logo


your one source for IT & AV

Training Presentation Systems Services & Consulting Cloud Services Purchase Client Center Computer Museum
Arrow Course Schedule | Classroom Rentals | Student Information | Free Seminars | Client Feedback | Partners | Survey | Standby Discounts

Certified Information Systems Security Professional (CISSP) Certification Prep

SS Course: 2001313

Course Overview

TOP

The CISSP has become the key certification for security professionals. Corporations are demanding experienced information security professionals, with the certifications to prove it, to protect their information and assets. 

CISSP is more than just the best way to refresh and review your knowledge base for the CISSP certification exam. It's also the best way to maintain your access to the latest news regarding information system security issues, concerns, and countermeasures. This course is designed to ensure you are properly prepared to take on the challenges inherent in a world of constantly evolving information. 

The course offers a job-related approach to the security process, while providing the basic skills required to prepare for CISSP certification. 

Note: This is a DoD approved course.

                                                                  

Scheduled Classes

TOP

What You'll Learn

TOP
  • In this course you will learn to: 

    • Competently identify and handle security threats
    • Gain credentials as a leading security professional for current and future employment
    • Thoroughly understand the 8 essential core domains of the common body of knowledge

Outline

TOP
Viewing outline for:
  • Security and Risk Management
    • Understand and apply concepts of confidentiality, integrity and availability
    • Evaluate and apply security governance principles
    • Determine compliance requirements
    • Understand legal and regulatory issues that pertain to information security in a global
    • Understand, adhere to, and promote professional ethics
    • Develop, document, and implement security policy, standards, procedures, and guidelines
    • Identify, analyze, and prioritize Business Continuity (BC) requirements
    • Contribute to and enforce personnel security policies and procedures
    • Understand and apply risk management concepts
    • Understand and apply threat modeling concepts and methodologies
    • Apply risk-based management concepts to the supply chain
    • Establish and maintain a security awareness, education, and training program
  • Asset Security
    • Identify and classify information and assets
    • Determine and maintain information and asset ownership
    • Protect privacy
    • Ensure appropriate asset retention
    • Determine data security controls
    • Establish information and asset handling requirements
  • Security Architecture and Engineering
    • Implement and manage engineering processes using secure design principles
    • Understand the fundamental concepts of security models
    • Select controls based upon systems security requirements
    • Understand security capabilities of information systems (e.g., memory protection, Trusted Platform Module (TPM), encryption/decryption)
    • Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements
    • Assess and mitigate vulnerabilities in web-based systems
    • Assess and mitigate vulnerabilities in mobile systems
    • Assess and mitigate vulnerabilities in embedded devices
    • Apply cryptography
    • Apply security principles to site and facility design
    • Implement site and facility security controls
  • Communication and Network Security
    • Implement secure design principles in network architectures
    • Secure network components
    • Implement secure communication channels according to design
  • Identity and Access Management (IAM)
    • Control physical and logical access to assets
    • Manage identification and authentication of people, devices, and services
    • Integrate identity as a third-party service
    • Implement and manage authorization mechanisms
    • Manage the identity and access provisioning lifecycle
  • Security Assessment and Testing
    • Design and validate assessment, test, and audit strategies
    • Conduct security control testing
    • Collect security process data (e.g., technical and administrative)
    • Analyze test output and generate report
    • Conduct or facilitate security audits
  • Security Operations
    • Understand and support investigations
    • Understand requirements for investigation types
    • Conduct logging and monitoring activities
    • Securely provisioning resources
    • Understand and apply foundational security operations concepts
    • Apply resource protection techniques
    • Conduct incident management
    • Operate and maintain detective and preventative measures
    • Implement and support patch and vulnerability management
    • Understand and participate in change management processes
    • Implement recovery strategies
    • Implement Disaster Recovery (DR) processes
    • Test Disaster Recovery Plans (DRP)
    • Participate in Business Continuity (BC) planning and exercises
    • Implement and manage physical security
    • Address personnel safety and security concerns
  • Software Development Security
    • Understand and integrate security in the Software Development Life Cycle (SDLC)
    • Identify and apply security controls in development environments
    • Assess the effectiveness of software security
    • Assess security impact of acquired software
    • Define and apply secure coding guidelines and standards

Prerequisites

TOP

You must have a minimum of five years of direct full-time security work experience in two or more of the 8 domains of the (ISC) CISSP CBK or four years of direct full-time security work experience in two or more of the 8 domains.

    Who Should Attend

    TOP
    • CISSP certification is beneficial to IT consultants, managers, security policy writers, privacy officers, information security officers, network administrators, security device administrators, and security engineers.
    • The CISSP certification program is targeted at professionals with at least four years of experience in two domains and a college degree, or five years' experience in two domains without a college degree.

    Next Step Courses

    TOP