CISSP Certification : Domain 1 and Domain 2 - Updated

Take the Domain 1 and Domain 2 course for preparing for the CISSP preparation

Ratings 4.81 / 5.00
CISSP Certification : Domain 1 and Domain 2 - Updated

What You Will Learn!

  • Intro to CISSP
  • About the Exam
  • ISC2 Code of Ethics
  • ISC2 Preamble
  • Domain 1 - CIA TRIAD
  • Threat Modelling
  • Risk Management Framework
  • Business Continuity Planning
  • Five elements of Security
  • Defense in Depth
  • Due Care and Due Diligence
  • Security Roles and Responsibilities
  • Classification Levels - Government and Private Organisation
  • CIS Security Controls
  • CMMI Model
  • Legal and Regulatory Issues
  • Intellectual Property
  • Laws and Regulations - SOX, FERPA, GLBA
  • Security Structure Components
  • Asset Security
  • Classifying data
  • Memory and Remanance
  • Data Destruction
  • Certification and Accrediation
  • Protecting Data in Motion
  • Ciphers
  • Symmetric and Asymmetric Key Cryptography
  • DES and AES Algorithms
  • Digital Signatures
  • Key Management

Description

This is an ideal course for any student who is preparing for CISSP. The course content covers introduction to the certificate and also the first domain of CISSP in detail.

  • Understand IT Security and Cyber Security from a management standpoint.

  • Understand CISSP Domain 1 thoroughly (Security and Risk Management)

  • Discover where and how to begin your CISSP certification journey.

  • Learn why you want your CISSP certification and what it can provide you.

The course covers the following sub-topics:-

  1. Understand and Apply Concepts of Confidentiality, Integrity, and Availability

  2. Evaluate and Apply Security Governance Principles

  3. Develop, Document, and Implement Security Policy, Standards, Procedures, and Guidelines

  4. Understand and Apply Threat Modeling Concepts and Methodologies

  5. Apply Risk-Based Management Concepts to the Supply Chain


    The CISSP exam is governed by the International Information Systems  Security Certification Consortium (ISC) . (ISC) is a global not-for-profit organization. It has four primary mission goals:

    Maintain the Common Body of Knowledge (CBK) for the field of information systems security.

    Provide certification for information systems security professionals and practitioners.

    Conduct certification training and administer the certification exams.

    Oversee the ongoing accreditation of qualified certification candidates through continued education.

    The (ISC)2 is operated by a board of directors elected from the ranks of its certified practitioners.

    Subscribe now! The CISSP exam is governed by the International Information Systems  Security Certification Consortium (ISC) . (ISC) is a global not-for-profit organization.

Who Should Attend!

  • Security Managers

TAKE THIS COURSE

Tags

  • CISSP - Certified Information Systems Security Professional

Subscribers

11

Lectures

14

TAKE THIS COURSE



Related Courses