Ber Season Sale! Get 10% off when you enroll for courses now with code BER2022. *T&C applies

Certified Information Systems Security Practitioner (CISSP) Prep Course

Design, implement, and manage information security across a modern organization

Overview

Overview

The adequacies of information security and protection programs in any organization need NOT be in hindsight. If you think your organization is not ready to confront the threats yet, then it’s high time for you to learn and analyze your procedures and processes to safeguard the resources. 

The Certified Information Systems Security Professional (CISSP®), considered as the Gold standard in IT Security, provides tools to build an effective corporate information security policy.

Certified-Information-Systems-Security-Practitioner-Overview-Image

Key Highlights

  • On our five-day course, you will learn best practices to ensure information security and minimize risk .
  • Combines a step by step approach of ‘concept’ to ‘implement’ to obtain the skills & knowledge of the core competencies required for an Information systems security professional.
  • Conducted by accredited instructors who will help you master a the concepts with with impactful labs, case studies, and many more..
  • Aligned with the CISSP® exam syllabus from (ISC)2 and prepares you for the certification exam.

Training Options

Virtual Instructor-Led
Training

  • Self-Paced Learning
  • Live, online classroom training by top instructors and practitioners
  • Lifetime access to high-quality self-paced elearning content curated by industry experts
  • 24×7 learner assistance and support

CORPORATE
TRAINING

  • Customized learning delivery model (self-paced and/or instructor-led)
  • Flexible pricing options
  • Enterprise-grade learning management system (LMS)
  • Enterprise dashboards for individuals and teams
  • 24×7 learner assistance and support

Enroll

X

Contact us

X

Pre-requisites

Pre-requisites for Certified Information Systems Security Practitioner (CISSP) Prep Course

For Virtual Training:
1. Computer/ Laptop with Microphone & Camera in working condition
2. Good Internet
3. Access to Google Forms / MS Forms

Curriculum

Certified Information Systems Security Practitioner (CISSP) Prep Course Course Curriculum

Security and Risk Management
  • Understand, adhere to, and promote professional ethics 
  • Understand and apply security concept
  • Evaluate and apply security governance principles
  • Determine compliance and other requirements  
  • Understand legal and regulatory issues that pertain to information security in a holistic context 
  • Understand requirements for investigation types (i.e., administrative, criminal, civil, regulatory, industry standards) 
  • Develop, document, and implement security policy, standards, procedures, and guidelines 
  • Identify, analyze, and prioritize Business Continuity (BC) requirements 
  • Contribute to and enforce personnel security policies and procedures
  • Understand and apply risk management concepts
  • Understand and apply threat modeling concepts and methodologies
  • Apply Supply Chain Risk Management (SCRM) concepts
  • Establish and maintain a security awareness, education, and training program
Asset Security
  • Identify and classify information and assets 
  • Determine and maintain information and asset ownership 
  • Provision resources securely
  • Manage data lifecycle  
  • Ensure appropriate asset retention 
  • Determine data security controls and compliance requirements
Security Architecture and Engineering
  • Implement and manage engineering processes using secure design principles
  • Understand the fundamental concepts of security models 
  • Select controls based upon systems security requirements 
  • Understand security capabilities of information systems (e.g., memory protection, Trusted Platform Module (TPM), encryption/decryption) 
  • Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements 
  • Select and determine cryptographic solutions  
  • Understand methods of cryptanalytic attacks
  • Apply security principles to site and facility design
  • Design site and facility security controls

 

Communication and Network Security
  • Implement secure design principles in network architectures 
  • Secure network components 
  • Implement secure communication channels according to design 
Identify and Access Management (IAM)
  • Control physical and logical access to assets 
  • Manage identification and authentication of people, devices, and services 
  • Integrate identity as a third-party service 
  • Implement and manage authorization mechanisms 
  • Manage the identity and access provisioning lifecycle
  • Implement authentication systems
Security Assessment and Testing
  • Design and validate assessment, test, and audit strategies 
  • Conduct security control testing 
  • Collect security process data (e.g., technical and administrative) 
  • Analyze test output and generate report 
  • Conduct or facilitate security audits
Security Operations
  • Understand and support investigations 
  • Conduct logging and monitoring activities 
  • Perform Configuration Management (CM)
  • Understand and apply foundational security operations concepts 
  • Apply resource protection techniques 
  • Conduct incident management 
  • Operate and maintain detective and preventative measures 
  • Implement and support patch and vulnerability management 
  • Understand and participate in change management processes 
  • Implement recovery strategies
  • Implement Disaster Recovery (DR) processes
  • Test Disaster Recovery Plans (DRP) 
  • Participate in Business Continuity (BC) planning and exercises 
  • Implement and manage physical security 
  • Address personnel safety and security concerns
Software Development Security
  • Understand and integrate security in the Software Development Life Cycle (SDLC)
  • Identify and apply security controls in development environments 
  • Assess the effectiveness of software security 
  • Assess security impact of acquired software 
  • Define and apply secure coding guidelines and standards
Talk to a Learning
Advisor

Inquiry For:

Who should Attend?

  • CISOs / CSOs / CTOs / CIOs / Senior Security Engineers
  • Network Architects /Firewall Engineers/ Security Evaluators
  • System administrators / Head of IT/System Engineers
  • DR/BCP & Network Professionals / Software Developers
  • Security Architects / Auditors/ Consultants/ Managers/ Systems Engineers

Reviews

SAP IM/WM LEAD

Unilab

“Great presentation and interactive tutorial especially with having quizzes.”

Anti-Spam Research Engineer

TrendMicro

“I would like to commend the trainer for the intuitive lectures. He did not run out of examples for us to better understand the topics.”

Consulting Associate

PwC Technology

“Very nice learning experience. Lots of real world examples and the trainer made it easy to understand the topics.”

Certified Information Systems Security Practitioner (CISSP) Prep Course - FAQs

FAQs

CISSP or the Certified Information Systems Security Professional Certification is an independent, vendor-neutral information security certification granted by the International Information System Security Certification Consortium, also known as (ISC)². The CISSP® certification preparation can help you ace the exam and advance your career in security-related roles. Globally recognised as the best information systems security certification for security professionals, it teaches the eight fundamental domains of information security.

This training is designed to help you advance in your journey as an Information Security Professional. You will get the best CISSP exam prep by learning the following:

  • Master concepts and methods in IT Security
  • Align organization goals with security functions
  • Protect assets throughout their lifecycle
  • Design, implement and monitor secure systems
  • Use security design principles to mitigate risk
  • Evaluate physical security elements
  • Determine access control models

  • Candidates must have a minimum of five years cumulative paid work experience in two or more of the eight domains of the CISSP CBK. 
  • Earning a four-year college degree or regional equivalent or an additional credential from the (ISC)² approved list will satisfy one year of the required experience. Education credit will only satisfy one year of experience.
  • A candidate who doesn’t have the required experience to become a CISSP may become an Associate of (ISC)² by successfully passing the CISSP examination. The Associate of (ISC)² will then have six years to earn the five years required experience.

In an online classroom, students can log in at the scheduled time to a live learning environment which is led by an instructor. You can interact, communicate, view and discuss presentations, and engage with learning resources while working in groups, all in an online setting. Our instructors use an extensive set of collaboration tools and techniques which improves your online training experience.

The trainers are highly qualified professionals with several years of industry experience. They also have hands-on experience and will be able to tell you the practical aspects of what you are learning. .

#answer

Talk to a Learning
Advisor

Inquiry For:

ENROLL NOW

Thank you, our learning advisor will contact you soon.

Get in touch with our experts to learn more about our services

Hurray! Our learning advisor will contact you soon.