MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

CISSP Certification Training

Course Summary

The Certified Information Systems Security Professional (CISSP) certification is considered the gold standard in the field of information security. This course is aligned with (ISC)² CBK 2015 requirements and will train you to become an information assurance professional who defines all aspects of IT security, including architecture, design, management and controls. Most IT security positions require or prefer a CISSP certification, so get started with your CISSP training today.


  • +

    Course Syllabus


    Course preview

    CISSP® - Certified Information Systems Security Professional

    Domain 00 - Introduction 14:53

    1 CISSP®—Introduction 01:06

    2 Objectives 00:20

    3 CISSP® 01:19

    4 (ISC)²® 00:58

    5 CISSP® Domains 02:47

    6 Benefits of CISSP® for Professionals 01:01

    7 Benefits of CISSP® for Employers 01:06

    8 CISSP® Certification Requirements 00:42

    9 CISSP® Certification Requirements (contd.) 00:21

    10 CISSP® Certification Requirements (contd.) 00:57

    11 CISSP® Certification Requirements (contd.) 01:05

    12 CISSP® Examination 02:36

    13 CISSP® Examination (contd.) 00:30

    14 Conclusion 00:05

    Domain 01 - Security and Risk Management 2:12:33

    1 Domain 01—Security and Risk Management 00:10

    2 Objectives 00:32

    3 Importance of Information Security and Risk Management 01:03

    4 Role and Importance of CIA in ISM 01:07

    5 Confidentiality 01:51

    6 Integrity 01:32

    7 Availability 00:57

    8 Information Security 00:33

    9 Information Security Management 00:26

    10 Information Security Governance 01:06

    11 IT Security and Organizational Goals, Mission, and Objectives 00:29

    12 Goals, Mission, and Objectives 01:55

    13 Aligning Security with Goals, Mission, and Objectives 00:41

    14 Business Scenario 01:14

    15 Organizational Processes 01:28

    16 Auditing 00:21

    17 Control Framework 00:40

    18 Due Care 00:31

    19 Due Diligence 00:28

    20 Security Controls 00:49

    21 Service Level Agreements 00:58

    22 Managing Third - Party Governance 02:23

    23 Offshoring Privacy Requirements and Compliance 01:07

    24 Business Scenario 00:52

    25 Layers of Responsibility 01:03

    26 Security Policies 01:31

    27 Types of Security Policies 01:35

    28 Security Policy Implementation 02:07

    29 Policy Chart 01:08

    30 Standards, Guidelines, Procedures, and Baselines 02:07

    31 Business Scenario 00:30

    32 Compliance—Need for Compliance 01:23

    33 Regulatory Compliance 00:45

    34 Compliance 00:39

    35 Compliance (contd.) 00:57

    36 Compliance (contd.) 00:48

    37 Standards/Manuals/Guidelines for Compliance 01:09

    38 Computer Crimes 00:27

    39 Introduction to Computer Crimes 00:54

    40 Categories of Computer Crimes 02:28

    41 Business Scenario 00:51

    42 Major Legal Systems 00:45

    43 Common Law and Civil Law 01:42

    44 Customary Law and Religious Law 01:44

    45 Mixed Law 00:28

    46 Business Scenario 00:36

    47 Introduction to Intellectual Property (IP) Law 01:01

    48 Types of Intellectual Property (IP) Law 01:51

    49 Types of Intellectual Property (IP) Law (contd.) 01:44

    50 Types of Intellectual Property (IP) Law (contd.) 01:00

    51 Business Scenario 00:39

    52 Import or Export Controls and Trans - Border Data Flow 01:10

    53 Introduction to Privacy 01:59

    54 U.S. Privacy Laws 01:14

    55 U.S. Privacy Laws (contd.) 01:21

    56 U.S. Guidelines for Managing Privacy 01:41

    57 EU Council Directive (Law) on Data Protection 01:18

    58 The U.S.-European Union Safe Harbor 05:44

    59 Security Definitions 02:40

    60 Information Risk Management 01:09

    61 Business Scenario 00:54

    62 Introduction to Risk Analysis 01:06

    63 Goals of Risk Analysis 00:26

    64 Risk Analysis Team 00:54

    65 Steps for Risk Analysis 00:50

    66 Information and Assets Valuation 01:16

    67 Risk Analysis Types 00:41

    68 Quantitative Risk Analysis—Steps 01:47

    69 Quantitative Risk Analysis—Problem 00:39

    70 Qualitative Risk Analysis 01:10

    71 Delphi Technique 01:04

    72 Quantitative vs.Qualitative 00:29

    73 Hybrid Analysis 00:45

    74 Countermeasure Selection—Problem 00:56

    75 Countermeasure Selection—Other Factors 00:57

    76 Handling Risk 01:39

    77 Business Scenario 00:51

    78 Threat Modeling 00:59

    79 Need for Business Continuity Planning 00:55

    80 Basic Concepts—Disruptive Events 02:26

    81 Basic Concepts—Business Continuity Planning 00:47

    82 Importance of Business Continuity Planning 00:31

    83 Business Continuity Planning Phases 00:53

    84 BCP/DRP Phase 1—Project Initiation and Scoping 02:54

    85 BCP/DRP Phase 2—Business Impact Analysis (BIA) 01:11

    86 BIA—Goals 01:20

    87 BIA—Steps 03:32

    88 BIA Steps—Business Unit Level 01:07

    89 Maximum Tolerable Downtime (MTD) 01:46

    90 Failure and Recovery Metrics 02:52

    91 Failure and Recovery Metrics (contd.) 01:46

    92 Stages of Failure and Recovery 00:52

    93 BCP/DRP Phase 3—Identify Preventive Controls 01:19

    94 Importance of Managing Personnel Security 00:51

    95 Managing Personnel Security—Hiring Practices 00:54

    96 Managing Personnel Security—Employee Termination 00:47

    97 Vendor, Contractors, and Consultant Controls 00:47

    98 Best Work Practices 01:44

    99 Business Scenario 00:48

    100 Importance of Security Awareness Training 00:54

    101 Security Awareness Training: Awareness, Training, and Education 01:28

    102 Implementation of Security Awareness Training Program 00:38

    103 Importance of Content Updates 00:23

    104 Importance of Managing Security Function 00:53

    105 Best Practices—Budget and Establish Security Metrics 01:28

    106 Best Practices—Resources and Develop and Implement Strategies 01:23

    107 Best Practices—Completeness and Effectiveness of the Program 00:25

    108 Business Scenario 00:44

    109 (ISC)² Code of Ethics 02:31

    110 Quiz

    111 Summary 00:54

    112 Conclusion 00:06

    Domain 02 - Asset Security 58:26

    1 Domain 02 Asset Security 00:13

    2 Objectives 00:28

    3 Importance of Asset Security 00:39

    4 Need for Information Classification 01:12

    5 Information Classification Objectives 00:56

    6 Government or Military Sector Classification 01:33

    7 Commercial or Private Sector Classification 01:50

    8 Information Classification Criteria 01:52

    9 Data Classification Considerations 00:47

    10 Role Responsible for Data Classification 00:51

    11 Business Scenario 00:37

    12 Data Management 00:53

    13 Best Practices for Data Management 00:54

    14 Data Policy 01:14

    15 Data Ownership 00:54

    16 Data Ownership Best Practices 00:45

    17 Data Custodians 01:15

    18 Data Custodians (contd.) 00:33

    19 Data Quality 01:09

    20 Data Quality—Aspects 00:32

    21 Data Quality Assurance and Quality Control 00:49

    22 Data Documentation 00:44

    23 Data Documentation Practices 01:28

    24 Data Standards 00:58

    25 Data Control Lifecycle 00:33

    26 Data Specification and Modeling 00:37

    27 Database Maintenance 00:38

    28 Data Audit 00:41

    29 Data Storage and Archiving 00:59

    30 Data Security 00:58

    31 Data Access, Sharing, and Dissemination 00:56

    32 Data Publishing 00:32

    33 Data Handling Requirements 01:25

    34 Media Resource Protection 03:32

    35 Data Remanence 01:51

    36 Business Scenario 00:45

    37 Asset Management 01:17

    38 Software Licensing 00:45

    39 Equipment Lifecycle 01:00

    40 Protecting Privacy 02:06

    41 Ensuring Appropriate Retention 01:06

    42 Data Security Controls 01:36

    43 Data in Transit—Best Practices 01:11

    44 Scoping and Tailoring 00:52

    45 Scoping and Tailoring (contd.) 01:02

    46 Standards Selection—US DoD 02:10

    47 Standards Selection—International Standards 01:45

    48 Standards Selection National Cyber Security Framework Manual 00:48

    49 Standards Selection Center for Strategic and International Studies 01:00

    50 Standards Selection Critical Security Controls 01:23

    51 Standards Selection Security Content Automation Protocol 01:19

    52 Framework for Improving Critical Infrastructure Cybersecurity 01:04

    53 Business Scenario 00:38

    54 Quiz

    55 Summary 00:44

    56 Conclusion 00:07

    Domain 03 - Security Engineering 2:48:47

    1 Domain 03 Security Engineering 00:14

    2 Objectives 00:23

    3 Security Architecture and Design - Case Study 00:42

    4 Security Engineering 00:31

    5 Architecture Framework 01:29

    6 Zachman Framework 01:11

    7 TOGAF 00:45

    8 ITIL 01:32

    9 Creating a Security Architecture 03:00

    10 Enterprise Security Architecture 02:06

    11 Common Security Services in ESA 01:29

    12 SABSA Framework 00:58

    13 SABSA Matrix 04:01

    14 Business Scenario 00:41

    15 ISO/IEC 27001:2013 Security Standards 01:08

    16 ISO/IEC 27002 Code of Practice for Information Security Management 01:37

    17 Security Models 01:06

    18 State Machine Model 00:24

    19 Multilevel Security Models 01:07

    20 Matrix-Based Model 00:48

    21 Non-Interference Model 00:57

    22 Information flow model 00:40

    23 Examples of Security Models: Bell–LaPadula Confidentiality Model 02:13

    24 Examples of Security Models: Biba Integrity Model 01:26

    25 Examples of Security Models: Clark–Wilson integrity model 01:13

    26 Brewer Nash, Graham Denning, and Harrison Ruzzo Ullman models 01:15

    27 Business Scenario 00:34

    28 Evaluation Criteria 01:04

    29 CSEC 02:20

    30 Information Technology Security Evaluation Criteria 01:20

    31 Common Criteria 01:15

    32 Common Criteria Evaluation Process 00:50

    33 Common Criteria Levels 01:23

    34 Payment Card Industry Data Security Standard 00:51

    35 Certification and Accreditation 00:36

    36 Certification and Accreditation Standards 01:33

    37 SEI—CMMI 01:49

    38 SEI—CMMI Levels 00:46

    39 Business Scenario 01:11

    40 System Security Architecture 01:19

    41 Mainframes and Other Thin Client Systems 01:40

    42 Middleware and Embedded Systems 00:23

    43 Pervasive Computing and Mobile Computing Devices 00:15

    44 System Components Processors 01:08

    45 System Components Memory 00:51

    46 System Components Storage 00:17

    47 System Components Trusted Computing Base (TCB) 00:23

    48 System Components Reference Monitor 00:29

    49 System Components—Trusted Platform Module (TPM) 00:38

    50 System Components Peripherals and Other Input/Output Devices 00:42

    51 System Components Operating System 00:40

    52 System Components Ring Model 00:34

    53 System Components System Kernel 00:54

    54 Distributed Systems 00:34

    55 Virtualization 00:28

    56 Hypervisor 00:45

    57 Cloud Computing 00:10

    58 Service models 01:15

    59 Grid Computing 00:12

    60 Peer to Peer Networking (P2P) 00:20

    61 Business Scenario 00:56

    62 Security Threats and Countermeasures 00:22

    63 Assessing and Mitigating Vulnerabilities and Threats 01:30

    64 Assessing and Mitigating Vulnerabilities and Threats (contd.) 00:54

    65 Assessing and Mitigating Vulnerabilities and Threats (contd.) 01:05

    66 Best Practices 00:45

    67 Best Practices (contd.) 00:30

    68 Best Practices Techniques and Technologies 00:59

    69 Best Practices Techniques and Technologies (contd.) 00:30

    70 Best Practices Techniques and Technologies (contd.) 00:24

    71 Best Practices Techniques and Technologies (contd.) 00:37

    72 Best Practices Techniques and Technologies (contd.) 00:42

    73 Introduction to Cryptography 02:40

    74 Cryptographic Lifecycle 00:56

    75 Algorithm or Protocol Governance 00:52

    76 Cryptography Terms 02:45

    77 Strength of a Cryptosystem 01:29

    78 Cryptography Methods Substitution Cipher 01:31

    79 Cryptography Methods Transposition Cipher 00:24

    80 Cryptography Methods Book or Running Key Cipher 01:09

    81 Cryptography Methods Concealment Cipher 00:43

    82 Cryptography Methods Steganography and DRM 01:19

    83 Business Scenario 00:36

    84 Introduction to Symmetric Cryptography 02:01

    85 Symmetric Key Ciphers 01:16

    86 Block Cipher 00:47

    87 Stream Cipher 02:02

    88 Block Cipher Designs 00:41

    89 Data Encryption Standard (DES) 01:33

    90 DES Algorithm 01:35

    91 DES Operation Modes Electronic Code Book 01:01

    92 DES Operation Modes Cipher Block Chaining 01:07

    93 DES Operation Modes Cipher Feed Back 01:22

    94 DES Operation Modes Output Feed Back 00:44

    95 DES Operation Modes—Counter 01:01

    96 Triple DES 01:46

    97 Advanced Encryption Standard (AES) 01:17

    98 AES Algorithm 00:14

    99 AES Algorithm Key Expansion and Initial Round 00:15

    100 Advanced Encryption Standard (AES) Algorithm—Rounds 02:01

    101 AES Algorithm Final Round 00:08

    102 Other Symmetric Systems 01:54

    103 Other Symmetric Systems (contd.) 01:11

    104 Business Scenario 00:43

    105 Introduction to Asymmetric Cryptography 02:07

    106 Introduction to Asymmetric Cryptography Diagram 00:09

    107 Introduction to RSA Algorithm 00:54

    108 RSA Algorithm Process 01:20

    109 Other Types of Asymmetric Cryptography Elliptic Curve Cryptosystems 01:02

    110 Other Types of Asymmetric Cryptography Diffie-Hellman Key Exchange 00:35

    111 Public Key Cryptography 01:25

    112 Symmetric vs. Asymmetric Cryptography 02:45

    113 Advantages and Disadvantages 00:54

    114 Introduction to Public Key Infrastructure 02:15

    115 PKI Certification 01:48

    116 PKI Certification (contd.) 00:33

    117 PKI Steps—Part 1 00:44

    118 PKI Steps—Part 2 00:58

    119 One-Way Hash 01:13

    120 Hashing Algorithms 02:09

    121 Hashing Algorithms (contd.) 01:41

    122 Salting 00:34

    123 Message Authentication Code (MAC) 01:50

    124 Digital Signatures 01:15

    125 Key Management 01:30

    126 Key Management Principles 01:50

    127 Escrowed Encryption 02:44

    128 Business Scenario 00:58

    129 Need for Physical and Environmental Security 01:50

    130 Business Scenario 01:02

    131 Site and Facility Design Criteria 02:27

    132 Information Protection Environment 00:53

    133 Crime Prevention Through Environmental Design (CPTED) 01:02

    134 Site Location 01:38

    135 Construction 01:08

    136 Support Facilities 01:46

    137 Business Scenario 00:51

    138 Secure Operational Areas 03:15

    139 Business Scenario 00:49

    140 Environmental Controls 00:21

    141 Environmental Controls (Contd.) 01:05

    142 Fire Detection and Suppression 00:44

    143 Power Supply 02:03

    144 Power Supply (contd.) 00:57

    145 HVAC 00:43

    146 Training and Awareness 00:23

    147 Business Scenario 01:00

    148 Quiz

    149 Summary 00:48

    150 Conclusion 00:07

    Domain 04 - Communications and Network Security 2:07:22

    1 Domain 04—Communications and Network Security 00:15

    2 Objectives 00:27

    3 Importance of Communications and Network Security—Case Study 00:39

    4 Introduction to Secure Network Architecture and Design 00:26

    5 Open Systems Interconnection 03:43

    6 OSI Model Layers 01:15

    7 Physical Layer 01:09

    8 Data Link Layer 01:18

    9 Network Layer 00:49

    10 Transport Layer 01:01

    11 Session Layer 00:52

    12 Presentation Layer 01:16

    13 Application Layer 00:47

    14 Transmission Control Protocol/Internet Protocol (TCP/IP) Model 01:08

    15 Network Access Layer and Internet Layer 01:08

    16 Host-to-Host Layer and Application Layer 01:10

    17 Comparison of OSI and TCP/IP Models 01:17

    18 Introduction to IP Addressing 00:48

    19 IPv4 and IPv6 02:35

    20 Classful IP Addressing 00:38

    21 Class A 00:31

    22 Class B 00:30

    23 Class C 00:27

    24 Class D and Class E 00:30

    25 Classless Inter-Domain Routing 02:41

    26 Private Networks and Loopback Address 01:42

    27 Types of IP Addressing 01:15

    28 Routed and Routing Protocols 01:56

    29 Types of Network Protocols 00:15

    30 Transmission Control Protocol (TCP) 01:06

    31 User Datagram Protocol (UDP) 00:46

    32 Internet Protocol 00:20

    33 Address Resolution Protocol 01:37

    34 Internet Control Message Protocol (ICMP) 00:29

    35 Hypertext Transfer Protocol (HTTP) 01:56

    36 Implications of Multi-Layer Protocols 00:53

    37 Distributed Network Protocol 01:07

    38 LAN/Network Technologies 04:14

    39 Transmission Media 00:26

    40 Twisted Pair 02:00

    41 Coaxial Cable Box 01:45

    42 Fiber-Optic Cable Box 01:42

    43 Network Topologies 01:52

    44 Media Access Technologies 00:46

    45 Carrier-Sense Multiple Access with Collision Detection 01:20

    46 Carrier-Sense Multiple Access with Collision Avoidance 01:04

    47 Flavors of LAN transmission methods 00:30

    48 List of Networking Devices 02:33

    49 VLANs 02:08

    50 Gateways 01:03

    51 Network Access Control Devices 00:38

    52 Packet-Filtering and Application-Level 02:40

    53 Circuit-Level and Stateful-Inspection 01:39

    54 Firewall Architectures 02:37

    55 Network Security Terms 01:51

    56 Business Scenario 00:26

    57 Networks 01:09

    58 Types of Networks 01:09

    59 WAN Technologies 01:11

    60 WAN Switching and Devices 01:55

    61 Network Address Translation and Frame Relay 01:36

    62 Multi-Protocol Label Switching and VoIP 00:58

    63 Fiber Channel over Ethernet and Internet Small Computer System Interface 01:05

    64 Virtualized Networks 01:02

    65 Introduction to Remote Access 00:45

    66 VPN using PPTP and L2TP 01:44

    67 Internet Security Protocol (IPsec) 01:06

    68 Internet Security Protocol (IPsec) Modes of Operation 01:47

    69 IPsec Security Protocols—Authentication Header (AH) 02:44

    70 IPsec Security Protocols—Encapsulating Security Payload (ESP) 01:26

    71 Components of the IPsec Process 01:28

    72 Components of the IPsec Process (contd.) 01:18

    73 IPsec Process 00:59

    74 Secure Access Protocols 02:49

    75 Secure Access Protocols (contd.) 02:10

    76 Secure Access Protocols (contd.) 01:03

    77 Remote Access Security Methods 00:32

    78 Multimedia Collaboration 00:52

    79 Wireless Technologies 00:29

    80 IEEE Wireless Standards and Spread-Spectrum Technologies 01:17

    81 Direct Sequence Spread Spectrum and Frequency-Hopping Spread Spectrum 01:20

    82 WLAN Operational Modes 01:30

    83 Bluetooth 01:37

    84 Bluetooth Attack 00:15

    85 Blue Jacking and Blue Snarfing 01:09

    86 Blue Bugging, Backdoor Attacks, and Denial of Service Attacks 01:03

    87 Wireless Security 06:29

    88 Business Scenario 00:49

    89 Network Attacks 02:33

    90 Network Attacks (contd.) 02:17

    91 Network Attacks—Countermeasures 03:02

    92 Quiz

    93 Summary 00:40

    94 Conclusion 00:08

    Domain 05 - Identity and Access Management 1:32:26

    1 Domain 05—Identity and Access Management 00:15

    2 Objectives 00:31

    3 Importance of Identity and Access Management in Information Security 00:59

    4 Controlling Physical and Logical Access to Assets 01:23

    5 Controlling Physical and Logical Access to Assets (contd.) 01:51

    6 Access Subject Object and Access controls 01:13

    7 Identity and Access Management Policy 00:47

    8 Identification Authentication and Authorization 01:21

    9 Identity Management 00:32

    10 Identity and Access Provisioning Lifecycle 01:28

    11 Identity and Access Provisioning Lifecycle (contd.) 00:48

    12 Guidelines for User Identification 00:53

    13 Verifying Identification Information 01:41

    14 Strong Authentication 01:26

    15 Biometrics—Characteristics 02:11

    16 Types of Biometrics 01:42

    17 FRR FAR CER 02:04

    18 Passwords 01:15

    19 Password Types 01:43

    20 Tokens 00:30

    21 Token Device—Synchronous 00:48

    22 Token Device—Asynchronous 00:40

    23 Memory Cards and Smart Cards 01:39

    24 Attacks on Smart Cards—Fault Generation and Micro-Probing 02:08

    25 Access Criteria 02:04

    26 Authorization Concepts 02:22

    27 Identity Management Implementation 00:31

    28 Password Management 02:02

    29 Directory Management 01:05

    30 Directory Technologies 01:35

    31 Accounts Management 01:16

    32 Profile Management 00:49

    33 Web Access Management 00:30

    34 Single Sign-On (SSO) 01:49

    35 SSO Technologies 01:01

    36 Kerberos 02:41

    37 Kerberos Steps 01:35

    38 Problems with Kerberos 00:54

    39 Business Scenario 01:01

    40 Access Control Types—Security Layer 01:17

    41 Access Control Types—Functionality 01:39

    42 Business Scenario 00:24

    43 Access Control Models—DAC 01:00

    44 Access Control Models—MAC 01:00

    45 Access Control Models—RBAC 00:51

    46 Business Scenario 00:28

    47 Access Control Concepts 03:12

    48 Types of Access Control Administration 02:19

    49 Remote Authentication Dial-In User Service (RADIUS) 01:50

    50 TACACS and TACACS+ 00:56

    51 DIAMETER 00:58

    52 Accountability 01:43

    53 Accountability (contd.) 00:40

    54 Session Management 00:56

    55 Registration and Proof of Identity 00:42

    56 Credential Management Systems 00:47

    57 Credential Management Systems—Risks and


Course Fee:
USD 2899

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top