CISSP Certification Course Overview

Certified Information Systems Security Professional Course Outline

Domain 1: Security and Risk Management

  • Understand and Apply Security Concepts
  • Evaluate and Apply Security Governance Principles
  • Determine Compliance and Other Requirements
  • Legal and Regulatory Issues that Pertain to Information Security in a Global Context
  • Requirements for Investigation Types
  • Develop, Document, and Implement Security Policy, Standards, Procedures, and Guidelines
  • Identify, Analyse, and Prioritise Business Continuity (BC) Requirements
  • Contribute to and Enforce Personnel Security Policies and Procedures
  • Understand and Apply Risk Management Concepts
  • Understand and Apply Threat Modelling Concepts and Methodologies
  • Apply Supply Chain Risk Management (SCRM) Concepts
  • Establish and Maintain a Security Awareness, Education, and Training Programme
  • Understand, Adhare to and Promote Ethics

Domain 2: Asset Security

  • Identify and Classify Information and Assets
  • Establish Information and Asset Handling Requirements
  • Provision Resources Securely
  • Manage Data Lifecycle
  • Ensure Appropriate Asset Retention
  • Data Security Controls and Compliance Requirements

Domain 3: Security Architecture and Engineering

  • Research, Implement, and Manage Engineering Processes Using Secure Design Principles
  • Fundamental Concepts of Security Models
  • Select Controls Based Upon Systems Security Requirements
  • Security Capabilities of Information Systems
  • Assess and Mitigate the Vulnerabilities of Security Architectures, Designs, and Solution Elements
  • Cryptographic Life Cycle
  • Methods of Cryptanalytic Attacks
  • Apply Security Principles to Site and Facility Design
  • Design Site and Facility Security Controls

Domain 4: Communication and Network Security

  • Implement Secure Design Principles in Network Architectures
  • Secure Network Components
  • Implement Secure Communication Channels According to Design

Domain 5: Identity and Access Management (IAM)

  • Control Physical and Logical Access to Assets
  • Manage Identification and Authentication of People, Devices, and Services
  • Integrate Identity as a Third-Party Service
  • Implement and Manage Authorisation Mechanisms
  • Manage the Identity and Access Provisioning Lifecycle
  • Implement Authentication Systems

Domain 6: Security Assessment and Testing

  • Design and Validate Assessment, Test, and Audit Strategies
  • Conduct Security Control Testing
  • Collect Security Process Data
  • Analyse Test Output and Generate Report
  • Conduct or Facilitate Security Audits

Domain 7: Security Operations

  • Understand and Support Investigations
  • Requirements for Investigation Types
  • Conduct Logging and Monitoring Activities
  • Securely Provisioning Resources
  • Understand and Apply Foundational Security Operations Concepts
  • Apply Resource Protection Techniques
  • Conduct Incident Management
  • Operate and Maintain Detective and Preventative Measures
  • Implement and Support Patch and Vulnerability Management
  • Participate in Change Management Processes
  • Implement Recovery Strategies

Domain 8: Software Development Security

  • Integrate Security in the Software Development Life Cycle (SDLC)
  • Identify and Apply Security Controls in Development Environments
  • Assess the Effectiveness of Software Security
  • Assess Security Impact of Acquired Software
  • Define and Apply Secure Coding Guidelines and Standards

Show moredowndown

Who should attend this CISSP Certification Course?

The Certified Information Systems Security Professional (CISSP) Training Course is a globally acknowledged credential that demonstrates a high level of expertise in Information Security. This course can be beneficial for a wide range of professionals, including:

  • Information Security Professionals
  • Security Consultants
  • Security Managers
  • Security Analysts
  • Risk Management Specialists
  • Network Architects
  • Compliance Officers

Prerequisites of the CISSP Certification Course

There are no formal prerequisites for this CISSP Certification Course.

Certified Information Systems Security Professional Course Overview

The Certified Information Systems Security Professional (CISSP) Training Course is a critical pillar in cybersecurity. In an era marked by escalating cyber threats, the need for individuals with comprehensive knowledge of Information Security is paramount. This course equips professionals with the expertise needed to safeguard critical data, mitigate risks, and ensure that robust security measures are in place.

Proficiency in this CISSP Training is imperative in a world where cyberattacks are relentless. This qualification is indispensable for professionals such as IT Managers, Security Consultants, and Network Architects who are entrusted with protecting sensitive data. Mastery of CISSP opens doors to career growth and exemplifies commitment to securing organisations against evolving cyber threats. Individuals aiming to lead and excel in the field of Information Security can benefit from attending this course.

The Knowledge Academy’s 5-day Online CISSP Training Course is designed to provide delegates with a rapid and comprehensive understanding of key CISSP concepts. Through interactive sessions, real-world case studies, and expert guidance, delegates will gain valuable insights into security policies, risk management, cryptography, and access control systems.
Course Objectives

  • To master key CISSP domains, including security and risk management, asset security, and communication and network security
  • To gain proficiency in security engineering, identity and access management, and security assessment and testing
  • To understand the legal, ethical, and regulatory issues pertaining to information security
  • To learn to develop and manage security policies, standards, procedures, and guidelines
  • To explore cryptography and its applications in securing data
  • To acquire expertise in security architecture and design
  • To discover methods for security operations and software development security

After completing this Online CISSP Training Course, delegates will be armed with the knowledge and skills required to advance their careers in the Information Security domain. This CISSP Certification Course is the launchpad for individuals aspiring to become elite CISSP-certified professionals in the ever-changing landscape of cybersecurity.

 

Show moredowndown

What’s included in this CISSP Certification Course?

  • World-Class Training Sessions from Experienced Instructors
  • CISSP Certificate
  • Digital Delegate Pack

Show moredowndown

Why choose us

Ways to take this course

Experience live, interactive learning from home with The Knowledge Academy's Online Instructor-led CISSP Certification Course. Engage directly with expert instructors, mirroring the classroom schedule for a comprehensive learning journey. Enjoy the convenience of virtual learning without compromising on the quality of interaction.

Unlock your potential with The Knowledge Academy's CISSP Certification Course, accessible anytime, anywhere on any device. Enjoy 90 days of online course access, extendable upon request, and benefit from the support of our expert trainers. Elevate your skills at your own pace with our Online Self-paced sessions.

What our customers are saying

CISSP Certification Course FAQs

The CISSP Certification Course is a universally acknowledged, vendor-neutral benchmark that verifies the technical expertise and practical experience of IT security professionals in executing and overseeing security programmes. It is a highly coveted credential within the IT industry, sought after by a multitude of professionals.
The CISSP Certification Course is better suited for professionals with substantial experience in Information Security, as the official CISSP Certification requires at least five years of relevant work experience to qualify. Beginners may find it more beneficial to start with entry-level certifications and gain practical experience before considering the CISSP Course.
The salary of CISSP certified professionals varies based on factors like experience and location. On average, CISSP-certified individuals earn competitive salaries, with the average annual income ranging from £45,000 to £95,000 or more, depending on factors like company and job role.
To be eligible for the CISSP Certification, candidates need to pass the exam and have a minimum of five years of paid, full-time work experience in at least two or more of the eight domains of the CISSP Common Body of Knowledge (CBK).
Yes, the CISSP Certification Course and certification remains in high demand, reflecting the ongoing need for skilled cybersecurity professionals globally. As organisations increasingly prioritise information security and data protection, the demand for CISSP-certified experts continues to grow, offering strong career prospects in the field. Elevate your career prospects with The Knowledge Academy’s CISSP Course.
The CISSP Certification exam covers a broad range of information security topics, including security and risk management, asset security, security architecture and engineering, communication and network security, identity and access management, security assessment and testing, security operations, and software development security.
A CISSP Certification is valid for three years in total. It is possible to retake the CISSP Course and exam, or you can earn and submit 120 Continuing Professional Education credits (CPEs) during the three years.
To take the CISSP Certification exam, first, ensure you meet the eligibility requirements, then register for the exam through (ISC)² or an authorised testing center, and choose the exam format. After successful completion, you can apply for the CISSP Certification, which enhances your career prospects in the field of Information Security.
Yes, we provide CISSP Certification Courses for both businesses and individuals who are seeking to improve their Information Security expertise.
Upon completion of the CISSP Course, you will receive a certificate of completion from us via mail, which confirms that you have successfully completed the course.
Before starting the CISSP Course, it's highly recommended to have a strong foundational knowledge of Information Security concepts and practices, including understanding of cybersecurity principles, risk management, and access control.
This CISSP Certification Course aims to provide you with a comprehensive knowledge of IS Security. You will also learn about various essential topics such as data lifecycle, secure network components, cryptographic life cycle, applying resource protection techniques, collecting security process data, and many more.
The CISSP (Certified Information Systems Security Professional) certification exam covers eight domains of information security, including Security and Risk Management, Asset Security, Security Architecture and Engineering, Communication and Network Security, Identity and Access Management, Security Assessment and Testing, Security Operations, and Software Development Security. These domains encompass a wide range of topics critical for information security professionals to master.
System security is crucial as it safeguards an organisation's information and data assets, ensuring their confidentiality, integrity, and availability. Effective system security protects against data breaches, cyberattacks, and business disruptions, thereby preserving an organisation's reputation and financial well-being while maintaining stakeholder trust.
Continuing Professional Education (CPE) credits are a requirement for maintaining professional certifications, such as CISSP. They are earned by participating in relevant educational activities and help certified professionals stay updated with the latest advancements in their field, ensuring they continue to meet the high standards and knowledge requirements of their certification.
Yes, the CISSP certification is globally recognised, showcasing expertise in information security across various industries and organisations worldwide.
The CISSP CBK covers eight domains: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communication and Network Security, Identity and Access Management (IAM), Security Assessment and Testing, Security Operations, and Software Development Security.
Encryption plays a crucial role in protecting information by ensuring its confidentiality and integrity. The CISSP CBK addresses it within the Security Architecture and Engineering domain.
Security Operations in CISSP refers to the policies, procedures, and hands-on practices involved in managing and protecting an organisation's information and assets on a day-to-day basis.
The CISSP exam duration is 3 hours, containing 100 to 150 questions that test a wide range of information security topics.
The Knowledge Academy stands out as a prestigious training provider known for its extensive course offerings, expert instructors, adaptable learning formats, and industry recognition. It's a dependable option for those seeking CISSP Certification.
The training fees for CISSP Certification Course certification in Canada starts from CAD6395
The Knowledge Academy is the Leading global training provider for CISSP Certification Course.
Please see our CISSP Training courses available in Canada
Show more down

Why choose us

icon

Best price in the industry

You won't find better value in the marketplace. If you do find a lower price, we will beat it.

icon

Many delivery methods

Flexible delivery methods are available depending on your learning style.

icon

High quality resources

Resources are included for a comprehensive learning experience.

barclays Logo
deloitte Logo
Thames Water Logo

"Really good course and well organised. Trainer was great with a sense of humour - his experience allowed a free flowing course, structured to help you gain as much information & relevant experience whilst helping prepare you for the exam"

Joshua Davies, Thames Water

santander logo
bmw Logo
Google Logo
backBack to course information

Security Certification

Save upto 25%
4 courses

Total without package:  CAD18480

Package price:  CAD13895 (Save CAD4585)

Purchase now

Advanced Data Protection Bundle

Save upto 40%
4 courses

Total without package:  CAD21580

Package price:  CAD12995 (Save CAD8585)

Purchase now

Complete Enterprise Architect Certification

Save upto 40%
4 courses

Total without package:  CAD19780

Package price:  CAD11895 (Save CAD7885)

Purchase now

Information Security Bundle

Save upto 40%
3 courses

Total without package:  CAD14585

Package price:  CAD8795 (Save CAD5790)

Purchase now
cross

Unlock Exceptional Learning at Unbeatable Prices!

Special Discounts

red-starWHO WILL BE FUNDING THE COURSE?

close

close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.

close

close

Press esc to close

close close

Back to course information

Thank you for your enquiry!

One of our training experts will be in touch shortly to go overy your training requirements.

close close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.