CISSP

The CISSP course will expand upon your knowledge by addressing the essential elements of the eight domains that comprise a Common Body of Knowledge (CBK) ® for information systems security professionals. The course offers a job-related approach to the security process, while providing a framework to prepare for CISSP certification.

Course Objectives

In this course, you will identify and reinforce the major security subjects from the eight domains of the (ISC) 2 CISSP CBK.

You will:

  • Analyze components of the Security and Risk Management domain.
  • Analyze components of the Asset Security domain.
  • Analyze components of the Security Architecture and Engineering domain.
  • Analyze components of the Communications and Network Security domain.
  • Analyze components of the Identity and Access Management domain.
  • Analyze components of the Security Assessment and Testing domain.
  • Analyze components of the Security Operations domain.
  • Analyze components of the Software Development Security domain.

 

COURSE OUTLINE

LESSON 1: SECURITY AND RISK MANAGEMENT

  • Topic A: Security Governance Principles
  • Topic B: Compliance
  • Topic C: Professional Ethics
  • Topic D: Security Documentation
  • Topic E: Risk Management
  • Topic F: Threat Modeling
  • Topic G: Business Continuity Plan Fundamentals
  • Topic H: Acquisition Strategy and Practice
  • Topic I: Personnel Security Policies
  • Topic J: Security Awareness and Training

 

LESSON 2: ASSET SECURITY

  • Topic A: Asset Classification
  • Topic B: Privacy Protection
  • TGopic C: Asset Retention
  • Topic D: Data Security Controls
  • Topic E: Secure Data Handling

 

LESSON 3: SECURITY ARCHITECTURE AND ENGINEERING

  • Topic A: Security in the Engineering Lifecycle
  • Topic B: System Component Security
  • Topic C: Security Models
  • Topic D: Controls and Countermeasures in Enterprise Security
  • Topic E: Information System Security Capabilities
  • Topic F: Design and Architecture Vulnerability Mitigation
  • Topic G: Vulnerability Mitigation in Mobile, IoT, Embedded, and Web-Based Systems
  • Topic H: Cryptography Concepts
  • Topic I: Cryptography Techniques
  • Topic J: Site and Facility Design for Physical Security
  • Topic K: Physical Security Implementation in Sites and Facilities

 

LESSON 4: COMMUNICATION AND NETWORK SECURITY

  • Topic A: Network Protocol Security
  • Topic B: Network Components Security
  • Topic C: Communication Channel Security
  • Topic D: Network Attack Mitigation

 

LESSON 5: IDENTITY AND ACCESS MANAGEMENT

  • Topic A: Physical and Logical Access Control
  • Topic B: Identification, Authentication, and Authorization
  • Topic C: Identity as a Service
  • Topic D: Authorization Mechanisms
  • Topic E: Access Control Attack Mitigation

 

LESSON 7: SECURITY OPERATIONS

  • Topic A: Security Operations Concepts
  • Topic B: Physical Security
  • Topic C: Personnel Security
  • Topic D: Logging and Monitoring
  • Topic E: Preventative Measures
  • Topic F: Resource Provisioning and Protection
  • Topic G: Patch and Vulnerability Management
  • Topic H: Change Management
  • Topic I: Incident Response
  • Topic J: Investigations
  • Topic K: Disaster Recovery Planning
  • Topic L: Disaster Recovery Strategies
  • Topic M: Disaster Recovery Implementation

 

LESSON 8: SOFTWARE DEVELOPMENT SECURITY

  • Topic A: Security Principles in the System Lifecycle
  • Topic B: Security Principles in the Software Development Lifecycle
  • Topic C: Database Security in Software Development
  • Topic D: Security Controls in the Development Environment
  • Topic E: Software Security Effectiveness Assessment
  • Enquiry Form

Duration: 10 Days VILT

Prerequisites

It is highly recommended that students have obtained CompTIA® Network+® or Security+® certifications, or possess equivalent professional experience upon entering CISSP training.

It will be beneficial if students have one or more of the following security-related or technology-related certifications or equivalent industry experience:

  • Certified Information Systems Auditor (CISA™)
  • Certified Information Security Manager (CISM®)
  • CyberSec First Responder (CFR)
  • Systems Security Certified Practitioner (SSCP®)
  • GIAC Security Essentials (GSEC)
  • GIAC Information Security Fundamentals (GISF)
  • Microsoft Certified Solutions Expert (MCSE)
  • Cisco Certified Network Professional (CCNP)
  • Red Hat Certified Engineer (RHCE)
  • Linux Foundation Certified Engineer (LFCE)

Course Schedule 2020

Weekday (AM Class) 9:00am – 1:00pm
March 15-26
Weekend (Full Day) 9:00am-5:00pm