Search courses 👉
Professional Course

CISSP ® Certified Information Systems Security Professional - eLearning (without exam)

Price
450 USD
Next course start
Start when you want, at your own pace! See details
Delivery
Self-paced Online
Price
450 USD
Next course start
Start when you want, at your own pace! See details
Delivery
Self-paced Online
This provider usually responds within 48 hours 👍

Course description

CISSP® Certified Information Systems Security Professional (cybersecurity) - eLearning (without exam)

The Certified Information Systems Security Professional (CISSP) is a globally recognized certification for information technology security professionals. The CISSP certification training develops your expertise in defining IT architecture and designing, building, and maintaining a secure business environment using globally approved information security standards. The CISSP training covers industry best practices and prepares you for the CISSP certification exam held by (ISC)2.

COURSE OVERVIEW

The course goes in-depth within the eight domains of CISSP certification:

  • Security and Risk Management
  • Asset Security
  • Security Engineering and Cryptography
  • Communication and Network Security
  • Identity and Access Management
  • Security Assessment and Testing
  • Security Operations
  • Security in the Software Development Lifecycle

TARGET AUDIENCE

The CISSP is ideal for experienced security practitioners, managers, and executives interested in proving their knowledge across a wide array of security practices and principles, including those in the following positions:

  • Chief Information Security Officer
  • Chief Information Officer
  • Director of Security
  • IT Director/Manager
  • Security Systems Engineer
  • Security Analyst
  • Security Manager
  • Security Auditor
  • Security Architect
  • Security Consultant
  • Network Architect

PREREQUISITES

This CISSP training is intended for professionals who want to acquire the credibility and mobility to advance within their current Information Security careers. To claim the CISSP certificate, it is mandatory that you have at least five years of recent full-time professional work experience in 2 or more of the eight domains of the CISSP – CBK 2018.

CISSP ONLINE COURSE DETAILS

  • 67 hours of in-depth learning
  • Offers the requisite 30 CPEs for taking the CISSP examination
  • five simulation test papers to prepare you for CISSP certification
  • 1-year access to the platform

LEARNING OBJECTIVES

  • Security and risk management
  • Asset Security
  • Security architecture and design
  • Cryptography OSI and TCPIP models
  • IP addresses
  • Network security
  • Identity and access management
  • Security assessment and testing
  • Software development security

COURSE CONTENTS

Test-Taking Tips and Study Techniques

  • Preparation for the CISSP Exam
  • Submitting Required Paperwork
  • Resources and Study Aids
  • Passing the Exam the First Time

Security and Risk Management (Security, Risk, Compliance, Law, Regulations, and Business Continuity)

  • Confidentiality, integrity, and availability concepts
  • Security governance principles
  • Compliance
  • Legal and regulatory issues
  • Professional ethic
  • Security policies, standards, procedures, and guidelines

Asset Security (Protecting Security of Assets)

  • Information and asset classification
  • Ownership (e.g., data owners, system owners)
  • Protect privacy
  • Appropriate retention
  • Data security controls
  • Handling requirements (e.g., markings, labels, storage)

Communication and Network Security (Designing and Protecting Network Security)

  • Secure network architecture design (e.g., IP & non-IP protocols, segmentation)
  • Secure network components
  • Secure communication channels
  • Network attacks

Security Engineering (Engineering and Management of Security)

  • Engineering processes using secure design principles
  • Security models fundamental concepts
  • Security evaluation models
  • Security capabilities of information systems
  • Security architectures, designs, and solution elements vulnerabilities
  • Web-based systems vulnerabilities
  • Mobile systems vulnerabilities
  • Embedded devices and cyber-physical systems vulnerabilities
  • Cryptography
  • Site and facility design secure principles
  • Physical security

Identity and Access Management (Controlling Access and Managing Identity)

  • Physical and logical assets control
  • Identification and authentication of people and devices
  • Identity as a service (e.g., cloud identity)
  • Third-party identity services (e.g., on-premise)
  • Access control attacks
  • Identity and access provisioning lifecycle (e.g., provisioning review)

Security Assessment and Testing (Designing, Performing, and Analyzing Security Testing)

  • Assessment and test strategies
  • Security process data (e.g., management and operational controls)
  • Security control testing
  • Test outputs (e.g., automated, manual)
  • Security architectures vulnerabilities

Security Operations (Foundational Concepts, Investigations, Incident Management, and Disaster Recovery)

  • Investigations support and requirements
  • Logging and monitoring activities
  • Provisioning of resources
  • Foundational security operations concepts
  • Resource protection techniques
  • Incident management
  • Preventative measures
  • Patch and vulnerability management
  • Change management processes
  • Recovery strategies
  • Disaster recovery processes and plans
  • Business continuity planning and exercises
  • Physical security
  • Personnel safety concerns

Software Development Security (Understanding, Applying, and Enforcing Software Security)

  • Security in the software development lifecycle
  • Development environment security controls
  • Software security effectiveness
  • Acquired software security impact

Review and Q&A Session

  • Final Review and Test Prep

Upcoming start dates

1 start date available

Start when you want, at your own pace!

  • Self-paced Online
  • Online
  • English

Contact this provider

Contact course provider

Fill out your details to find out more about CISSP ® Certified Information Systems Security Professional - eLearning (without exam).

  Contact the provider

  Get more information

  Register your interest

Country *

reCAPTCHA logo This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Adding Value Consulting AB
1743 S Sidewinder Dr
84060 Park City UT

Adding Value Consulting (AVC)

Reimagining Education: The Story Behind AVC The traditional education model has been around for centuries, but as I worked within it, I realized something was missing: flexibility, innovation, and accessibility. Students and professionals alike were struggling to balance education with...

Read more and show all training delivered by this supplier

Ads