Call Us (03) 2035 9258
This course is presented as Live Virtual Training. Click for more details.
**This course is eligible for HRDF funding - contact us for more information.**

This 5-day concentrated course provides information security professionals with a fully-immersed, minimum-distraction CISSP training and certification experience. The course covers the 8 domains of the CISSP Common Body of Knowledge as reorganised and updated in 2021. The course will broaden and deepen your understanding of the domains and give you full preparation for the ISC2 CISSP examination.

The Gold Standard

CISSP is long regarded as the gold standard of security qualifications. It draws from a comprehensive, up-to-date, global common body of knowledge that ensures security leaders have a deep knowledge and understanding of new threats, technologies, regulations, standards, and practices. It is based on the CBK (Common Body of Knowledge) which comprises eight subject domains that the ISC2 compiles and maintains through ongoing peer review by subject matter experts.

To attain the CISSP certification candidates must have a minimum of 5 years of direct, full-time security professional work experience in 2 or more of the domains of the CISSP CBK. One year of work experience may be waived by ISC2 if the candidate holds a four-year or higher college or university degree or approved credential. Candidates who do not meet these criteria may be given Associate status until conditions are met.

Unsure if you have adequate experience?

If you are unsure whether you meet the requisite experience criteria, please refer to the ISC2 web site Professional Experience Requirement. Please note that ISC2 also offers the option to become an Associate of ISC2.

Live Virtual Training

CISSP is also available as Live Virtual Training (LVT). You get the same world-class trainer and the same excellent training that you would normally get from ALC. It is fully live and interactive. The only difference is that the CISSP® Certified Information Security Systems Professional course is conducted online.

Live Virtual Training has been around for quite a while and is a well-proven delivery method. Get CISSP® Training Live, Instructor Led, virtually run online from your home, office or wherever you have a computer and a good internet connection!

Learning outcomes

This 5-day training program is designed to fully prepare you for the CISSP exam. It focuses on the 8 Common Body of Knowledge areas designated by ISC2:

1. Security and Risk Management
2. Asset Security
3. Security Architecture and Engineering
4. Communications and Network Security
5. Identity and Access Management
6. Security Assessment and Testing
7. Security Operations
8. Software Development Security

"Hi Peter, I wanted to express my thanks for the course the other week and especially the extra day of exam prep and review. I also just wanted to let you know I took my exam this week and passed which is a testament to your training as I went into this cold with no prior prep apart from your training and the materials provided. So thanks again for all the help as I really appreciated and wish you all the best for the future."
- Live Virtual Training, May 2023

 

Who should attend

The CISSP is designed for experienced security professionals who want to expand their knowledge and gain an internationally recognised certification. It is ideal for those working in positions such as, but not limited to:

  • Security Consultant
  • Security Manager
  • IT Director/Manager
  • Security Auditor
  • Security Architect
  • Security Analyst
  • Security Systems Engineer
  • Chief Information Security Officer
  • Director of Security
  • Network Architect

Whilst anyone can attend the course, please note that the CISSP accreditation is only available to those who meet the ISC2 entry requirements. Refer to the EXAMS section below for more information.

Course contents

This course covers the 8 domains of the CISSP Common Body of Knowledge as reorganised and updated in 2021. All topics of the new CBK are fully covered and the course provides full prep for the CISSP exam.

Introduction

  • Course Overview
  • Review and Revision Techniques
  • The Exam, On the Day of the Exam, Exam Technique, After the Exam

Domain 1: Security and Risk Management

  • Understand, adhere to, and promote professional ethics
  • Understand and apply security concepts
  • Evaluate and apply security governance principles
  • Determine compliance and other requirements
  • Understand legal and regulatory issues that pertain to information security in a holistic context
  • Understand requirements for investigation types
  • Develop, document, and implement security policy, standards, procedures, and guidelines
  • Identify, analyse, and prioritize Business Continuity (BC) requirements
  • Contribute to and enforce personnel security policies and procedures
  • Understand and apply risk management concepts
  • Understand and apply threat modelling concepts and methodologies
  • Apply Supply Chain Risk Management (SCRM) concepts
  • Establish and maintain a security awareness, education, and training program

Domain 2: Asset Security

  • Identify and classify information and assets
  • Establish information and asset handling requirements
  • Provision resources securely
  • Manage data lifecycle
  • Ensure appropriate asset retention (e.g., End-of-Life (EOL), End-of-Support (EOS))
  • Determine data security controls and compliance requirements

Domain 3: Security Architecture and Engineering

  • Research, implement and manage engineering processes using secure design principles
  • Understand the fundamental concepts of security models
  • Select controls based upon systems security requirements
  • Understand security capabilities of Information Systems (IS)
  • Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements
  • Select and determine cryptographic solutions
  • Understand methods of cryptanalytic attacks
  • Apply security principles to site and facility design
  • Design site and facility security controls

Domain 4: Communications and Network Security

  • Assess and implement secure design principles in network architectures
  • Secure network components
  • Implement secure communication channels according to design
  • Secure network components
  • Implement secure communication channels according to design

Domain 5: Identity and Access Management

  • Control physical and logical access to assets
  • Manage identification and authentication of people, devices, and services
  • Federated identity with a third-party service
  • Implement and manage authorization mechanisms
  • Manage the identity and access provisioning lifecycle
  • Implement authentication systems
  • Manage the identity and access provisioning lifecycle
  • Implement authentication systems

Domain 6: Security Assessment and Testing

  • Design and validate assessment, test, and audit strategies
  • Conduct security control testing
  • Collect security process data (e.g., technical and administrative)
  • Analyse test output and generate report
  • Conduct or facilitate security audits

Domain 7: Security Operations

  • Understand and comply with investigations
  • Conduct logging and monitoring activities
  • Perform Configuration Management (CM) (e.g., provisioning, baselining, automation)
  • Apply foundational security operations concepts
  • Apply resource protection
  • Conduct incident management
  • Operate and maintain detective and preventative measures
  • Implement and support patch and vulnerability management
  • Understand and participate in change management processes
  • Implement recovery strategies
  • Implement Disaster Recovery (DR) processes
  • Test Disaster Recovery Plans (DRP)
  • Participate in Business Continuity (BC) planning and exercises
  • Implement and manage physical security
  • Address personnel safety and security concerns

Domain 8: Software Development Security

  • Understand and integrate security in the Software Development Life Cycle (SDLC)
  • Identify and apply security controls in software development ecosystems
  • Assess the effectiveness of software security
  • Assess security impact of acquired software
  • Define and apply secure coding guidelines and standards

10. Summary and Wrap-up

  • Exam practice questions

Course fees

Certified Information Systems Security Professional

MYR7,800 + SST

When you attend this course you receive:

  • 5 full days of course instruction with Tier-1 trainer
  • Comprehensive course workbook quality-printed in colour
  • Official (ISC)2 CISSP Study Guide
  • Official (ISC)2 CISSP Practice Tests

NOTE:
The CISSP exam is NOT included in the course fees. The CISSP exams are administered by Pearson Vue on behalf of (ISC)2. You must register for the exam online. See below for more details.

CISSP Exam

Prerequisites

The course assumes you have an at least reasonable level of varied IT experience   Please note that to attain the CISSP certification you must have a minimum of 5 years of direct, full-time security professional work experience in 2 or more of the domains of the CISSP CBK. One year of work experience may be waived by ISC2 if you hold a four-year or higher college or university degree or approved credential.  Candidates who do not meet these criteria may be given Associate status until conditions are met.

For full information please refer to the ISC2 web site pages dealing with Professional Experience Requirement and becoming an Associate of ISC2.