Orbus-300x73 (1)

Certified Information Systems Security Professional (CISSP)

This CISSP training is intended for professionals who want to acquire the credibility and mobility to
 advance within their current Information Security careers.

Description

The Certified Information Systems Security Professional (CISSP) is the most globally  recognized certification in the information security market. CISSP validates an information  security professional’s deep technical and managerial knowledge and experience to effectively  design, engineer, and manage the overall security posture of an organization.

Pre-requisites

To claim the CISSP certificate from ISC2 it  is mandatory that you have at least 5 years of recent full-time professional work experience in 2 or  more of the 8 domains of the CISSP – CBK 2018. In case you do not have the required five years of  experience, you will be awarded an ISC2 associate title which will be replaced with the CISSP  certificate after you gain and submit proof of your experience.

Course content

  • Security and Risk Management
  • Information Security Management
  • Security Controls
  • Information Security Management and Governance
  • Due Care
  • Security Policy
  • Compliance
  • Computer Crimes
  • Legal Systems
  • Intellectual Property (IP) Law
  • General Data Protection Regulation
  • Security
  • Risk Analysis
  • Supply-Chain Risk Management
  • Business Continuity Planning
  • Security Awareness Training
  • Program Effectiveness Evaluation
  • Information Classification 
  • Data Classification 
  • Data Life Cycle 
  • Data Management 
  • Different roles 
  • Data Remembrance 
  • Privacy 
  • States of Data
  • Data loss prevention
  • Security Engineering 
  • Security Architecture 
  • Security Models 
  • Evaluation Criteria
  • System Security 
  • Cloud Computing  
  • Internet of Things  
  • Industrial Control system  
  • Cryptography 
  • Encryption Methods 
  • Asymmetric Cryptography  
  • Public Key Infrastructure
  • Key Management
  • Network Architecture and Design  
  • IP addressing  
  • Network Protocols  
  • Transmission media  
  • Firewall 
  • Intrusion Detection and prevention system
  • Networks  
  • Remote Access  
  • Secure Access Protocols  
  • Wireless Technologies
  • Network Attacks
  • Identity Management 
  • Biometrics 
  • Passwords  
  • Tokens, memory cards and smart cards 
  • Access & Authorization concepts 
  • Access control Types  
  • Access control models  
  • Access control tools & techniques 
  • Identity proofing 
  • IDAAS (Identity as a service)
  • Security Assessment and Testing
  • Security Assessment
  • Vulnerability Assessment
  • Penetration Testing
  • Audits
  • Log Management
  • Synthetic Transaction and Real Transaction
  • Testing
  • Software Testing
  • Key Performance Indicators (KPI)
  • Software Development Security
  • Importance of Software Development Security
  • Programming Concepts
  • Systems Development Life Cycle
  • Application Program Interface
  • Software Security and Assurance
  • Database and Data Warehouse Environments
  • Knowledge Management
  • Web Application Environment
This course includes:
share it :

Start your learning journey today! Enroll now in our online course.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Related courses

SailPoint IIQ Advanced takes identity governance to a...

(4.7)
4.7/5

Ping Identity Implementation involves the deployment...

(4.5)
4.5/5

ForgeRock OpenAM Implementation...

(4.2)
4.2/5

SailPoint IdentityNow Implementation centers around ....

(4.7)
4.7/5

Dear Learner

Take a step closer to glow and grow in your career