Official (ISC)2® CISSP Training and Certification Prep (with Exam Voucher)
Course #: 2058
Level: Intermediate

Course info - Prices, Enrollment

Key Features of this CISSP Training:

Earn CISSP certification — exam voucher included with course tuition

You Will Learn How To:

Manage Security and Risk

Secure Assets

Architect and Engineer Security

Secure Communication and Networks

Manage Identify and Access

Assess and Test Security

Secure Operations

Securely develop software

Goals Live, Instructor-Led – Live, Online Training

10-day instructor-led training course

CISSP Certification Course Information

Requirements

CISSP candidates must meet specific requirements, as established by (ISC)2 

Those without the required experience can take the exam to become an Associate of (ISC)² while working toward the experience needed for full certification

Lab Bundle Available
Reinforce your skills while practicing the CISSP exam objectives with CYBRScore Lab Bundles: {course:E003}

Exam Information

Computer Adaptive Testing Length – up to 6 hours to complete 250 multiple choice and advanced innovative questions. A score of 700 out of 1000 is required to pass the CISSP exam.

CISSP Certification Course Outline

Domain 1: Security and Risk Management

1.1 Understand, adhere to, and promote professional ethics

1.2 Understand and apply security concepts

1.3 Evaluate and apply security governance principles

1.4 Determine compliance and other requirements

1.5 Understand legal and regulatory issues that pertain to information security in a holistic context

1.6 Understand requirements for investigation types (i.e., administrative, criminal, civil, regulatory, industry standards)

1.7 Develop, document, and implement security policy, standards, procedures, and guidelines

1.8 Identify, analyze, and prioritize Business Continuity (BC) requirements

1.9 Contribute to and enforce personnel security policies and procedures

1.10 Understand and apply risk management concepts

1.11 Understand and apply threat modeling concepts and methodologies

1.12 Apply Supply Chain Risk Management (SCRM) concepts

1.13 Establish and maintain a security awareness, education, and training program

Domain 2: Asset Security

2.1 Identify and classify information and assets

2.2 Establish information and asset handling requirements

2.3 Provision resources securely

2.4 Manage data lifecycle

2.5 Ensure appropriate asset retention (e.g., End-of-Life (EOL), End-of-Support (EOS))

2.6 Determine data security controls and compliance requirements

Domain 3: Security Architecture and Engineering

3.1 Research, implement and manage engineering processes using secure design principles

3.2 Understand the fundamental concepts of security models (e.g., Biba, Star Model, Bell-LaPadula)

3.3 Select controls based upon systems security requirements

3.4 Understand security capabilities of Information Systems (IS) (e.g., memory protection, Trusted Platform Module (TPM), encryption/decryption)

3.5 Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements

3.6 Select and determine cryptographic solutions

3.7 Understand methods of cryptanalytic attacks

3.8 Apply security principles to site and facility design

3.9 Design site and facility security controls

Domain 4: Communication and Network Security

4.1 Assess and implement secure design principles in network architectures

4.2 Secure network components

4.3 Implement secure communication channels according to design

Domain 5: Identity and Access Management (IAM)

5.1 Control physical and logical access to assets

5.2 Manage identification and authentication of people, devices, and services

5.3 Federated identity with a third-party service

5.4 Implement and manage authorization mechanisms

5.5 Manage the identity and access provisioning lifecycle 5.6 Implement authentication systems

Domain 6: Security Assessment and Testing

6.1 Design and validate assessment, test, and audit strategies

6.2 Conduct security control testing

6.3 Collect security process data (e.g., technical and administrative)

6.4 Analyze test output and generate report

6.5 Conduct or facilitate security audits

Domain 7: Security Operations

7.1 Understand and comply with investigations

7.2 Conduct logging and monitoring activities

7.3 Perform Configuration Management (CM) (e.g., provisioning, baselining, automation)

7.4 Apply foundational security operations concepts

7.5 Apply resource protection

7.6 Conduct incident management

7.7 Operate and maintain detective and preventative measures

7.8 Implement and support patch and vulnerability management

7.9 Understand and participate in change management processes

7.10 Implement recovery strategies

7.11 Implement Disaster Recovery (DR) processes

7.12 Test Disaster Recovery Plans (DRP)

7.13 Participate in Business Continuity (BC) planning and exercises

7.14 Implement and manage physical security

7.15 Address personnel safety and security concerns

Domain 8: Software Development Security

8.1 Understand and integrate security in the Software Development Life Cycle (SDLC)

8.2 Identify and apply security controls in software development ecosystems

8.3 Assess the effectiveness of software security

8.4 Assess security impact of acquired software

8.5 Define and apply secure code

Do you have the domain weightings for the exam?

Yes! The updated weightings are as follows:

  1. Security and Risk Management 15%
  2. Asset Security 10%
  3. Security Architecture and Engineering 13%
  4. Communication and Network Security 13%
  5. Identity and Access Management (IAM) 13%
  6. Security Assessment and Testing 12%
  7. Security Operations 13%
  8. Software Development Security 11% Total:100%Course info - Prices, Enrollment