1800 121 5677
Courses

CISSP Course Features

40 Hours Instructor Led Training

CISSP Sample papers 

Access to recorded sessions

Training offered a certificate of completion

 

Learning Objectives of CISSP Course

 

  • Participants in the Certified Information Systems Security Professional (CISSP) training will gain a comprehensive understanding of information security aspects in an organization as well as the knowledge necessary to become a CISSP certified professional. 
  • Become completely familiar with each of the 8 domains listed in the ISC2 CISSP Common Body of Knowledge (CBK) 
  • Improving business security operations 
  • Access control systems and different IT security and governance techniques for an enterprise 

 

Target audience of CISSP Certification 

 

Network architects, security consultants, security architects, security auditors, security managers, CIOs, directory of security, security analysts, and security systems engineers are just a few of the job roles that can enroll in CISSP training. Anyone looking to pass their CISSP Certification Exam can also enroll in CISSP training. 

 

Prerequisites of CISSP Training

 

CISSP Exam and Certification information 

 

  • CISSP CAT Exam Format (Only in English) 
  • Exam Name  : Certified Information Systems Security Professional (CISSP)
  • Exam Format : Multiple Choice, Computerized Adaptive Testing (CAT) 
  • Total Questions : 150 Questions 
  • Passing Score : 700 out of 1000 
  • Exam Duration  : 180 Minutes 
  • Languages : English 
  • Testing Center : Pearson Vue 

 

CISSP Certification Journey 

 

Course Outline

Module 1: Security and Risk Management.
  • Understanding legal and regulatory issues that pertain to information security in a holistic context is important for determining compliance and other requirements. Understanding the requirements for different types of investigations (administrative, criminal, civil, regulated, industry standards), developing, documenting, and implementing security policy, standards, procedures, and guidelines is also important. 

 

  • Understand and apply risk management concepts; comprehend and apply threat modelling concepts and methodologies; apply supply chain risk management (SCRM) concepts; identify, evaluate, and prioritize business continuity (BC) requirements; contribute to and enforce personnel security policies and procedures; and establish and maintain a security awareness, education, and training program. 
Module 2: Security of Assets
  • Determine data security controls and compliance requirements. Identify and classify information and assets. Establish information and asset handling requirements. Securely provision resources. Manage the data lifecycle. Ensure appropriate asset retention (e.g., end-of-life (EOL), end-of-support (EOS). 
Module 3: Security Architecture and Engineering
  • Conduct analysis, put into practice, and oversee engineering procedures employing secure design principles. 
  • Choose controls depending on the requirements for system security.  
  • Understand the core ideas behind security models, such as the Biba, Star Model, and Bell-LaPadula. 
  • Understanding Information Systems (IS) security features like memory protection, Trusted Platform Module (TPM), encryption, and decryption. Assessing and mitigating the vulnerabilities of security architectures, designs, and solution elements. Choosing and determining cryptographic solutions. Recognizing cryptanalytic attack techniques. Applying security principles to the design of sites and facilities. Creating site and facility security controls. 
Module 4: Communication and Network Security
  • Secure network components, evaluate and implement secure design principles in network designs, and establish secure communication channels as intended. 
Module 5: Identity and Access Management (IAM)
  • Control access to assets both physically and logically. Manage identity and authentication of users, devices, and services. 
  • Manage the identity and access provisioning lifecycle; Implement and manage authorization procedures; Federated identity with a third-party service 
Module 6: Security testing and assessment
  • Designing and validating strategies for assessment, testing, and auditing; performing security control testing; collecting data on security processes (such as technical and administrative); analyzing test results and producing reports; and conducting or facilitating security audits. 
Module 7: Security operations
  • Perform Configuration Management (CM) (e.g., provisioning, baselining, automation) 
  • Apply fundamental security operations concepts 
  • Apply resource protection 
  • Conduct incident management 
  • Operate and maintain detective and preventative measures 
  • Implement and support patch and vulnerability management 
  • Understand and take part in change management processes 
  • Implement and support patch and vulnerability management 
Module 8: Security in Software Development
  • Understanding and incorporating security into the Software Development Life Cycle (SDLC) as well as identifying and implementing security controls in software development ecosystems, evaluating the efficacy of software security, evaluating the impact of acquired software on security, and defining and implementing secure coding standards and guidelines. 

Student feedback

4.8
Course Rating
70%
15%
20%
3%
2%

Write a Review

What is the experience of taking a course like?