UP TO 50% OFF on Combo Courses!
D H M S

CISSP Certification Training in Noida
Read Reviews

In this course, students will expand upon their knowledge by addressing the essential elements of the 8 domains that comprise a Common Body of Knowledge (CBK)® for information systems security professionals.

Learn CISSP with the new syllabus of 2024

Watch Intro Video

CISSP Course Highlights

  • 48 hrs of instructor-led training
  • Full 8 Domain Exam Practice
  • Accredited Instructors
  • Access to the recorded sessions
  • Online Test simulation mapped with domains

Accredited By

CISSP TRAINING CALENDAR

Choose your Preferred Learning Mode

ON DEMAND TRAINING

Learn on Your Own Time
1-to-1 learning
Customized Solutions

Contact US

ONLINE TRAINING

Flexibility, Convenience & Time Saving
More Effective
Learning Cost Savings

Classes starting from

5th Sep: Weekend

15th Sep: Weekday

ENROLL NOW Preferred

CORPORATE TRAINING

Anytime, Anywhere – Across The Globe
Hire A Trainer
At Your Own Pace
Customized Corporate Training

Contact US For Business

you were looking for your convenient time & date

REQUEST A BATCH

CISSP Course Description

Overview

CISSP is the most renowned certification in the information security domain. Our CISSP certification training in Noida program aims to equip participants with in-demand technical and administrative competence to design, architect, and manage an organization’s security posture by applying internationally accepted information security standards. The training offers an in-depth understanding of eight domains that comprise CISSP common body knowledge (CBK) and prepares you for the CISSP exam held by the (ISC)2.

(ISC)² is a globally recognized, nonprofit organization dedicated to advancing the information security field. The CISSP was the first credential in information security to meet the stringent requirements of ISO/IEC Standard 17024. It is looked upon as an objective measure of excellence and a highly reputed standard of achievement.

Compare InfosecTrain to Other IT learning

Domains Weightage Covered by CISSP

Target Audience

  • Chief Information Security Officer
  • Chief Information Officer
  • Director of Security
  • IT Director/Manager
  • Security Systems Engineer
  • Security Analyst
  • Security Manager
  • Security Auditor
  • Security Architect
  • Security Consultant
  • Network Architect

Pre-Requisite

To apply for the CISSP Certification Training , you need to:

  • Have a minimum 5 years of cumulative paid full-time work experience in two or more of the 8 domains of the (ISC)² CISSP Common Body of Knowledge (CBK)
  • One-year experience waiver can be earned with a 4-year college degree, or regional equivalent or additional credential from the (ISC)² approved list

Exam Information

  • Duration : 3 Hours
  • Number of questions: 150
  • Question format: Multiple Choice
  • Passing marks: 700 out of 1000
  • Exam language: English, French, German, Brazilian, Portuguese, Spanish, Japanese, Simplified Chinese, Korean, Visually Impaired
  • Delivery Method: CAT

 

Note:

  • CISSP® is a registered mark of The International Information Systems Security Certification Consortium ((ISC)2).
  • We are not an authorized training partner of (ISC)2.

GET A FREE DEMO CLASS

For
Captcha*
5 + 5 =
loader-infosectrain

CISSP Course Objectives

After completion of the CISSP training course, participants will be able to:

  • Understand and implement fundamental concepts related to IT security
  • Line up organizational goals with the security functions and implementations
  • Protect valuable assets of the organization
  • Understand the concepts, principles, structure, and standards to implement, design, monitor, and secure operating systems, networks, applications, and those control necessary for maintaining CIA triad
  • Understand the significance of cryptography in providing security services in the modern world
  • Understand physical security elements and implement appropriate physical security protection measures
  • Understand the concept of communication and network security
  • Apply physical and logical access controls
  • Interpret various access controls models necessary for business security
  • Design test or audit strategies that facilitate the business environment
  • Optimize operational capacity of an organization by deploying appropriate security countermeasure
  • Identify potential risks or assess specific threats, vulnerabilities, and controls
  • comprehend and protect System Lifecycle (SLC) and Software Development Lifecycle (SDLC)

CISSP Course Content

DOMAIN % on 2021 CBK® % on 2024 CBK®
Security and Risk Management 15% 16%
Asset Security 10% 10%
Security Architecture and Engineering 13% 13%
Communications and Network Security 13% 13%
Identity and Access Management (IAM) 13% 13%
Security Assessment and Testing 12% 12%
Security Operations 13% 13%
Software Development Security 11% 10%


Domain 1: Security and Risk Management (16%)

  • 1.1: Understand, adhere to, and promote professional ethics (2-4 items)
  • 1.1.1: ISC2 Code of Professional Ethics
  • 1.1.2: Organizational code of ethics
  • 1.2: Understand and apply security concepts
  • 1.2.1: Confidentiality, integrity, availability, authenticity, and nonrepudiation (5 Pillars of Information Security)
  • 1.3: Evaluate, apply, and sustain security governance principles
  • 1.3.1: Alignment of the security function to business strategy, goals, mission, and objectives
  • 1.3.2: Organizational processes (e.g., acquisitions, divestitures, governance committees)
  • 1.3.3: Organizational roles and responsibilities
  • 1.3.4: Security control frameworks (e.g., International Organization for Standardization (ISO), National Institute of Standards and Technology (NIST), Control Objectives for Information and Related Technology (COBIT), Sherwood Applied Business Security Architecture (SABSA), Payment Card Industry (PCI), Federal Risk and Authorization Management Program (FedRAMP))
  • 1.3.5: Due care/due diligence
  • 1.4: Understand legal, regulatory, and compliance issues that pertain to information security in a holistic context
  • 1.4.1: Cybercrimes and data breaches
  • 1.4.2: Licensing and Intellectual Property requirements
  • 1.4.3: Import/export controls
  • 1.4.4: Transborder data flow
  • 1.4.5: Issues related to privacy (e.g., General Data Protection Regulation (GDPR), California Consumer Privacy Act, Personal Information Protection Law, Protection of Personal Information Act)
  • 1.4.6: Contractual, legal, industry standards, and regulatory requirements
  • 1.5: Understand requirements for investigation types (i.e., administrative, criminal, civil, regulatory, and industry standards)
  • 1.6: Develop, document, and implement security policy, standards, procedures, and guidelines
  • 1.7: Identify, analyze, assess, prioritize, and implement Business Continuity (BC) requirements
  • 1.7.1: Business impact analysis (BIA)
  • 1.7.2: External dependencies
  • 1.8: Contribute to and enforce personnel security policies and procedures
  • 1.8.1: Candidate screening and hiring
  • 1.8.2: Employment Agreements and policy-driven requirements
  • 1.8.3: Onboarding, transfers, and termination processes
  • 1.8.4: Vendor, consultant, and contractor agreements and controls
  • 1.9: Understand and apply risk management concepts
  • 1.9.1: Threat and vulnerability identification
  • 1.9.2: Risk analysis, assessment, and scope
  • 1.9.3: Risk response and treatment (e.g., cybersecurity insurance)
  • 1.9.4: Applicable types of controls (e.g., preventive, detection, corrective)
  • 1.9.5: Control assessments (e.g., security and privacy)
  • 1.9.6: Continuous monitoring and measurement
  • 1.9.7: Reporting (e.g., internal, external)
  • 1.9.8: Continuous improvement (e.g., risk maturity modeling)
  • 1.9.9: Risk frameworks (e.g., International Organization for Standardization (ISO), National Institute of Standards and Technology (NIST), Control Objectives for Information and Related Technology (COBIT), Sherwood Applied Business Security Architecture (SABSA), Payment Card Industry (PCI))
  • 1.10: Understand and apply threat modeling concepts and methodologies
  • 1.11: Apply supply chain risk management (SCRM) concepts
  • 1.11.1: Risks associated with the acquisition of products and services from suppliers and providers (e.g., product tampering, counterfeits, implants)
  • 1.11.2: Risk mitigations (e.g., third-party assessment and monitoring, minimum security requirements, service level requirements, silicon root of trust, physically unclonable function, software bill of materials)
  • 1.12: Establish and maintain a security awareness, education, and training program
  • 1.12.1 Methods and techniques to increase awareness and training (e.g., social engineering, phishing, security champions, gamification)
  • 1.12.2 Periodic content reviews to include emerging technologies and trends (e.g., cryptocurrency, artificial intelligence (AI), blockchain)
  • 1.12.3: Program effectiveness evaluation


Domain 2: Asset Security (10%)

  • 2.1: Identify and classify information and assets
  • 2.1.1: Data classification
  • 2.1.2: Asset classification
  • 2.2: Establish information and asset handling requirements
  • 2.3: Provision information and assets securely
  • 2.3.1: Information and asset ownership
  • 2.3.2: Asset inventory (e.g., tangible, intangible)
  • 2.3.3: Asset management
  • 2.4: Manage data lifecycle
  • 2.4.1: Data roles (i.e., owners, controllers, custodians, processors, users/subjects)
  • 2.4.2: Data collection
  • 2.4.3: Data location
  • 2.4.4: Data maintenance
  • 2.4.5: Data retention
  • 2.4.6: Data remanence
  • 2.4.7: Data destruction
  • 2.5: Ensure appropriate asset retention (e.g., End of Life (EOL), End of Support)
  • 2.6: Determine data security controls and compliance requirements
  • 2.6.1: Data states (e.g., in use, in transit, at rest)
  • 2.6.2: Scoping and tailoring
  • 2.6.3: Standards selection
  • 2.6.4: Data protection methods (e.g., Digital Rights Management (DRM), Data Loss Prevention (DLP), Cloud Access Security Broker (CASB))

Domain 3: Security Architecture and Engineering (13%)

  • 3.1: Research, implement, and manage engineering processes using secure design principles
  • 3.1.1: Threat modeling
  • 3.1.2: Least privilege
  • 3.1.3: Defense in depth
  • 3.1.4: Secure defaults
  • 3.1.5: Fail securely
  • 3.1.6: Segregation of Duties (SoD)
  • 3.1.7: Keep it simple and small
  • 3.1.8: Zero trust or trust but verify
  • 3.1.9: Privacy by design
  • 3.1.10: Shared responsibility
  • 3.1.11: Secure access service edge
  • 3.2: Understand the fundamental concepts of security models (e.g., Biba, Star Model, Bell-LaPadula)
  • 3.3: Select controls based on systems security requirements
  • 3.4: Understand security capabilities of Information Systems (e.g., memory protection, Trusted Platform Module (TPM), encryption/decryption)
  • 3.5: Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements
  • 3.5.1: Client-based systems
  • 3.5.2: Server-based systems
  • 3.5.3: Database systems
  • 3.5.4: Cryptographic systems
  • 3.5.5: Operational Technology/industrial control systems (ICS)
  • 3.5.6: Cloud-based systems (e.g., Software as a Service (SaaS), Infrastructure as a Service (IaaS), Platform as a Service (PaaS))
  • 3.5.7: Distributed systems
  • 3.5.8: Internet of Things (IoT)
  • 3.5.9: Microservices (e.g., application programming interface (API))
  • 3.5.10: Containerization
  • 3.5.11: Serverless
  • 3.5.12: Embedded systems
  • 3.5.13: High-Performance Computing systems
  • 3.5.14: Edge computing systems
  • 3.5.15: Virtualized systems
  • 3.6 Select and determine cryptographic solutions
  • 3.6.1: Cryptographic life cycle (e.g., keys, algorithm selection)
  • 3.6.2: Cryptographic methods (e.g., symmetric, asymmetric, elliptic curves, quantum)
  • 3.6.3: Public key infrastructure (PKI) (e.g., quantum key distribution)
  • 3.6.4: Key management practices (e.g., rotation)
  • 3.6.5: Digital signatures and digital certificates (e.g., non-repudiation, integrity)
  • 3.7: Understand methods of cryptanalytic attacks
  • 3.7.1: Brute force
  • 3.7.2: Ciphertext only
  • 3.7.3: Known plaintext
  • 3.7.4: Frequency analysis
  • 3.7.5: Chosen ciphertext
  • 3.7.6:Implementation attacks
  • 3.7.7: Side-channel
  • 3.7.8: Fault injection
  • 3.7.9: Timing
  • 3.7.10: Man-in-the-middle (MITM)
  • 3.7.11: Pass the hash
  • 3.7.12: Kerberos exploitation
  • 3.7.13: Ransomware
  • 3.8: Apply security principles to site and facility design
  • 3.9: Design site and facility security controls
  • 3.9.1: Wiring closets/intermediate distribution frame
  • 3.9.2: Server rooms/data centers
  • 3.9.3: Media storage facilities
  • 3.9.4: Evidence storage
  • 3.9.5: Restricted and work area security
  • 3.9.6: Utilities and Heating, Ventilation, and Air Conditioning (HVAC)
  • 3.9.7: Environmental issues (e.g., natural disasters, man-made)
  • 3.9.8: Fire prevention, detection, and suppression
  • 3.9.9: Power (e.g., redundant, backup)
  • 3.10: Manage the information system lifecycle
  • 3.10.1: Stakeholders needs and requirements
  • 3.10.2: Requirements analysis
  • 3.10.3: Architectural design
  • 3.10.4: Development /implementation
  • 3.10.5: Integration
  • 3.10.6: Verification and validation
  • 3.10.7: Transition/deployment
  • 3.10.8: Operations and maintenance/sustainment
  • 3.10.9:Retirement/disposal

Domain 4: Communication and Network Security (13%)

  • 4.1:Apply secure design principles in network architectures
  • 4.1.1: Open System Interconnection (OSI) and Transmission Control Protocol/Internet Protocol (TCP/IP) models
  • 4.1.2: Internet Protocol (IP) version 4 and 6 (IPv6) (e.g., unicast, broadcast, multicast, anycast)
  • 4.1.3: Secure protocols (e.g., Internet Protocol Security (IPSec), Secure Shell (SSH), Secure Sockets Layer (SSL)/Transport Layer Security (TLS))
  • 4.1.4: Implications of multilayer protocols
  • 4.1.5: Converged protocols (e.g., Internet Small Computer Systems Interface (iSCSI), Voice over Internet Protocol (VoIP), InfiniBand over Ethernet, Compute Express Link)
  • 4.1.6: Transport architecture (e.g., topology, data/control/management plane, cut-through/store-and-forward)
  • 4.1.7: Performance metrics (e.g., bandwidth, latency, jitter, throughput, signal-to-noise ratio)
  • 4.1.8: Traffic flows (e.g., north-south, east-west)
  • 4.1.9: Physical segmentation (e.g., in-band, out-of-band, air-gapped)
  • 4.1.10: Logical segmentation (e.g., virtual local area networks (VLANs), virtual private networks (VPNs), virtual routing and forwarding, virtual domain)
  • 4.1.11: Micro-segmentation (e.g., network overlays/encapsulation; distributed firewalls, routers, intrusion detection system (IDS)/intrusion prevention system (IPS), zero trust)
  • 4.1.12: Edge networks (e.g., ingress/egress, peering)
  • 4.1.13: Wireless networks (e.g., Bluetooth, Wi-Fi, Zigbee, Satellite)
  • 4.1.14: Cellular/mobile networks (e.g., 4G, 5G)
  • 4.1.15: Content distribution networks (CDN)
  • 4.1.16: Software-defined networks (SDN) (e.g., application programming interface (API), Software-Defined Wide-Area Network, network functions virtualization)
  • 4.1.17: Virtual Private Cloud (VPC)
  • 4.1.18: Monitoring and management (e.g., network observability, traffic flow/shaping, capacity management, fault detection and handling)
  • 4.2: Secure network components
  • 4.2.1: Operation of infrastructure (e.g., redundant power, warranty, support)
  • 4.2.2: Transmission media (e.g., physical security of media, signal propagation quality)
  • 4.2.3: Network Access Control (NAC) systems (e.g., physical and virtual solutions)
  • 4.2.4: Endpoint security (e.g., host-based)
  • 4.3: Implement secure communication channels according to design
  • 4.3.1: Voice, video, and collaboration (e.g., conferencing, Zoom rooms)
  • 4.3.2: Remote access (e.g., network administrative functions)
  • 4.3.3: Data communications (e.g., backhaul networks, satellite)
  • 4.3.4: Third-party connectivity (e.g., telecom providers, hardware support)


Domain 5: Identity and Access Management (IAM) (13%)

  • 5.1: Control physical and logical access to assets
  • 5.1.1: Information
  • 5.1.2: Systems
  • 5.1.3:Devices
  • 5.1.4: Facilities
  • 5.1.5: Applications
  • 5.1.6: Services
  • 5.2: Design identification and authentication strategy (e.g., people, devices, and services)
  • 5.2.1: Groups and Roles
  • 5.2.2: Authentication, Authorization and Accounting (AAA) (e.g., multi-factor authentication (MFA), password-less authentication)
  • 5.2.3: Session management
  • 5.2.4: Registration, proofing, and establishment of identity
  • 5.2.5: Federated Identity Management (FIM)
  • 5.2.6: Credential management systems (e.g., Password vault)
  • 5.2.7: Single sign-on (SSO)
  • 5.2.8: Just-In-Time
  • 5.3: Federated identity with a third-party service
  • 5.3.1: On-premise
  • 5.3.2: Cloud
  • 5.3.3: Hybrid
  • 5.4: Implement and manage authorization mechanisms
  • 5.4.1: Role-based access control (RBAC)
  • 5.4.2: Rule-based access control
  • 5.4.3: Mandatory access control (MAC)
  • 5.4.4: Discretionary access control (DAC)
  • 5.4.5: Attribute-based access control (ABAC)
  • 5.4.6: Risk-based access control
  • 5.4.7: Access policy enforcement (e.g., policy decision point, policy enforcement point)
  • 5.5: Manage the identity and access provisioning lifecycle
  • 5.5.1: Account access review (e.g., user, system, service)
  • 5.5.2: Provisioning and deprovisioning (e.g., on/off-boarding and transfers)
  • 5.5.3: Role definition and transition (e.g., people assigned to new roles)
  • 5.5.4: Privilege escalation (e.g., use of sudo, auditing its use)
  • 5.5.5: Service accounts management
  • 5.6 Implement authentication systems


Domain 6: Security Assessment and Testing (12%)

  • 6.1: Design and validate assessment, test, and audit strategies
  • 6.1.1: Internal (e.g., within organization control)
  • 6.1.2: External (e.g., outside organization control)
  • 6.1.3: Third-party (e.g., outside of enterprise control)
  • 6.1.4: Location (e.g., on-premise, cloud, hybrid)
  • 6.2: Conduct security controls testing
  • 6.2.1: Vulnerability assessment
  • 6.2.2: Penetration testing (e.g., red, blue, and/or purple team exercises)
  • 6.2.3: Log reviews
  • 6.2.4: Synthetic transactions/benchmarks
  • 6.2.5: Code review and testing
  • 6.2.6: Misuse case testing
  • 6.2.7: Coverage analysis
  • 6.2.8: Interface testing (e.g., user interface, network interface, application programming interface (API))
  • 6.2.9: Breach attack simulations
  • 6.2.10: Compliance checks
  • 6.3: Collect security process data (e.g., technical and administrative)
  • 6.3.1: Account management
  • 6.3.2: Management review and approval
  • 6.3.3: Key performance and risk indicators
  • 6.3.4: Backup verification data
  • 6.3.5: Training and awareness
  • 6.3.6: Disaster Recovery (DR) and Business Continuity (BC)
  • 6.4: Analyze test output and generate a report
  • 6.4.1: Remediation
  • 6.4.2: Exception handling
  • 6.4.3: Ethical disclosure
  • 6.5: Conduct or facilitate security audits
  • 6.5.1: Internal (e.g., within organization control)
  • 6.5.2: External (e.g., outside organization control)
  • 6.5.3: Third-party (e.g., outside of enterprise control)
  • 6.5.4: Location (e.g., on-premise, cloud, hybrid)


Domain 7: Security Operations 13%

  • 7.1: Understand and comply with investigations
  • 7.1.1: Evidence collection and handling
  • 7.1.2: Reporting and documentation
  • 7.1.3: Investigative techniques
  • 7.1.4: Digital forensics tools, tactics, and procedures
  • 7.1.5: Artifacts (e.g., data, computer, network, mobile device)
  • 7.2: Conduct logging and monitoring activities
  • 7.2.1: Intrusion detection and prevention system (IDPS)
  • 7.2.2: Security information and event management (SIEM)
  • 7.2.3: Security orchestration, automation, and response (SOAR)
  • 7.2.4: Continuous monitoring and tuning
  • 7.2.5: Egress monitoring
  • 7.2.6: Log management
  • 7.2.7: Threat intelligence (e.g., threat feeds, threat hunting)
  • 7.2.8: User and Entity Behavior Analytics
  • 7.3: Perform configuration management (CM) (e.g., provisioning, baselining, automation)
  • 7.4: Apply foundational security operations concepts
  • 7.4.1: Need-to-know/least privilege
  • 7.4.2: Segregation of Duties (SoD) and responsibilities
  • 7.4.3: Privileged account management
  • 7.4.4: Job rotation
  • 7.4.5: Service-level agreements (SLA)
  • 7.5: Apply resource protection
  • 7.5.1: Media management
  • 7.5.2: Media protection techniques
  • 7.5.3 Data at rest/data in transit
  • 7.6: Conduct incident management
  • 7.6.1: Detection
  • 7.6.2: Response
  • 7.6.3: Mitigation
  • 7.6.4: Reporting
  • 7.6.5: Recovery
  • 7.6.6: Remediation
  • 7.6.7: Lessons learned
  • 7.7: Operate and maintain detection and preventative measures
  • 7.7.1: Firewalls (e.g., next generation, web application, network)
  • 7.7.2: Intrusion detection systems (IDS) and intrusion prevention systems (IPS)
  • 7.7.3: Whitelisting/blacklisting
  • 7.7.4: Third-party provided security services
  • 7.7.5: Sandboxing
  • 7.7.6: Honeypots/honeynets
  • 7.7.7: Anti-malware
  • 7.7.8: Machine learning and artificial intelligence (AI) based tools
  • 7.8: Implement and support patch and vulnerability management
  • 7.9: Understand and participate in change management processes
  • 7.10: Implement recovery strategies
  • 7.10.1: Backup storage strategies (e.g., cloud storage, onsite, offsite)
  • 7.10.2: Recovery site strategies (e.g., cold vs. hot, resource capacity agreements)
  • 7.10.3: Multiple processing sites
  • 7.10.4: System resilience, high availability (HA), Quality of Service (QoS), and fault tolerance
  • 7.11: Implement disaster recovery (DR) processes
  • 7.11.1: Response
  • 7.11.2: Personnel
  • 7.11.3: Communications (e.g., methods)
  • 7.11.4: Assessment
  • 7.11.5: Restoration
  • 7.11.6: Training and awareness
  • 7.11.7: Lessons learned
  • 7.12: Test disaster recovery plan (DRP)
  • 7.12.1: Read-through/tabletop
  • 7.12.2: Walkthrough
  • 7.12.3: Simulation
  • 7.12.4: Parallel
  • 7.12.5: Full interruption
  • 7.12.6: Communications (e.g., stakeholders, test status, regulators)
  • 7.13: Participate in Business Continuity (BC) planning and exercises
  • 7.14: Implement and manage physical security
  • 7.14.1: Perimeter security controls
  • 7.14.2: Internal security controls
  • 7.15: Address personnel safety and security concerns
  • 7.15.1: Travel
  • 7.15.2: Security training and awareness (e.g., insider threat, social media impacts, two-factor authentication (2FA) fatigue)
  • 7.15.3: Emergency management
  • 7.15.4: Duress


Domain 8: Software Development Security (10%)

  • 8.1: Understand and integrate security in the Software Development Life Cycle (SDLC)
  • 8.1.1: Development methodologies (e.g., Agile, Waterfall, DevOps, DevSecOps, Scaled Agile Framework)
  • 8.1.2: Maturity models (e.g., Capability Maturity Model (CMM), Software Assurance Maturity Model (SAMM))
  • 8.1.3: Operation and maintenance
  • 8.1.4: Change management
  • 8.1.5: Integrated Product Team
  • 8.2: Identify and apply security controls in software development ecosystems
  • 8.2.1: Programming languages
  • 8.2.2: Libraries
  • 8.2.3: Tool sets
  • 8.2.4: Integrated Development Environment
  • 8.2.5: Runtime
  • 8.2.6: Continuous Integration and Continuous Delivery (CI/CD)
  • 8.2.7: Software Configuration Management
  • 8.2.8: Code repositories
  • 8.2.9: Application security testing (e.g., static application security testing (SAST), dynamic application security testing (DAST), software composition analysis, Interactive Application Security Test (IAST))
  • 8.3: Assess the effectiveness of software security
  • 8.3.1: Auditing and logging of changes
  • 8.3.2: Risk analysis and mitigation
  • 8.4: Assess the security impact of acquired software
  • 8.4.1: Commercial off-the-shelf (COTS)
  • 8.4.2: Open source
  • 8.4.3: Third-party
  • 8.4.4: Managed services (e.g., enterprise applications)
  • 8.4.5: Cloud services (e.g., Software as a Service (SaaS), Infrastructure as a Service (IaaS), Platform as a Service (PaaS))
  • 8.5: Define and apply secure coding guidelines and standards
  • 8.5.1: Security weaknesses and vulnerabilities at the source-code level
  • 8.5.2: Security of application programming interfaces (API)
  • 8.5.3: Secure coding practices
  • 8.5.4: Software-defined secure use this information and write course overview

Need customized curriculum Talk to Advisor

CISSP Course Benefits

Here What people are saying about InfosecTrain

Why InfosecTrain

Guaranteed* to run Courses

4 hrs/day in Weekday/Weekend

Customized Training

Technical Support Post Training

Access to the recorded session

Accredited Instructors

CISSP FAQs

1. What is the CISSP exam?
‘CISSP’ or the ‘Certified Information Systems Security Professional’ is considered to be the gold standard of all Information security certifications. The CISSP certification shows that “you have the knowledge and experience to design, develop and manage the overall security posture of an organization” (ISC)2 The exam tests you on eight domains which are ‘Security and Risk Management’, ‘Asset Security’, ‘Security Architecture and Engineering’, ‘Communications and Network Security’, ‘Identity and Access Management’, ‘Security Assessment and Testing’, ‘Security Operations’, ‘Software Development Security’.
2. Am I qualified to take the exam?
If you have 5 years of full-time security experience in two of the eight domains of the (ISC)2 CISSP CBK(Common body of knowledge) you can definitely take the exam.
3. I am a ‘Security Analyst’ – do I need the CISSP?

Yes, if you are a ‘Security Analyst’ you will need the CISSP credential to boost your career. Here are some other job titles that could benefit from having the CISSP:

  • Chief Information Officer
  • Chief Information Security Officer
  • Director of Security
  • IT Director/Manager
  • Network Architect
  • Security Analyst
  • Security Architect
  • Security Auditor
  • Security Consultant
  • Security Manager
  • Security Systems Engineer
4. I only have 2 years of full time experience – what should I do then to take the exam?
All is not lost when you have only 2 years of full time experience. You can take the exam and become an associate of (ISC)2 and can then work towards getting the required amount of experience.
5. Who conducts the CISSP exam?

      The CISSP exam is conducted by ‘ International Information Systems Security Certification Consortium’ or (ISC)2

6. Can you give me some more details about the exam?
  • The exam has about 100-150 questions
  • The candidate must score 700 out of a possible 1000 points to pass the exam
  • The duration of the exam is about 3 hrs.
  • All English versions of the CISSP exam use CAT or ‘Computerized adaptive testing’
  • The candidate can check the pricing of the exam from this link
7. What are CPEs?

Once you are CISSP certified, you become a member of (ISC)2. The candidate is then required to recertify once every three years to maintain the certification. Recertification is done by gaining CPEs and paying an AMF of 125$.

CPEs are  ‘Continuing Professional Education’  and some of the ways in which they can be accrued are by joining webinars, authoring an Information security article that is published in a journal or magazine, reading a book relating to CISSP and writing a review, attending (ISC)2  chapter meetings, volunteering and more.

8. How will the CISSP credential help me in my career?

The Infosec domain is growing by leaps and bounds every day.  The CISSP credential will help you in the following ways:

  • You will be respected more in the InfoSec community
  • CISSP certification will open the doors to new employment opportunities
  • In spite of so many certifications being around, the CISSP certification is still “the” one certification that is demanded by most employers
  • The CISSP will also pave the way for higher salaries
  • Since the CISSP is a vendor neutral certification, you will be able to apply the skills to different technologies and methodologies.
  • You will gain a deeper knowledge of the different domains in cyber security

For more information on the CISSP certification, do download our whitepaper and pass the exam with flying colors!

TOP
whatsapp