Βρείτε Σεμινάρια

Σεμινάριο εξ αποστάσεως

Official (ISC)² CBK Training Seminar for the Certified Information Systems Security Professional (CISSP)

Διοργανωτής Σεμιναρίου E-Learning:
TUV HELLAS
Το σεμινάριο έχει λήξει! Αναζητήστε παρόμοια σεμινάρια στην κατηγορία ISO / Πιστοποιήσεις / Πρότυπα

Σε ποιους απευθύνεται

Audience or Who Should Take this Course
This course is for individuals planning to pursue the CISSP certification. The CISSP is intended for professionals who have a minimum of 5 years’ cumulative work experience in 2 or more of the 8 domains of the CISSP Common Body of Knowledge (CBK). Earning a 4-year college degree or regional equivalent or a recognized credential from the (ISC)² approved list will satisfy 1 year of the required experience. Education credit will only satisfy 1 year of experience.

Περιγραφή σεμιναρίου

Course Summary
This course is designed for information security professional’s with deep technical and managerial knowledge and experience to effectively design, engineer, and manage the overall security posture of an organization. Led by an (ISC)² authorized instructor, this training seminar provides a comprehensive review of information systems security concepts and industry best practices, covering the following eight domains of the CISSP Common Body of Knowledge (CBK®)

Domain 1: Security and Risk Management
Domain 2: Asset Security
Domain 3: Security Architecture and Engineering
Domain 4: Communication and Network Security
Domain 5: Identity and Access Management (IAM)
Domain 6: Security Assessment Testing
Domain 7: Security Operations
Domain 8: Software Development Security

Course Learning Objectives
At the end of this course, learners will be able to:
Apply fundamental concepts and methods related to the fields of information technology and security.
Align overall organizational operational goals with security functions and implementations.
Determine how to protect assets of the organization as they go through their lifecycle.
Leverage the concepts, principles, structures, and standards used to design, implement, monitor, and secure operating systems, equipment, networks, applications, and those controls used to enforce various levels of confidentiality, integrity, and availability.
Apply security design principles to select appropriate mitigations for vulnerabilities present in common information system types and architectures.
Explain the importance of cryptography and the security services it can provide in today’s digital and information age.
Evaluate physical security elements relative to information security needs.
Evaluate the elements that comprise communication and network security relative to information security needs.
Leverage the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1–7 to meet information security needs.
Determine appropriate access control models to meet business security requirements.
Apply physical and logical access controls to meet information security needs.
Differentiate between primary methods for designing and validating test and audit strategies that support information security requirements.
Apply appropriate security controls and countermeasures to optimize an organization’s operational function and capacity.
Assess information systems risks to an organization’s operational endeavors.
Determine appropriate controls to mitigate specific threats and vulnerabilities.
Apply information systems security concepts to mitigate the risk of software and systems vulnerabilities throughout the systems’ lifecycles.

Domains/Modules/Chapter
This course covers the following chapters:

Chapter 1: The Information Security Environment
Learning Objectives:
Justify an organizational code of ethics.
Relate confidentiality, integrity, availability, non-repudiation, authenticity, privacy and safety to due care and due diligence.
Relate information security governance to organizational business strategies, goals, missions, and objectives.
Apply the concepts of cybercrime to data breaches and other information security compromises.
Relate legal, contractual, and regulatory requirements for privacy and data protection to information security objectives.
Relate transborder data movement and import-export issues to data protection, privacy, and intellectual property protection.

Chapter 2: Information Asset Security
Learning Objectives:
Relate the IT asset management and data security lifecycle models to information security.
Explain the use of information classification and categorization, as two separate but related processes.
Describe the different data states and their information security considerations.
Describe the different roles involved in the use of information, and the security considerations for these roles.
Describe the different types and categories of information security controls and their use.
Select data security standards to meet organizational compliance requirements.

Chapter 3: Identity and Access Management (IAM)
Learning Objectives:
Explain the identity lifecycle as it applies to human and nonhuman users.
Compare and contrast access control models, mechanisms, and concepts.
Explain the role of authentication, authorization, and accounting in achieving information security goals and objectives.
Explain how IAM implementations must protect physical and logical assets.
Describe the role of credentials and the identity store in IAM systems.

Chapter 4: Security Architecture and Engineering
Learning Objectives:
Describe the major components of security engineering standards.
Explain major architectural models for information security.
Explain the security capabilities implemented in hardware and firmware.
Apply security principles to different information systems architectures and their environments.
Determine the best application of cryptographic approaches to solving organizational information security needs.
Manage the use of certificates and digital signatures to meet organizational information security needs.
Discover the implications of the failure to use cryptographic techniques to protect the supply chain.
Apply different cryptographic management solutions to meet the organizational information security needs.
Verify cryptographic solutions are working and meeting the evolving threat of the real world.
Describe defenses against common cryptographic attacks.
Develop a management checklist to determine the organization’s cryptologic state of health and readiness.

Chapter 5: Communication and Network Security
Learning Objectives:
Describe the architectural characteristics, relevant technologies, protocols and security considerations of each of the layers in the OSI model.
Explain the application of secure design practices in developing network infrastructure.
Describe the evolution of methods to secure IP communications protocols.
Explain the security implications of bound (cable and fiber) and unbound (wireless) network environments.
Describe the evolution of, and security implications for, key network devices.
Evaluate and contrast the security issues with voice communications in traditional and VoIP infrastructures.
Describe and contrast the security considerations for key remote access technologies.
Explain the security implications of software-defined networking (SDN) and network virtualization technologies.

Chapter 6: Software Development Security
Learning Objectives:
Recognize the many software elements that can put information systems security at risk.
Identify and illustrate major causes of security weaknesses in source code.
Illustrate major causes of security weaknesses in database and data warehouse systems.
Explain the applicability of the OWASP framework to various web architectures.
Select malware mitigation strategies appropriate to organizational information security needs.
Contrast the ways that different software development methodologies, frameworks, and guidelines contribute to systems security.
Explain the implementation of security controls for software development ecosystems.
Choose an appropriate mix of security testing, assessment, controls, and management methods for different systems and applications environments.

Chapter 7: Security Assessment and Testing
Learning Objectives:
Describe the purpose, process, and objectives of formal and informal security assessment and testing.
Apply professional and organizational ethics to security assessment and testing.
Explain internal, external, and third-party assessment and testing.
Explain management and governance issues related to planning and conducting security assessments.
Explain the role of assessment in data-driven security decision-making.

Chapter 8: Security Operations
Learning Objectives:
Show how to efficiently and effectively gather and assess security data.
Explain the security benefits of effective change management and change control.
Develop incident response policies and plans.
Link incident response to needs for security controls and their operational use.
Relate security controls to improving and achieving required availability of information assets and systems.
Understand the security and safety ramifications of various facilities, systems, and infrastructure characteristics.

Chapter 9: Putting It All Together
Learning Objectives:
Explain how governance frameworks and processes relate to the operational use of information security controls.
Relate the process of conducting forensic investigations to information security operations.
Relate business continuity and disaster recovery preparedness to information security operations.
Explain how to use education, training, awareness, and engagement with all members of the organization as a way to strengthen and enforce information security processes.
Show how to operationalize information systems and IT supply chain risk management.

Πληροφορίες συμμετοχής

Duration of the associated training program: 40h / 40 CPE Credits
Language: Course content is offered in English.

Note: Throughout this course, exam domains may be covered in several chapters. Included in the course is a table indicating where the exam outline objectives are covered in this course. Unique icons are also used through the course materials to identify exam outline objectives.

Experience Required
Prior to taking this course the learner should have the following experience, skills, or knowledge in:\ obtained while serving in the following roles:
Chief Information Officer
Chief Information Security Officer
Chief Technology Officer
Compliance Manager/ Officer
Director of Security
Information Architect
Information Manager / Information Risk Manager or Consultant
IT Specialist/Director/Manager
Network/System Administrator
Security Administrator
Security Architect / Security Analyst
Security Consultant
Security Manager
Security Systems Engineer/ Security Engineer

How this Course Works
The instructor will utilize (ISC)2 course materials to guide you through the course. Content will be taught utilizing a series of presentations, application quizzes, case studies, discussions and an end of course assessment.
In addition to lecture-based instruction and classroom discussions learners will be asked to work individually or in small teams to engage in activities designed to broaden the learner’s understanding of the material. This course includes the following activities:

These activities include:
Applied scenario offers a course wide, recurring project where the learners assume specific roles and apply security concepts to a situation that CISSPs will likely encounter in the workplace. There are 9 corresponding activities within the course.
Content specific activities includes interactive exercises, reflections and knowledge checks leveraging real-world and fictitious case studies providing examples of security failures and other course related content. There are 71 content specific activities offered throughout the course.
Discussion - designed to generate deeper conversation among learners in the classroom around a given topic. There are 8 discussion questions encouraging peer to peer interaction.
Quizzes – Each chapter concludes with an end of chapter quiz to assess comprehension of the learning within the chapter. There are 9 quizzes with feedback included in this course.
Assessment – The course concludes with a post course assessment designed to validate learnings in the course and identify areas for further study. The assessment includes 180 questions with answer feedback.

Materials
The following materials are included in this course:
Student guide with glossary (print or electronic format varies by course offering)
Interactive online flash cards reviewing key terms.

Requirements for Completion
In order to complete the course, receive a certificate of completion and earn (ISC)2 continuing professional education (CPE) credits learners must:Complete all learning activities within the course.
Complete a course evaluation.
Score 70% or higher on the final assessment.

Access Certificate of Completion
A Certificate of Completion will be provided in class by your instructor once you have completed a course by meeting all the requirements. Please retain the certificate of completion as proof of credits earned.

CPE Reporting
CPE credits for (ISC)2 credentials must be self-reported by members and associates through the (ISC)2 CPE Portal accessible via www.isc2.org using your member login credentials.
CPE credits earned for this course may be eligible for continuing professional education credits for non-(ISC)² certifications. Please visit the continuing education requirements established by the credentialing organization for eligibility.

ACE Credit
The Official (ISC)2 CBK Training Seminar for the CISSP has earned ACE CREDIT. Students who complete the course can apply for two hours of lower division credit at participating universities and colleges.

Κόστος Συμμετοχής

Για πληροφορίες σχετικά με το κόστος συμμετοχής επικοινωνήστε με το φορέα εκπαίδευσης

Φόρμα Εκδήλωσης Ενδιαφέροντος

Τα στοιχεία σας αποστέλλονται απευθείας στην εταιρεία που διοργανώνει το πρόγραμμα εκπαίδευσης.