Certified Information Systems Security Professional (CISSP®)

by Lumify Group Claim Listing

This course is the most comprehensive review of information security concepts and industry best practices, and focuses on the eight domains of the CISSP CBK® (Common Body of Knowledge) that are covered in the CISSP exam.

$5775

Contact the Institutes

Fill this form

Advertisement

Lumify Group Logo

img Duration

5 Days

Course Details

This course is the most comprehensive review of information security concepts and industry best practices, and focuses on the eight domains of the CISSP CBK® (Common Body of Knowledge) that are covered in the CISSP exam.

You will gain knowledge in information security that will increase your ability to successfully implement and manage security programs in any organisation or government entity.

Earning the CISSP proves you have what it takes to effectively design, implement and manage a best-in-class cybersecurity program. With a CISSP, you validate your expertise and become an ISC2 member, unlocking a broad array of exclusive resources, educational tools, and peer-to-peer networking opportunities.

 

What You’ll Learn

This CISSP training course will help you to prepare for the CISSP certification. You will gain core knowledge to successfully implement and manage security programs. You will gain in-depth knowledge of the eight domains required to prepare for the CISSP exam.

 

Who Is The Course For?

This CISSP training course in Australia is ideal for experienced security practitioners, managers and executives interested in proving their knowledge across a wide array of security practices and principles, including those in the following positions:

  • Chief Information Security Officer

  • Chief Information Officer

  • Director of Security

  • IT Director/Manager

  • Security Systems Engineer

  • Security Analyst

  • Security Manager

  • Security Auditor

  • Security Architect

  • Security Consultant

  • Network Architect

We can also deliver and customise this training course for larger groups – saving your organisation time, money and resources. 

 

Course Subjects

This ISC2 CISSP certification training course provides in-depth coverage of the eight domains required to prepare for the CISSP exam. Refer to the CISSP Exam Outline for a deeper dive into the CISSP domains.

Security and Risk Management

  • Understand, adhere to, and promote professional ethics

  • Understand and apply security concepts

  • Evaluate and apply security governance principles

  • Determine compliance and other requirements

  • Understand legal and regulatory issues that pertain to information security in a holistic context

  • Understand requirements for investigation types (i.e., administrative, criminal, civil, regulatory, industry standards)

  • Develop, document, and implement security policy, standards, procedures, and guidelines

  • Identify, analyse, and prioritise Business Continuity (BC) requirements

  • Contribute to and enforce personnel security policies and procedures

  • Understand and apply risk management concepts

  • Understand and apply threat modeling concepts and methodologies

  • Apply Supply Chain Risk Management (SCRM) concepts

  • Establish and maintain a security awareness, education, and training program

 Asset Security

  • Identify and classify information and assets

  • Establish information and asset handling requirements

  • Provision resources securely

  • Manage data lifecycle

  • Ensure appropriate asset retention (e.g. End-of-Life (EOL), End-of-Support (EOS))

  • Determine data security controls and compliance requirements

 Security Architecture and Engineering

  • Research, implement and manage engineering processes using secure design principles

  • Understand the fundamental concepts of security models (e.g. Biba, Star Model, Bell-LaPadula)

  • Select controls based upon systems security requirements

  • Understand security capabilities of Information Systems (IS) (e.g. memory protection, Trusted Platform Module (TPM), encryption/decryption)

  • Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements

  • Select and determine cryptographic solutions

  • Understand methods of cryptanalytic attacks

  • Apply security principles to site and facility design

  • Design site and facility security controls

 Communication and Network Security

  • Assess and implement secure design principles in network architectures

  • Secure network components

  • Implement secure communication channels according to design

 Identity and Access Management (IAM)

  • Control physical and logical access to assets

  • Manage identification and authentication of people, devices, and services

  • Federated identity with a third-party service

  • Implement and manage authorisation mechanisms

  • Manage the identity and access provisioning lifecycle

  • Implement authentication systems

Security Assessment and Testing

  • Design and validate assessment, test, and audit strategies

  • Conduct security control testing

  • Collect security process data (e.g. technical and administrative)

  • Analyse test output and generate reports

  • Conduct or facilitate security audits

 Security Operations

  • Understand and comply with investigations

  • Conduct logging and monitoring activities

  • Perform Configuration Management (CM) (e.g. provisioning, baselining, automation)

  • Apply foundational security operations concepts

  • Apply resource protection

  • Conduct incident management

  • Operate and maintain detective and preventative measures

  • Implement and support patch and vulnerability management

  • Understand and participate in change management processes

  • Implement recovery strategies

  • Implement Disaster Recovery (DR) processes

  • Test Disaster Recovery Plans (DRP)

  • Participate in Business Continuity (BC) planning and exercises

  • Implement and manage physical security

  • Address personnel safety and security concerns

 Software Development Security

  • Understand and integrate security in the Software Development Life Cycle (SDLC)

  • Identify and apply security controls in development environments

  • Assess the effectiveness of software security

  • Assess security impact of acquired software

  • Define and apply secure coding guidelines and standards

 

Prerequisites

For CISSP training, you should have a minimum of five years of experience working in IT Infrastructure and Cybersecurity.

CISSP certification requirements: Candidates for the CISSP certification exam must have a minimum of five years cumulative, paid work experience in two or more of the eight domains of the CISSP CBK.

A candidate who doesn’t have the required experience to become a CISSP may become an Associate of ISC2 by successfully passing the CISSP exam. An Associate of ISC2 can then accumulate the necessary work experience to achieve full certification.

  • Canberra Branch

    Level 2, 221 London Circuit, Canberra
  • Sydney Branch

    Level 24, 477 Pitt Street, Sydney
  • Melbourne Branch

    Level 12A, 45 William Street, Melbourne
  • Brisbane Branch

    Level 8, 201 Charlotte Street, Brisbane
  • Perth Branch

    Level 7, 553 Hay Street, Perth
  • Adelaide Branch

    Level 15, 33 King William Street, Adelaide

Check out more CISSP courses in Australia

ILX Group Australia Logo

Introduction to Cyber Security training programmes

The phrase cyber security refers to the collection of processes, practices and technologies that have been designed to protect any connected systems, networks and data from unauthorised access.

by ILX Group Australia [Claim Listing ]
Prog360 Logo

CRISC

Certified in Risk and Information Systems Control (CRISC®) certification indicates expertise in identifying and managing enterprise IT risk and implementing and maintaining information systems controls.

by Prog360
CIT Solutions Logo

Information Security Manual (ISM) Fundamentals

The Information Security Manual (ISM) Fundamentals Course is designed for organisations who intend to have an Infosec Registered Assessors Program (IRAP) Assessment conducted in their workplace.

by CIT Solutions [Claim Listing ]
Trinity Institute Logo

Diploma of Information Technology (Cyber Security)

This qualification reflects a variety of information and communications technology roles where individuals have established specialised technical skills. Individuals in these roles carry out moderately complex tasks in a specialist field, working independently, as part of a team or leading a delive...

by Trinity Institute [Claim Listing ]
  • Price
  • Start Date
  • Duration
Thebarton Senior College Logo

Cybersecurity

Students gain valuable skills and knowledge that will help them to generate solutions to protect their own personal online profile from cyber security threats and to limit the potential impact of online security breaches.

by Thebarton Senior College [Claim Listing ]

© 2024 coursetakers.com All Rights Reserved. Terms and Conditions of use | Privacy Policy