Microsoft

The CISSP certification program improves your ability to define IT architecture as well as design, implement, and maintain a safe business environment using internationally recognized information security standards.The CISSP course covers industry best practices and prepares you to take the (ISC)² CISSP certification exam.

 

  • About this course

    Access Control Systems, Cryptography, and Security Management Practices are among the topics covered in the CISSP: Certified Information Systems Security Professional Certification certification training program, which teaches students the eight areas of information system security knowledge.

  • Why should you take this course?

    The CISSP credential validates your ability to plan, develop, and manage a world-class cybersecurity program.With a CISSP, you may prove your knowledge and join the (ISC)2, which gives you access to a wealth of special resources, educational tools, and peer-to-peer networking possibilities.

  • What will you learn by taking this course?

    Earning the globally recognized CCSP cloud security certification is a proven approach to further your career while also improving the security of key cloud assets.The CCSP certifies that students have the advanced technical skills and knowledge needed to build, manage, and secure data, applications, and infrastructure in the cloud utilizing (ISC)2's best practices, policies, and procedures.

    This course gives you the opportunity to demonstrate your abilities, progress your career, and obtain support from a network of cyber security experts who are here to assist you throughout your career.


  • Domain 1: Security and Risk Management

    ✅ Understand and apply concepts of confidentiality, integrity and availability

    ✅ Evaluate and apply security governance principles

    ✅ Determine compliance requirements

    ✅ Understand legal and regulatory issues that pertain to information security in a global context

    ✅ Understand, adhere to, and promote professional ethics

    ✅ Develop, document, and implement security policy, standards, procedures, and guidelines

    ✅ Identify, analyze, and prioritize Business Continuity (BC) requirements

    ✅ Contribute to and enforce personnel security policies and procedures

    ✅ Understand and apply risk management concepts

    ✅ Understand and apply threat modeling concepts and methodologies

    ✅ Apply risk-based management concepts to the supply chain

    ✅ Establish and maintain a security awareness, education, and training program

  • Domain 2: Asset Security

    ✅ Identify and classify information and assets

    ✅ Determine and maintain information and asset ownership

    ✅ Protect privacy

    ✅ Ensure appropriate asset retention

    ✅ Determine data security controls

    ✅ Establish information and asset handling requirements

  • Domain 3: Security Architecture and Engineering

    ✅ Implement and manage engineering processes using secure design principles

    ✅ Understand the fundamental concepts of security models

    ✅ Select controls based upon systems security requirements

    ✅ Understand security capabilities of information systems

    ✅ Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements

     

    ✅ Assess and mitigate vulnerabilities in web-based systems

    ✅ Assess and mitigate vulnerabilities in mobile systems

    ✅ Assess and mitigate vulnerabilities in embedded devices

    ✅ Apply cryptography

    ✅ Apply security principles to site and facility design

    ✅ Implement site and facility security controls

  • Domain 4: Communication and Network Security

    Implement secure design principles in network architectures

    ✅ Open System Interconnection (OSI) and Transmission Control Protocol/Internet Protocol (TCP/IP) models Converged protocols
    Internet Protocol (IP) networking Software-defined networks
    Implications of multilayer protocols Wireless networks

    Secure network components

    ✅ Operation of hardware ✅ Endpoint security
    ✅ Transmission media ✅ Content-distribution networks
    ✅ Network Access Control (NAC) devices  

    Implement secure communication channels according to design

    Voice Data communications
    Multimedia collaboration
    Virtualized networks
    Remote access
     
  • Domain 5: Identity and Access Management (IAM)

    Control physical and logical access to assets

    ✅ Information ✅ Systems
    ✅ Devices ✅ Facilities

    Manage identification and authentication of people, devices, and services

    ✅ Identity management implementation ✅ Registration and proofing of identity
    ✅ Single/multi-factor authentication ✅ Federated Identity Management (FIM)
    ✅ Accountability ✅ Credential management systems
    ✅ Session management  

    Integrate identity as a third-party service

    On-premise Cloud
    Federate  

    Implement and manage authorization mechanisms

    Role Based Access Control (RBAC) Discretionary Access Control (DAC)
    Rule-based access control Attribute Based Access Control (ABAC)
    Mandatory Access Control (MAC  

    Manage the identity and access provisioning lifecycle

    User access review System account access review
    Provisioning and deprovisioning  
  • Domain 6: Security Assessment and Testing

    Design and validate assessment, test, and audit strategies

    ✅ Internal ✅ External
    ✅ Third-party  

    Conduct security control testing

    Vulnerability assessment Code review and testing
    Penetration testing Misuse case testing
    Log reviews Test coverage analysis
    Synthetic transactions Interface testing

    Collect security process data (e.g., technical and administrative)

    Account management Training and awareness
    Management review and approval Disaster Recovery (DR) and Business Continuity (BC)
    Key performance and risk indicators Backup verification data

    Analyze test output and generate report

    Conduct or facilitate security audits

    Internal External
    Third-party  
  • Domain 7: Security Operations

    Understand and support investigations

    ✅ Evidence collection and handling ✅ Investigative techniques
    ✅ Reporting and documentation ✅ Digital forensics tools, tactics, and procedures

    Understand requirements for investigation types

    Administrative Regulatory
    Criminal Industry standards
    Civil  

    Conduct logging and monitoring activities

    Intrusion detection and prevention Continuous monitoring
    Security Information and Event Management (SIEM) Egress monitoring

    Securely provisioning resources

    Asset inventory Asset management
    Configuration management  

    Understand and apply foundational security operations concepts

    Need-to-know/least privileges Job rotation
    Separation of duties and responsibilities Information lifecycle
    Privileged account management Service Level Agreements (SLA

    Apply resource protection techniques

    ✅ Media management ✅ Hardware and software asset management

    Conduct incident management

    ✅ Detection ✅ Recovery
    ✅ Response ✅ Remediation
    ✅ Mitigation ✅ Lessons learned
    ✅ Reporting  

    Operate and maintain detective and preventative measures

    Firewalls Sandboxing
    Intrusion detection and prevention systems Honeypots/honeynets
    Whitelisting/blacklisting Anti-malware
    Third-party provided security services  

    Implement and support patch and vulnerability management                                             

    Understand and participate in change management processes 

    Implement recovery strategies

    Backup storage strategies System resilience, high availability, Quality of Service (QoS), and fault tolerance
    Recovery site strategies Multiple processing sites

    Implement Disaster Recovery (DR) processes

    Response Assessment
    Personnel Restoration
    Communications Training and awareness

    Test Disaster Recovery Plans (DRP)

    Read-through/tabletop Parallel
    Walkthrough Full interruption
    Simulation  

    Participate in Business Continuity (BC) planning and exercises

    Implement and manage physical security

    Perimeter security controls Internal security controls

    Address personnel safety and security concerns

    Travel Emergency management
    Security training and awareness Duress

     


  • What is the CISSP exam?

    ‘CISSP’ or the ‘Certified Information Systems Security Professional’ is considered to be the gold standard of all Information security certifications. The CISSP certification shows that “you have the knowledge and experience to design, develop and manage the overall security posture of an organization” (ISC)2 The exam tests you on eight domains which are ‘Security and Risk Management’, ‘Asset Security’, ‘Security Architecture and Engineering’, ‘Communications and Network Security’, ‘Identity and Access Management’, ‘Security Assessment and Testing’, ‘Security Operations’, ‘Software Development Security’

  • Am I qualified to take the exam?

    If you have 5 years of full-time security experience in two of the eight domains of the (ISC)2 CISSP CBK(Common body of knowledge) you can definitely take the exam.

  • I am a ‘Security Analyst’ – do I need the CISSP?

    Yes, if you are a ‘Security Analyst’ you will need the CISSP credential to boost your career. Here are some other job titles that could benefit from having the CISSP:

    • Chief Information Officer
    • Chief Information Security Officer
    • Director of Security
    • IT Director/Manager
    • Network Architect
    • Security Analyst
    • Security Architect
    • Security Auditor
    • Security Consultant
    • Security Manager
    • Security Systems Engineer
  • I only have 2 years of full time experience – what should I do then to take the exam?

    All is not lost when you have only 2 years of full time experience. You can take the exam and become an associate of (ISC)2 and can then work towards getting the required amount of experience.

  •  Who conducts the CISSP exam?

     The CISSP exam is conducted by ‘ International Information Systems Security Certification Consortium’ or (ISC)2

  • How will the CISSP credential help me in my career?

    The Infosec domain is growing by leaps and bounds every day.  The CISSP credential will help you in the following ways:

    • You will be respected more in the InfoSec community
    • CISSP certification will open the doors to new employment opportunities
    • In spite of so many certifications being around, the CISSP certification is still “the” one certification that is demanded by most employers
    • The CISSP will also pave the way for higher salaries
    • Since the CISSP is a vendor neutral certification, you will be able to apply the skills to different technologies and methodologies.
    • You will gain a deeper knowledge of the different domains in cyber security
  • Key Features:
  • Created by a Security expert :
  • Access period : 12 months
  • Course duration : 40+ hours
  • Quizzes & revision exams :
  • Certificate of completion :
  • Support : 24/7 hours
Feature Picture
icon Training in Group
icon8 hours Training
icon Guaranteed Date
Course Name

Certified Information Systems Security Professional

Pick your preferred schedule
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
16 Oct 8 Hours/Day
9:00AM - 5PM BST Bangladesh
icon 1-on-1 Training
icon 4 hours Training
icon Guaranteed Date
8 hours Training
Course Name

Certified Information Systems Security Professional

Pick your preferred date & time
Start Time : 09:00 AM
12 AM 12 PM

Why learn with us?

  • We're tech career experts
  • 25,000+ students worldwide
  • Alternative to traditional university education
  • Start a new career or advance your current one & land your dream job
  • Award winning StudentCare
  • Most in-demand skills for job market
  • Partnered with most biggest accreditors in the world
  • Exclusive student benefits
IT-Parofessional Image

Reason to Choose Certified Information Systems Security Professional

AZ-900 Image
  • Exam Pass Guarantee (live online)
  • 100% Satisfaction Guarantee
  • Immediate access to Aspire portal for practice exam
  • Get started with Certification pathway
  • Knowledge Transfer Guarantee
  • Take advantage of globally recognized platform

Included in your modules

IT-Professional Image

Essential skills for your career

  • (ISC)² and Security Fundamentals
  • Cryptographic Client-based Systems
  • Communication and Network Security
  • Identity and Access Management (IAM)
  • Site and Facility Security Controls
  • Security and Risk Management (Part 1)
  • Security and Risk Management (Part 2)
  • Security Architecture and Engineering (Part 1)
  • 2018: Security Architecture and Engineering (Part 2)
  • Security Assessment and Testing

Find Your Boot Camp



Boost Engagement with delivering Communication Tools

Bootcamp Image

Increase employee engagement with a different suite of communication tools like:

Posters

Promote your training program with visuals you can customize to brand... more  

Newsletters

Send training updates and security best practice highlights directly... more  

Digital wallpapers and web banners

Increase program engagement with colorful thought-provoking messaging... more  

Training Videos/Animations

Strengthen key awareness concepts and skills through stylish visual... more  

Why Aspire Tech


Award-winning courses

Aspire's award-winning online courses and programs are created and delivered by a renowned Cyber Security specialist.

The perfect fit for business

Plans for small to large businesses that are flexible to match your budget. There is a volume discount available.

Cost effective training

For a fraction of the expense of traditional classroom training, train thousands of employees in numerous locations.

Speak with an expert