Snel navigeren naar:

  • Inhoud
  • Voordelen
  • Specificaties
  • Reviews
  • More information
  • FAQ

Productinformatie

Certified Information Systems Security Professional (CISSP) is internationaal een van de belangrijkste certificeringen in het IT Security vakgebied. In deze training leer jij over de technische en managementcompetenties die een ervaren informatiebeveiligingsprofessional nodig heeft om het cyberbeveiligingsprogramma van een organisatie effectief te ontwerpen, engineeren, implementeren en beheren binnen een steeds veranderend beveiligingslandschap.

Het CISSP 2021 examen bestaat uit 8 domeinen. Deze training gaat hier uitgebreid op in. Door deze training te volgen ben jij optimaal voorbereid op het (ISC)² Certified Information Systems Security Professional (Exam: CISSP 2021) examen

De acht CISSP domeinen zijn:

  • Security and Risk Management
  • Asset Security
  • Security Architecture and Engineering
  • Communication and Network Security
  • Identity and Access Management (IAM)
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security

Inhoud van de training

Certified Information Systems Security Professional (Exam: CISSP 2021)

22 uur

CISSP 2021: (ISC)2 & the CISSP Exam

  • In this introductory course of this CISSP training series, you

  • will learn about the (ISC)2 code of professional ethics and
  • organizational code of ethics that all CISSP candidates must attest
  • to in order to be certified. These codes transcend the
  • certification and should permeate every aspect of the life of a
  • security practitioner, engineer, or architect. This course will
  • also introduce the various characteristics of the 3-hour CAT and
  • 6-hour linear CISSP examinations, including domain weightings.
  • After completing this course, you'll have a foundational
  • understanding of codes of ethics and aspects of the CISSP exam.

CISSP 2021: Fundamental Concepts & Principles

  • Even with several years of practical experience in the security field, knowledge and application of specific security concepts and principles may have eluded even the seasoned security professional.
  • Use this course to brush up on some of the vital, core security principles, such as confidentiality, integrity, and non-repudiation.
  • Be reminded of the critical role of security design in the ISO OSI 7-layer Reference Model and the 4-layer TCP/IP Reference Model.
  • Upon completion of this course, you'll be fully attuned to the most fundamental aspects of security.
  • Furthermore, you can use this course to prepare for the CISSP exam.

CISSP 2021: Secure Design Principles

  • Security design principles are crucial while designing any

  • security mechanism for a system. This course will help you gain a
  • better understanding of how these principles help develop a secure
  • system, which prevents security flaws and also blocks unwanted
  • access to it. Get familiar with security concepts and principles
  • such as defense in depth, least privilege, and zero trust and
  • explore them further with the help of real-world applications and
  • use cases. After completing this course, you'll be aware of the
  • significance of methodologies for implementing separation of
  • duties, secure defaults, secure failure, and privacy by design
  • while avoiding over-complexity.

CISSP 2021: Security Governance Principles

  • All security imitative begin at the top as an aspect of global

  • corporate governance. The modern security architect must understand
  • the role of security governance in the bigger picture as well as
  • how it should align with the value proposition of the organization.
  • This course will help you get familiar with the principles of
  • security governance, aspects of compliance and industry standards,
  • and the components of conducting investigations. After you are done
  • with this course, you will be able to recognize and assess issues
  • related to security governance, compliance, and regulations.
  • Further, this course will help you prepare for the CISSP exam.

CISSP 2021: Security Policy

  • The written and published security policy is a critical aspect

  • of security governance in all sizes and types of organizations. Use
  • this course to gain a better understanding of security policy
  • development and implementation. Delve into employment and personnel
  • policies, third-party policies and agreements, as well as security
  • awareness and training. Upon finishing this course, you'll have a
  • foundational knowledge of security governance and will be able to
  • prepare for the CISSP exam.

CISSP 2021: Asset Classification & Lifecycle

  • Before a security practitioner can even begin to implement

  • security controls and countermeasures, they must have a good
  • understanding of the types and valuation of organizational assets,
  • both tangible and intangible. Data exists in various states and
  • different locations, and it must be handled and treated according
  • to pre-established policies. Explore methods for classifying,
  • prioritizing, handling assets throughout the entire lifecycle to
  • disposition using this course. Examine various aspects of the
  • lifecycle: data and asset states and classification, information
  • and asset handling requirements, data roles, and asset destruction
  • and sanitation. After completing this course, you will have a
  • knowledge of organizational assets and how to classify them.
  • Further, you can also use this course to prepare for the CISSP
  • exam.

CISSP 2021: Risk Management

  • A security professional must be familiar with risk management

  • concepts to be able to apply them effectively. Use this course to
  • explore the management of risks to tangible and intangible assets.
  • Get familiar with the details of vulnerability and risk assessment,
  • countermeasure selection and implementation, and risk frameworks.
  • This course will also help you examine the monitoring, measuring,
  • and reporting of risk and delve further into threat modeling and
  • supply chain risk management (SCRM). You'll have an understanding
  • of risk management fundamentals and how to apply them after
  • completing this course. Moreover, you can also use this course to
  • prepare for the CISSP exam.

CISSP 2021: Practical Cryptography

  • Cryptology is crucial to network security as it secures data,
  • information, and communication. Take this course to build a strong
  • foundation in cryptography and cryptanalysis - the two aspects of
  • cryptology. This course will help you gain a better understanding
  • of two objectives of the security architecture and engineering
  • domain: selecting and determining cryptographic solutions and
  • understanding methods of cryptanalytic attacks. These will support
  • your exploration of controls and countermeasures to be implemented
  • going forward in the security lifecycle. You'll be able to outline
  • practical cryptographic solutions and cryptanalysis and prepare for
  • the CISSP exam after completing this course.

CISSP 2021: Identity and Access Management Principles

  • Identity and access management (IAM) is crucial for businesses

  • in order to identify and mitigate security violations, define user
  • identity, and manage access privileges and authorization. Gain a
  • better understanding of critical concepts, terms, and models needed
  • to build a strong foundation in IAM using this course. Explore
  • different areas of physical and logical control and learn more
  • about security models like Biba and Bell-LaPadula. You will also
  • delve deeper into authorization mechanisms, such as MAC, RBAC, DAC,
  • and ABAC. You will have a better understanding of authentication
  • and authorization fundamentals after completing this course.
  • Further, you can also use this course to prepare for the CISSP
  • exam.

CISSP 2021: Deploying Identity & Access Management (IAM)

  • If implemented properly, Identity Access Management mechanisms

  • and protocols can greatly improve an enterprise's visibility and
  • security. This course will help you delve deeper into the practical
  • implementation of identity and access management controls and
  • mechanisms. Explore the implementation of authentication systems
  • like SAML, investigate the management of the identity and access
  • provisioning lifecycle, and discover how the identification of
  • people, devices, and services are managed. You'll also examine
  • authentication and authorization protocols, provisioning and
  • deprovisioning, and accounting, registration, and proofing of
  • identity. After finishing this course, you'll have an understanding
  • of how to effectively use and execute identity and access
  • mechanisms within your organization. Moreover, you can also use
  • this course to prepare for the CISSP exam.

CISSP 2021: Architecture, Design, & Solutions Vulnerabilities

  • A security professional needs to be acquainted with security

  • architecture and engineering as they determine the design,
  • implementation, monitoring, and securing of systems and networks of
  • an organization. Use this course to explore the fundamentals of
  • security architecture and engineering. Learn more about
  • client-server, databases, and distributed systems, examine IoT,
  • containers, serverless, and microservices, and explore embedded
  • system security and constraints in detail. You'll also get familiar
  • with TPM, HPC, and edge computing security. Upon completion of this
  • course, you'll be able to assess and mitigate the vulnerabilities
  • of modern security architectures, designs, and solutions, as well
  • as understanding the capabilities of securing information systems.
  • Further, you can also use this course to prepare for the CISSP
  • exam.

CISSP 2021: Site & Facility Security

  • In past iterations of the CISSP exam, physical security was a

  • domain in itself. In the recent version of CISSP, this topic is
  • found in the Security Architecture and Engineering domain. Use this
  • course to explore security principles and for site and facility
  • design and examine various site and facility security controls.
  • Discover how to navigate the essentials of facility and site
  • security, investigate common physical controls, and get familiar
  • with the physical defense-in-depth approach. You'll also learn
  • about the prevention, detection and, suppression of fire in greater
  • detail. After completing this course, you'll be able to assess
  • issues with the security design of a site or facility and implement
  • appropriate controls to address them. Moreover, you can also use
  • this course to prepare for the CISSP exam.

CISSP 2021: Communication & Network Security

  • Some CISSP domains have evolved further than the others over the

  • past few years, and the communication and network security domain
  • is a prime example. Explore cutting-edge technologies, such as
  • converged protocols, micro-segmentation, 5G, and content
  • distribution networks (CDN) using this course. Examine secure
  • protocols, wireless and cellular networking, and secure
  • communication channels. This course will also help you investigate
  • the mechanisms involved in endpoint security. After completing this
  • course, you'll be acquainted with the fundamentals of security
  • concerns in network channels. You can also use this course to
  • prepare for the CISSP exam.

CISSP 2021: Security Operations

  • The security operations domain represents 13% of the CISSP exam

  • and is one of the most important areas of practice for the security
  • engineer and architect. Use this course to gain an in-depth
  • theoretical comprehension of core security concepts, such as
  • configuration, change, and patch management, logging and
  • monitoring, vulnerability assessment and management, incident
  • response, BCP, BIA, DRP, and forensic investigations. After
  • completing this course, you'll be familiar with the processes, best
  • practices, and tools to put these security concepts in place. If
  • you're preparing for the CISSP exam, this course will help you.

CISSP 2021: Business Continuity Planning

  • Business impact and continuity planning form part of the most

  • crucial topics in security operations. They involve identifying
  • risks, foreseeing potential threats and the impact on business
  • operations if disasters occur, and planning accordingly to prevent
  • and recover from these possible occurrences. Use this course to
  • learn how to develop a business impact analysis plan. Examine
  • what's involved in business continuity planning and continuity of
  • operations processes. Explore various backup storage and recovery
  • strategies. Also, learn how to conduct multiple types of tests on
  • disaster recovery plans. Upon completion of this course, you'll be
  • able to plan for recovery from various types of disasters and know
  • how to document all processes before and after the fact correctly.
  • Furthermore, you'll be a step closer to being prepared for the
  • CISSP exam.

CISSP 2021: Security Assessment & Testing

  • For an organization to achieve continual improvement and attain

  • a higher level of security maturity, a solid plan for security
  • assessment and testing must be in place. Explore the fundamental
  • aspects of security assessment and testing through this course. You
  • will delve deeper into designing and validating assessment, test
  • and audit strategies, and data collection. This course will also
  • give you a deeper insight into performing security testing,
  • analyzing the output, generating reports, and facilitating audits.
  • After completing this course, you will possess the skills and
  • knowledge to implement appropriate security assessment and testing
  • measures within your organization. Further, you can also use this
  • course to prepare for the CISSP 2021 exam.

CISSP 2021: Software Development Lifecycles & Ecosystems

  • Security has become an integral element of the software

  • development lifecycle (SDLC). A security professional needs to be
  • aware of software development methodologies and ecosystems to
  • safeguard their business against data breaches and other security
  • threats. Use this course to learn more about different aspects of
  • software development lifecycles, such as development methodologies,
  • maturity models, security controls, SOAR and SCM in application
  • security, and application security testing. Having completed this
  • course, you'll have a foundational understanding of the different
  • elements of SDLC. Moreover, you can also use this course to prepare
  • for the CISSP 2021 exam.

CISSP 2021: Software Development Security

  • Securing software development should be an area of focus for

  • business owners and security professionals because it reduces
  • business risk, protects the data stored in business applications,
  • and ensures ongoing compliance with governing security laws and
  • regulations. Use this course to gain a deeper understanding of
  • software development security. Learn more about assessing built and
  • acquired software security, cloud deployment types and their
  • relationship to security, and software diversity. You'll also
  • examine weaknesses in source code and APIs and secure coding
  • techniques. Upon completion of this course, you'll have the skills
  • and knowledge to implement secure practices while developing
  • software. You'll also be a step closer in your preparation for the
  • CISSP 2021 exam.

Kenmerken

Engels (US)
22 uur
Security Specialist
180 dagen online toegang
HBO

Meer informatie

Extra product informatie 0
Doelgroep Securityspecialist
Voorkennis

Het is aanbevolen dat je in het merendeel van de onderwerpen praktijkervaring hebt.

Wil je het examen afleggen? Voor het behalen van het CISSP 2021 examen moet je minimaal 5 jaar cumulatieve betaalde fulltime werkervaring hebben in 2 of meer van de 8 domeinen van het CISSP CBK.

resultaat

Na het volgen van deze training beschik jij over de technische en managementcompetenties die een ervaren informatiebeveiligingsprofessional nodig heeft om het cyberbeveiligingsprogramma van een organisatie effectief te ontwerpen, engineeren, implementeren en beheren binnen een steeds veranderend beveiligingslandschap. Tevens ben jij optimaal voorbereid op het Certified Information Systems Security Professional CISSP 2021 examen.

Positieve reacties van cursisten

Ontwikkel je tot data analist

Service is echt heel goed. Snel, klantvriendelijk, weten waar ze over praten en denken met je mee met oplossingen. Daarnaast hebben ze ook een goed leerplatform om je studie te volgen en na elke module een korte toets om te zien hoeveel je ervan heb begrepen en je kan de status zien hoeveel tijd je hebt besteed aan je studie. Ik waardeer ze enorm en ik raad elke ICT'er aan om met hen in zee te gaan om je studie te volgen.

- Emilio Jones

Training: Introduction to SQL

Eén training geprobeerd en deze naar tevredenheid gevolgd. Een module werkte in eerste instantie niet, maar na contact opgenomen te hebben met klantenservice kreeg ik snel antwoord met een oplossing.

- Lars van der Spek

Training: Certified Ethical Hacker (CEHv12) - incl. examen

Eerste keer dat ik een online training heb gedaan en zou zo weer een training volgen via icttraningen.nl

- Jerry Jialal

Training: Microsoft Managing Modern Desktops (exam MD-101)

Het resultaat van de groep is absoluut bevredigend. Ik ga in ieder geval geen ander meer bellen.

- Antoine Evertze, Sales Engineer bij Chubb

Training: PRINCE2® 6e editie Foundation- incl. examen

Als er wat is staan ze altijd voor me klaar. Ik word meteen geholpen als ik bel.

- E. Zeijlmans, P&O adviseur bij Parnassia Groep

Training: ITIL® 4 Foundation - incl. examen

Wij zijn gebaat bij mensen die bijblijven in hun vakgebied en continu getriggerd worden.

- W. van Uijthoven, IT manager bij gemeente Arnhem

Training: Excel 2013 Compleet

Ik heb al eens eerder een training gehad via icttrainingen.nl en dat was een erg leerzame, leuke ervaring. Nu heb ik via het werk een online cursus en deze lijkt tot nu toe ook erg leerzaam.

- Michelle Brierley

Hoe gaat het te werk?

1

Training bestellen

Nadat je de training hebt besteld krijg je bevestiging per e-mail.

2

Toegang leerplatform

In de e-mail staat een link waarmee je toegang krijgt tot ons leerplatform.

3

Direct beginnen

Je kunt direct van start. Studeer vanaf nu waar en wanneer jij wilt.

4

Training afronden

Rond de training succesvol af en ontvang van ons een certificaat!

Veelgestelde vragen

Veelgestelde vragen

Op welke manieren kan ik betalen?

Je kunt bij ons betalen met iDEAL, PayPal, Creditcard, Bancontact en op factuur. Betaal je op factuur, dan kun je met de training starten zodra de betaling binnen is.

Hoe lang heb ik toegang tot de training?

Dit verschilt per training, maar meestal 180 dagen. Je kunt dit vinden onder het kopje ‘Kenmerken’.

Waar kan ik terecht als ik vragen heb?

Je kunt onze Learning & Development collega’s tijdens kantoortijden altijd bereiken via support@icttrainingen.nl of telefonisch via 026-8402941.

Background Frame
Background Frame

Onbeperkt leren

Met ons Unlimited concept kun je onbeperkt gebruikmaken van de trainingen op de website voor een vast bedrag per maand.

Bekijk de voordelen

Heb je nog twijfels?

Of gewoon een vraag over de training? Blijf er vooral niet mee zitten. We helpen je graag verder. Daar zijn we voor!

Contactopties