Chevron Left
Back to NIST DoD RMF

Learner Reviews & Feedback for NIST DoD RMF by Infosec

4.3
stars
27 ratings

About the Course

The Risk Management Framework (RMF) provides a disciplined, structured and flexible process for managing security and privacy risk. It includes information security categorization; control selection, implementation and assessment; system and common control authorizations; and continuous monitoring. It includes activities to prepare organizations to execute the framework at appropriate risk management levels. This learning path explains the RMF steps and its processes (aka tasks) which link essential risk management processes at the system level to risk management processes at the organization level. This learning path explains the Risk Management Framework (RMF) and its processes and provides guidance for applying the RMF to information systems and organizations....
Filter by:

1 - 7 of 7 Reviews for NIST DoD RMF

By Bill R

•

Mar 8, 2022

Excellent fundamental breakdown of the RMF.

By Arfan M H

•

Aug 19, 2022

very good.thanks so much

By Rodolfo H

•

May 21, 2022

Muy completo y detallado.

By MOHAMMED V S

•

Apr 22, 2022

EXCELLENT

By David D

•

Oct 17, 2022

This course is hard to follow. It basically is just a dictionary being thrown at you. It doesnt seem relatable or useful because all it talks about "NIST Special publication..." one after the next. I get it, the sources are important but real examples of how to apply the knowledge are more useful because I feel like I havent learned anything.... literally.

By John B

•

Jul 10, 2022

Very poorly designed course. No pauses. No example scenarios. Non-stop speed talker. This course violates almost every guide line for on-line learning.

By Harrison

•

Jun 12, 2023

Not conductive to learning. A very monotone voice is used to read off slides, and thats really all it is. Reading off of a still PowerPoint.