC virtual training
  • University delivered for academic credit
  • Accredited
  • Taught by NIST 800-171CMMC practitioner faculty
  • Job placement assistance