Nabídka tohoto termínu kurzu již není aktuální. Podobné kurzy naleznete zde.

CISSP® – Certified Information Systems Security Professional

Základní info

Popis kurzu

This Official (ISC)² course provides a comprehensive review of information security concepts and industry best practices, covering the 8 domains of the CISSP: Security and Risk Management, Asset Security, Security Engineering, Communications and Network Security, Identity and Access, Management, Security Assessment and Testing, Security Operations, Software Development Security.


In this course you will find that several types of activities are used to reinforce topics and increase knowledge retention. These activities include open ended questions from the instructor to the students, matching and poll questions, group activities, open/closed questions, and group discussions. This interactive learning technique is based on sound adult learning theories.



  • Price of exam is not included in the price of the course.


This Official (ISC)² course provides a comprehensive review of information security concepts and industry best practices, covering the 8 domains of the CISSP: Security and Risk Management, Asset Security, Security Engineering, Communications and Network Security, Identity and Access, Management, Security Assessment and Testing, Security Operations, Software Development Security.


In this course you will find that several types of activities are used to reinforce topics and increase knowledge retention. These activities include open ended questions from the instructor to the students, matching and poll questions, group activities, open/closed questions, and group discussions. This interactive learning technique is based on sound adult learning theories.



  • Price of exam is not included in the price of the course.

Určeno pro

This training course is intended for professionals who have at least 5 years of recent full-time professional work experience in 2 or more of the 8 domains of the CISSP CBK and are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current information security careers. This course is ideal for those working in positions such as, but not limited to:


  • Security Consultant

  • Security Manager

  • IT Director/Manager

  • Security Auditor

  • Security Architect

  • Security Analyst

  • Security Systems Engineer

  • Chief Information Security Officer

  • Director of Security

  • Network Architect

Obsah kurzu

After completing this course, you will be able to:



  • Understand and apply the concepts of risk assessment, risk analysis, data classification, and security awareness and Implement risk management and the principles used to support it (Risk avoidance, Risk acceptance, Risk mitigation, Risk transference)

  • Apply a comprehensive and rigorous method for describing a current and/or future structure and behavior for an organization's security processes, information security systems, personnel, and organizational sub-units so that these practices and processes align with the organization's core goals and strategic direction and address the frameworks and policies, concepts, principles, structures, and standards used to establish criteria for the protection of information assets, as well as to assess the effectiveness of that protection and establish the foundation of a comprehensive and proactive security program to ensure the protection of an organization's information assets

  • Apply a comprehensive and rigorous method for describing a current and/or future structure and behavior for an organization's security processes, information security systems, personnel, and organizational sub-units so that these practices and processes align with the organization's core goals and strategic direction and examine the principles, means. and methods of applying mathematical algorithms and data transformations to information to ensure its integrity, confidentiality, and authenticity

  • Understand the structures, transmission methods, transport formats, and security measures used to provide confidentiality, integrity, and availability for transmissions over private and public communications networks and media and identify risks that can be quantitatively and qualitatively measured to support the building of business cases to drive proactive security in the enterprise.

  • Offer greater visibility into determining who or what may have altered data or system information, potentially affecting the integrity of those asset and match an entity, such as a person or a computer system, with the actions that entity takes against valuable assets, allowing organizations to have a better understanding of the state of their security posture.

  • Plan for technology development including risk, and evaluate the system design against mission requirements and identify where competitive prototyping and other evaluation techniques fit in the Process

  • Protect and control information processing assets in centralized and distributed environments and execute the daily tasks required to keep security services operating reliably and efficiently.

  • Understand the Software Development Life Cycle (SDLC) and how to apply security to it, and identify which security control(s) are appropriate for the development environment, and assess the effectiveness of software security



Available certifications


When you complete this training, you can register for the following certification/s.



 
English Exam
Non-English Form


Delivery Method
Computer Adaptive Testing (CAT)
Linear, Fixed-Form


Length of exam
Up to 3 hours

Up to 6 hours





Number of questions
100 - 150 questions

250 questions





Question format
Multiple choice and advanced innovative questions

Multiple choice and advanced innovative questions





Passing grade
A passing score is 700 out of 1000 points

A passing score is 700 out of 1000 points





Exam Languages


  • English





  • French

  • German

  • Brazilian Portuguese

  • Spanish

  • Japanese

  • Simplified Chinese

  • Korean





Testing Center

Pearson VUE Testing Center




Pearson VUE Testing Center






The following certifications are not included in the price of training session.


Studijní materiály

V angličtině

CISSP® – Certified Information Systems Security Professional

Vybraný termín:

27.1.2020  Praha

Cena

Kontaktovat dodavatele


Kontrola proti spamu. Kolik je čtyři a tři ? Součet zapište číslicemi.