CISM Training

Online Instructor-led (4 days)

Online Self-paced (32 hours)

Certified Information Security Manager (CISM) Training Course Outline

Domain 1: Information Security Governance

Module 1: Introduction to Information Security Governance

  • About Information Security Governance
  • Reason for Security Governance
  • Security Governance Activities and Results
  • Risk Appetite
  • Organisation Culture

Module 2: Legal, Regulatory and Contractual Requirements

  • Introduction
  • Requirements for Content and Retention of Business Records

Module 3: Organisational Structures, Roles and Responsibilities

  • Roles and Responsibilities
  • Monitoring Responsibilities

Module 4: Information Security Strategy Development

  • Introduction
  • Business Goals and Objectives
  • Information Security Strategy Objectives
  • Ensuring Objective and Business Integration
  • Avoiding Common Pitfalls and Bias
  • Desired State
  • Elements of a Strategy

Module 5: Information Governance Frameworks and Standards

  • Security Balanced Scorecard
  • Architectural Approaches
  • Enterprise Risk Management Framework
  • Information Security Management Frameworks and Models

Module 6: Strategic Planning

  • Workforce Composition and Skills
  • Assurance Provisions
  • Risk Assessment and Management
  • Action Plan to Implement Strategy
  • Information Security Program Objectives

Domain 2: Information Security Risk Management

Module 7: Emerging Risk and Threat Landscape

  • Risk Identification
  • Threats
  • Defining a Risk Management Framework
  • Emerging Threats
  • Risk, Likelihood and Impact
  • Risk Register

Module 8: Vulnerability and Control Deficiency Analysis

  • Introduction
  • Security Control Baselines
  • Events Affecting Security Baselines

Module 9: Risk Assessment and Analysis

  • Introduction
  • Determining the Risk Management Context
  • Operational Risk Management
  • Risk Management Integration with IT Life Cycle Management Processes
  • Risk Scenarios
  • Risk Assessment Process
  • Risk Assessment and Analysis Methodologies
  • Other Risk Assessment Approaches
  • Risk Analysis
  • Risk Evaluation
  • Risk Ranking

Module 10: Risk Treatment or Risk Response Options

  • Risk Treatment/Risk Response Options
  • Determining Risk Capacity and Acceptable Risk
  • (Risk Appetite)
  • Risk Response Options
  • Risk Acceptance Framework
  • Inherent and Residual Risk
  • Impact
  • Controls
  • Legal and Regulatory Requirements
  • Costs and Benefits

Module 11: Risk and Control Ownership

  • Risk Ownership and Accountability
  • Risk Owner
  • Control Owner

Module 12: Risk Monitoring and Reporting

  • Risk Monitoring
  • Key Risk Indicators
  • Reporting Changes in Risk
  • Risk Communication, Awareness and Consulting
  • Documentation

Domain 3: Information Security Programme Development and Management

Module 13: Information Security Program Resources

  • Introduction
  • Information Security Program Objectives
  • Information Security Program Concepts
  • Common Information Security Program Challenges
  • Common Information Security Program Constraints

Module 14: Information Asset Identification and Classification

  • Information Asset Identification and Valuation
  • Information Asset Valuation Strategies
  • Information Asset Classification
  • Methods to Determine Criticality of Assets and Impact of Adverse Events

Module 15: Industry Standards and Frameworks for Information Security

  • Enterprise Information Security Architectures
  • Information Security Management Frameworks
  • Information Security Frameworks Components

Module 16: Information Security Policies, Procedures, and Guidelines

  • Policies
  • Standards
  • Procedures
  • Guidelines

Module 17: Information Security Program Metrics

  • Introduction
  • Effective Security Metrics
  • Security Program Metrics and Monitoring
  • Metrics Tailored to Enterprise Needs

Module 18: Information Security Control Design and Selection

  • Introduction
  • Managing Risk Through Controls
  • Controls and Countermeasures
  • Control Categories
  • Control Design Considerations
  • Control Methods

Module 19: Security Programme Management

  • Risk Management
  • Risk Management Programme
  • Risk Treatment
  • Audit and Reviews
  • Third-Party Risk Management

Module 20: Security Programme Operations

  • Event Monitoring
  • Vulnerability Management
  • Security Engineering and Development
  • Network Protection
  • Endpoint Protection and Management
  • Identity and Access Management
  • Security Incident Management
  • Security Awareness Training
  • Managed Security Service Providers
  • Data Security
  • Cryptography
  • Symmetric Key Algorithms

Module 21: IT Service Management

  • Service Desk
  • Incident Management
  • Problem Management
  • Change Management
  • Configuration Management
  • Release Management
  • Service Levels Management
  • Financial Management
  • Capacity Management
  • Service Continuity Management
  • Availability Management
  • Asset Management

Module 22: Controls

  • Internal Control Objectives
  • Information Systems Control Objectives
  • General Computing Controls
  • Control Frameworks
  • Controls Development
  • Control Assessment

Module 23: Metrics and Monitoring

  • Types of Metrics
  • Audiences
  • Continuous Improvement

Domain 4: Information Security Incident Management

Module 24: Security Incident Response Overview

  • Phases of Incident Response

Module 25: Incident Response Plan Development

  • Objectives
  • Maturity
  • Resources
  • Roles and Responsibilities
  • Gap Analysis
  • Plan Development

Module 26: Responding to Security Incidents

  • Detection
  • Initiation
  • Evaluation
  • Recovery
  • Remediation
  • Closure
  • Post-Incident Review

Module 27: Business Continuity and Disaster Recovery Planning

  • Business Continuity Planning
  • Disaster
  • Disaster Recovery Planning
  • Testing BC and DR Planning

Show moredown

Who should attend this CISM Certified Information Security Manager Course?

The CISM Course is a globally recognised certification focusing on developing a professional’s expertise in managing Information Security systems and practices. This course can be beneficial for professionals, including:

  • Information Security Managers
  • Internal Auditors
  • Risk Management Specialists
  • Compliance Officers
  • Security Analysts
  • IT Consultants
  • Data Protection Officers

Prerequisites of the CISM Certified Information Security Manager Course

There are no formal prerequisites for this CISM Certified Information Systems Manager Course. However, a basic understanding of Information Security and experience in job roles related to it can be beneficial for delegates.

CISM Certified Information Security Manager Course Overview

The Certified Information Security Manager (CISM) Training equips professionals with the skills and knowledge to safeguard valuable information assets. It is a highly relevant and crucial discipline in a technology-driven landscape. CISM, offered by ISACA, is a globally recognised certification that ensures individuals are well-versed in managing and governing an organisation's information security.

Proficiency in the CISM Training Course is vital as it empowers professionals to navigate the complex landscape of Information Security, ensuring the confidentiality, integrity, and availability of data. IT and Cybersecurity Experts, Risk Managers, Compliance Officers, and those aspiring to lead and manage information security teams should aim to master CISM.

The Knowledge Academy's 4-day CISM Training gives delegates a comprehensive understanding of Information Security Management. Delegates will gain expertise in risk management, governance, incident response, and security development. Through real-world case studies and practical exercises, delegates will learn how to apply their knowledge effectively, making them invaluable assets to their organisations.

Course Objectives

  • To understand the core principles of Information Security governance
  • To learn to develop and manage an Information Security aligned with business objectives
  • To master risk management processes to safeguard an organisation's assets
  • To acquire skills for incident response and recovery
  • To gain the ability to establish and maintain Information Security policies and procedures
  • To develop the competence to align Information Security with regulatory and compliance requirements
  • To learn how to manage and govern Information Security teams effectively
  • To prepare for the CISM exam and enhance their career prospects

After completing this CISM Training and passing the certification exam, delegates will be recognised as Certified Information Security Managers. This globally respected certification demonstrates their expertise in Information Security management and opens up numerous career opportunities.

 

Show moredown

What’s included in this CISM Certified Information Security Manager Course?

  • World-Class Training Sessions from Experienced Instructors
  • CISM Certificate
  • Digital Delegate Pack

Show moredown

Not sure which course to choose?

Speak to a training expert for advice if you are unsure of what course is right for you. Give us a call on +44 1344 203999 or Enquire.

Package deals for CISM Training

Our training experts have compiled a range of course packages on a variety of categories in CISM Training, to boost your career. The packages consist of the best possible qualifications with CISM Training, and allows you to purchase multiple courses at a discounted rate.

Swipe for more. Don’t miss out!

CISM Training FAQs

CISM (Certified Information Security Manager) is a globally recognised certification for Information Security management professionals. It demonstrates expertise in areas like risk management and security strategy.
This CISM Certified Information Security Manager Course is typically open to IT professionals, Security Managers, Security Analysts and other individuals interested in Information Security.
The benefits of this CISM Certified Information Security Manager Course include career advancement, skill validation, higher earnings and global recognition.
In this training course, delegates will have a 4-day intensive training with our experienced instructors, a digital delegate pack consisting of important notes related to this course, and a certificate after course completion.
There are no formal prerequisites for the CISM Certified Information Security Manager Course. However, a basic understanding of Information Security and experience in job roles related to it can be beneficial for delegates.
The CISSP and CISM Certifications are both highly respected credentials in the field of Information Security. The CISSP is more inclined towards technical aspects of Information Security, while the CISM is more focused on the management and governance side of Information Security.
Yes, after completing this training, the delegates will receive a certificate that will add value to the skills mentioned in their resume.
Yes, we offer 24/7 support for the CISM Certification Course to assist with any queries or technical issues you may encounter throughout your learning journey.
This course spans over a duration of 4 days.
Yes, we provide self-paced Online CISM Courses that allows you to learn at your convenience, fitting your study around your personal and professional commitments.
In this Certified Information Security Manager (CISM) Training Course, you'll learn about information security governance, risk management, program development and management, and incident management, equipping you with the skills needed for top security management roles.
If you are unable to access your CISM Training Course, please contact our customer support team immediately. They are available 24/7 to help resolve any access issues or technical difficulties you might face.
Please see our CISM Training courses available in Philippines
The Knowledge Academy is the Leading global training provider for CISM Training.
The training fees for CISM Training in Philippines starts from $2895.
Show more down

Why we're the go to training provider for you

icon

Best price in the industry

You won't find better value in the marketplace. If you do find a lower price, we will beat it.

icon

Trusted & Approved

We are accredited by PeopleCert on behalf of AXELOS

icon

Many delivery methods

Flexible delivery methods are available depending on your learning style.

icon

High quality resources

Resources are included for a comprehensive learning experience.

barclays Logo
deloitte Logo
Thames Water Logo

"Really good course and well organised. Trainer was great with a sense of humour - his experience allowed a free flowing course, structured to help you gain as much information & relevant experience whilst helping prepare you for the exam"

Joshua Davies, Thames Water

santander logo
bmw Logo
Google Logo
cross

Unlock Exceptional Learning at Unbeatable Prices!

Special Discounts

red-starWHO WILL BE FUNDING THE COURSE?

close

close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.

close

close

Press esc to close

close close

Back to course information

Thank you for your enquiry!

One of our training experts will be in touch shortly to go overy your training requirements.

close close

Thank you for your enquiry!

One of our training experts will be in touch shortly to go over your training requirements.