SlideShare a Scribd company logo
CISSP Introduction
Certified Information System Security Professional
https://www.udemy.com/introduction-to-the-cissp-security-
certification/
CISSP Introduction 2
CISSP Training Course Introduction
 Introductions
 (ISC)2 CISSP and other Certifications
 Course Objectives & Exam
 New Exam Questions
 Study Tips & Resources
Adrian Mikeliunas, Instructor
 Certified Information System Security Professional (CISSP)
 Certified Information Systems Auditor (CISA)
 30+ Years IT Experience, 15+ in Information Security
 Certified Linux Professional (LPI)
 Open Source Evangelist!
CISSP Introduction 3
CISSP Introduction 4
(ISC)2 and the CISSP
 The International Information Systems Security Certification Consortium
or (ISC)2 at https://www.isc2.org/
 Founded in 1989, (ISC)² issues Security Certifications & vendor-neutral
education products in more than 160 countries
 CISSP and SSCP meet the stringent requirements of ANSI/ISO/IEC
Standard 17024, a global benchmark for assessing and certifying
personnel
 International, not-for-profit leader in educating and certifying cyber,
information, software and infrastructure security professionals
CISSP Introduction 5
(ISC)2 Certification Programs
• Systems Security Certified Practitioner (SSCP)
• Certified Information Systems Security Professional (CISSP)
− Information Systems Security Architecture Professional (ISSAP)
− Information Systems Security Engineering Professional (ISSEP)
− Information Systems Security Management Professional (ISSMP)
• Certified Authorization Professional (CAP)
• Certified Secure Software Lifecycle Professional (CSSLP)
• Certified Cyber Forensics Professional (CCFP)
• HealthCare Information Security & Privacy Practitioner HCISPP
• Certified Cloud Security Professional (CCSP)
…
CISSP Introduction 6
Why Become a CISSP?
 Demonstrates a working knowledge of information security
 Confirms commitment to profession
 Offers a career differentiator, with enhanced credibility and
marketability
• Extra Compensation $$$
 Provides access to valuable resources, such as peer networking
and idea exchange
CISSP Introduction 7
Why Become a CISSP
 “The CISSP has emerged as one of the most prominent vendor-neutral
certifications.”
 “The CISSP provides a holistic approach to security, viewing it as a process,
not a product.”
 “At a basic minimum, an organization should have a CISSP on staff.”
 ISO/IEC Standard 17024 accredited
• DoD Directive 8570 Requirement
• http://iase.disa.mil/iawip/Pages/iabaseline.aspx
CISSP Introduction 8
Course Objectives
 At the end of this course students will:
• Be Familiar with the (ISC)2 Common Body of Knowledge (CBK)
including common terms, principles, lists, categories,
mechanisms, etc.
• Be familiar with the CISSP exam process
• Be able to develop a study plan for taking and passing the exam.
CISSP Introduction 9
Course Objectives
 THIS COURSE IS NOT:
• Security Engineering 101
− Not a basic course
− Knowledge is assumed
• Advanced Security Course
− Coverage of material is broad and not-in-depth
• Everything you need to pass the CISSP
− This course is a part of the strategy to pass the exam
− Home Study, Understanding Key Concepts,
and Memorization is required.
8 Domains, 8 Separate Courses!
 Security and Risk Management
 Asset Security
 Security Engineering
 Communication and Network Security
 Identity and Access Management
 Security Assessment and Testing
 Security Operations
 Software Development Security
CISSP Introduction 10
~1 domain per week…
Exam Preparation Plan
 Take the Pre-Course Assessment Exam in 60 minutes
 Plan on a minimum of 8 weeks to prepare for the Exam, more
depending on your level of proficiency
 Each week:
• 2 chapters (or about 1 domain)
 Practice Exam Questions
• www.cccure.org questions
CISSP Introduction 11
CISSP Introduction 12
CISSP Requirements
 https://www.isc2.org/cissp-how-to-certify.aspx
 Required Experience
• 5 Year of full time paid work experience in 2 or more of the 8 CBK
domains
− Or 4 years experience plus a college degree
 Pass the Exam
• Pass the CISSP exam with a scaled score of 700 points or greater
• Create an Account and Schedule your Exam
− http://www.vue.com/isc2/
CISSP Introduction 13
Associate of (ISC)2
 Can pass the CISSP examination, but lack
the years of practical work experience
• Must also subscribe to the (ISC)² Code of
Ethics and maintain their status in good
standing with (ISC)²
• After successfully passing the exam and
achieving the professional experience
requirements, Associate of (ISC)² status
can be converted to CISSP
CISSP Introduction 14
CISSP Exam
 Computer Based, Taken at Pearson’s Centers
BRING 2 Forms of ID!!!
• Pay $599
• 250 Total Questions, 225 are scored
• 25 are research questions
• Drawn from a pool of 10,000 questions
• Questions from all 10 domains of the CBK
• Multiple Choice, 4 choices
• Pass/Fail, 700 Points or greater
• 6 Hours
• Closed Book
• Results are sent via email within 2-6 weeks
After Passing the Exam
• Subscribe to the ISC2 Code of Ethics
• Submit a properly completed and executed Endorsement Form
− Signed by an active CISSP who has review your qualifications
− Must be submitted within 9 months of passing the exam
• Successfully pass an audit of their assertions regarding professional
experience, if the candidate is selected for audit
• Maintain your CISSP Certification
CISSP Introduction 15
CISSP Introduction 16
Continuing Professional Education (CPE)
 120 CPE credits every 3 years or retesting is required to maintain the
CISSP
• Attending educational courses or seminars
• Attending security conferences
• Member of an association / attending meetings
• Listening to vendor presentations
• Completing university/college courses
• Providing security training
• Publishing security articles or books
• Serving on industry boards
• Self-study
• volunteer work, (ISC)² volunteer committees
 20 CPEs must be posted during each calendar year!
 Yearly Fee of $85
2015 CBK: What’s New: Topics
 3rd Party Risk Management
 BYOD Risks (Bring Your Own Devices)
 IoT (Internet of Things)
 Software Defined Networks
 Cloud Identity Services (OAuth 2.0)
About 4% change…
CISSP Introduction 17
New Test Question Formats
 Majority: Multiple Choice, 4 candidate answers, you select one
correct one, occasionally more than one correct answer!
 New Questions:
• Scenario
• Drag and Drop
• Hot Box
CISSP Introduction 18
Scenario Questions
 Description:
• Situational: 1-2 paragraphs describing an environment, results of
an audit, etc.
• 3-5 questions on the scenario
 Tactics:
• Read the question first [to understand!]
• Consider “operational” issues (tradeoffs)
CISSP Introduction 19
Drag and Drop
CISSP Introduction 20
Which algorithms below are examples of
symmetric cryptography?
Advanced Encryption
Standard
Rivest Shamir
Adlemann
Diffie Hellman
El Gamal
Data Encryption
Standard
Hot Spot
CISSP Introduction 21
The diagram below is a design of a Public Key
Infrastructure to secure internet transactions. Within
the design is a Certificate Authority, a Registration
Authority, and a Validation Authority.
Click on the location of the registration authority.
CISSP Introduction 22
Resources
 ISC2: www.isc2.org
 Online Resources & Practice Exams www.cccure.org
 NIST Computer Security Resource Center http://csrc.nist.gov
 http://learncissp.com/resources/
 Shon Harris audio libraries & practice tests for EACH [old 10] Domains:
http://www.mhprofessional.com/sites/CISSPExams/
Books
 Sybex CISSP 2015
http://www.amazon.com/Certified-Information-
Security-Professional-Official/
 ISC2 Official CISSP
http://www.amazon.com/Official-Guide-CISSP-
Fourth-Press
CISSP Introduction 23
Questions?
CISSP Introduction 24
FREE Intro to CISSP course at
https://www.udemy.com/introduction-to-the-cissp-security-
certification/

More Related Content

What's hot

Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
FRSecure
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
FRSecure
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
FRSecure
 
Certified Information Systems Security Professional (cissp) Domain “access co...
Certified Information Systems Security Professional (cissp) Domain “access co...Certified Information Systems Security Professional (cissp) Domain “access co...
Certified Information Systems Security Professional (cissp) Domain “access co...master student
 
Item46763
Item46763Item46763
Item46763
madunix
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security
madunix
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Dilum Bandara
 
Chapter 1 Security Framework
Chapter 1   Security FrameworkChapter 1   Security Framework
Chapter 1 Security Framework
Karthikeyan Dhayalan
 
Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)
Joshua Fonseca
 
CISSP Summary V1.1
CISSP Summary V1.1CISSP Summary V1.1
CISSP Summary V1.1
christianreina
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
New Horizons Computer Learning Centers / 5PE
 
Comptia security sy0 601 domain 4 operation and incident response
Comptia security sy0 601 domain 4 operation and incident responseComptia security sy0 601 domain 4 operation and incident response
Comptia security sy0 601 domain 4 operation and incident response
ShivamSharma909
 
Comp tia security sy0 601 domain 3 implementation
Comp tia security sy0 601 domain 3 implementationComp tia security sy0 601 domain 3 implementation
Comp tia security sy0 601 domain 3 implementation
ShivamSharma909
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industry
Infosec
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
Michael Man
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
FRSecure
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Shawn Riley
 
Cissp certified information systems security professional - 27 th february ...
Cissp   certified information systems security professional - 27 th february ...Cissp   certified information systems security professional - 27 th february ...
Cissp certified information systems security professional - 27 th february ...
Access Business Management Conferencing International
 
Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!
Outpost24
 
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
FRSecure
 

What's hot (20)

Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 12 – FRSecure CISSP Mentor Program 2017
 
Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4Slide Deck CISSP Class Session 4
Slide Deck CISSP Class Session 4
 
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 4 – FRSecure CISSP Mentor Program 2017
 
Certified Information Systems Security Professional (cissp) Domain “access co...
Certified Information Systems Security Professional (cissp) Domain “access co...Certified Information Systems Security Professional (cissp) Domain “access co...
Certified Information Systems Security Professional (cissp) Domain “access co...
 
Item46763
Item46763Item46763
Item46763
 
Fundamentals of-information-security
Fundamentals of-information-security Fundamentals of-information-security
Fundamentals of-information-security
 
Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...Security Culture from Concept to Maintenance: Secure Software Development Lif...
Security Culture from Concept to Maintenance: Secure Software Development Lif...
 
Chapter 1 Security Framework
Chapter 1   Security FrameworkChapter 1   Security Framework
Chapter 1 Security Framework
 
Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)Cissp exam outline 121417- final (2)
Cissp exam outline 121417- final (2)
 
CISSP Summary V1.1
CISSP Summary V1.1CISSP Summary V1.1
CISSP Summary V1.1
 
New Horizons SCYBER Presentation
New Horizons SCYBER PresentationNew Horizons SCYBER Presentation
New Horizons SCYBER Presentation
 
Comptia security sy0 601 domain 4 operation and incident response
Comptia security sy0 601 domain 4 operation and incident responseComptia security sy0 601 domain 4 operation and incident response
Comptia security sy0 601 domain 4 operation and incident response
 
Comp tia security sy0 601 domain 3 implementation
Comp tia security sy0 601 domain 3 implementationComp tia security sy0 601 domain 3 implementation
Comp tia security sy0 601 domain 3 implementation
 
Isaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industryIsaca career paths - the highest paying certifications in the industry
Isaca career paths - the highest paying certifications in the industry
 
5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)5 things i wish i knew about sast (DSO-LG July 2021)
5 things i wish i knew about sast (DSO-LG July 2021)
 
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
Slide Deck – Session 5 – FRSecure CISSP Mentor Program 2017
 
Science of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis MethodologyScience of Security: Cyber Ecosystem Attack Analysis Methodology
Science of Security: Cyber Ecosystem Attack Analysis Methodology
 
Cissp certified information systems security professional - 27 th february ...
Cissp   certified information systems security professional - 27 th february ...Cissp   certified information systems security professional - 27 th february ...
Cissp certified information systems security professional - 27 th february ...
 
Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!Vulnerability Management – Opportunities and Challenges!
Vulnerability Management – Opportunities and Challenges!
 
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 11 – FRSecure CISSP Mentor Program
Slide Deck Class Session 11 – FRSecure CISSP Mentor Program
 

Viewers also liked

5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying
Niloufer Tamboly CISSP, CPA, CIA, CISA, CFE
 
Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6
FRSecure
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
FRSecure
 
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
FRSecure
 
Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3
FRSecure
 
Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1
FRSecure
 
CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6
jemtallon
 
Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7
FRSecure
 
Maintaining PMP Credential
Maintaining PMP CredentialMaintaining PMP Credential
Maintaining PMP Credential
pritamdutt
 
Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2
FRSecure
 
CISSP Information Systems Security Training Course
CISSP Information Systems Security Training CourseCISSP Information Systems Security Training Course
CISSP Information Systems Security Training Course
Salim Karim
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales Deck
Evan Francen
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
Muhammad Yousuf Abdul Qadir
 

Viewers also liked (13)

5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying5 Ways To Improve Cissp Exam Score Without Studying
5 Ways To Improve Cissp Exam Score Without Studying
 
Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6Slide Deck CISSP Class Session 6
Slide Deck CISSP Class Session 6
 
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 8 – FRSecure CISSP Mentor Program
Slide Deck Class Session 8 – FRSecure CISSP Mentor Program
 
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor ProgramSlide Deck Class Session 10 – FRSecure CISSP Mentor Program
Slide Deck Class Session 10 – FRSecure CISSP Mentor Program
 
Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3Slide Deck CISSP Class Session 3
Slide Deck CISSP Class Session 3
 
Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1Slide Deck - CISSP Mentor Program Class Session 1
Slide Deck - CISSP Mentor Program Class Session 1
 
CISSP Week 6
CISSP Week 6CISSP Week 6
CISSP Week 6
 
Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7Slide Deck CISSP Class Session 7
Slide Deck CISSP Class Session 7
 
Maintaining PMP Credential
Maintaining PMP CredentialMaintaining PMP Credential
Maintaining PMP Credential
 
Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2Slide Deck CISSP Class Session 2
Slide Deck CISSP Class Session 2
 
CISSP Information Systems Security Training Course
CISSP Information Systems Security Training CourseCISSP Information Systems Security Training Course
CISSP Information Systems Security Training Course
 
FRSecure Sales Deck
FRSecure Sales DeckFRSecure Sales Deck
FRSecure Sales Deck
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 

Similar to CISSP introduction 2016 Udemy Course

Certifications and Career Development for Security Professionals
Certifications and Career Development for Security ProfessionalsCertifications and Career Development for Security Professionals
Certifications and Career Development for Security Professionals
Dan Houser
 
CISSP with Net Security Training
CISSP with Net Security Training CISSP with Net Security Training
CISSP with Net Security Training
Drew Kahrs
 
cissp.pdf
cissp.pdfcissp.pdf
cissp.pdf
Infosec train
 
Cissp classroom program ievision
Cissp classroom program ievisionCissp classroom program ievision
Cissp classroom program ievision
IEVISION IT SERVICES Pvt. Ltd
 
How to prepare for Infosec domain's best certifications?
How to prepare for Infosec domain's best certifications?How to prepare for Infosec domain's best certifications?
How to prepare for Infosec domain's best certifications?
InfosecTrain
 
Cissp training program
Cissp training program Cissp training program
Cissp training program
IEVISION IT SERVICES Pvt. Ltd
 
CISSP Training Program
CISSP Training ProgramCISSP Training Program
CISSP Training Program
IEVISION IT SERVICES Pvt. Ltd
 
SSCP Certification Training in Dallas & Arlington, TX
SSCP Certification Training in Dallas & Arlington, TXSSCP Certification Training in Dallas & Arlington, TX
SSCP Certification Training in Dallas & Arlington, TX
CCI Training Center
 
CCIE Service Provider
CCIE Service ProviderCCIE Service Provider
CCIE Service Provider
Cisco Canada
 
ISACA Lietuva. Asociacija, sertifikacijos ir mokymai
ISACA Lietuva. Asociacija, sertifikacijos ir mokymaiISACA Lietuva. Asociacija, sertifikacijos ir mokymai
ISACA Lietuva. Asociacija, sertifikacijos ir mokymai
BKA (Baltijos kompiuteriu akademija)
 
wannabe Cyberpunk; “I don’t know what I’m supposed to do.”
wannabe Cyberpunk; “I don’t know what I’m supposed to do.”wannabe Cyberpunk; “I don’t know what I’m supposed to do.”
wannabe Cyberpunk; “I don’t know what I’m supposed to do.”
Moshiul Islam, CISSP, CISA, CFE
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurancea3virani
 
ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training
Drew Kahrs
 
Canberra Chapter Certification Information Session
Canberra Chapter Certification Information SessionCanberra Chapter Certification Information Session
Canberra Chapter Certification Information Session
David Berkelmans
 
Certified Information Systems Security Professional (CISSP) brochure
Certified Information Systems Security Professional (CISSP) brochureCertified Information Systems Security Professional (CISSP) brochure
Certified Information Systems Security Professional (CISSP) brochure
Knowledgehut
 
Asis 2013 april updates
Asis 2013 april updatesAsis 2013 april updates
Asis 2013 april updatesPeggy OConnor
 
How to Pass the CISSP Exam For the First Time
How to Pass the CISSP Exam For the First TimeHow to Pass the CISSP Exam For the First Time
How to Pass the CISSP Exam For the First Time
Mercury Solutions Limited
 
CRISC sertifikacija
CRISC sertifikacijaCRISC sertifikacija
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
ssuserde23af
 

Similar to CISSP introduction 2016 Udemy Course (20)

Certifications and Career Development for Security Professionals
Certifications and Career Development for Security ProfessionalsCertifications and Career Development for Security Professionals
Certifications and Career Development for Security Professionals
 
CISSP with Net Security Training
CISSP with Net Security Training CISSP with Net Security Training
CISSP with Net Security Training
 
cissp.pdf
cissp.pdfcissp.pdf
cissp.pdf
 
CISSP-WEB
CISSP-WEBCISSP-WEB
CISSP-WEB
 
Cissp classroom program ievision
Cissp classroom program ievisionCissp classroom program ievision
Cissp classroom program ievision
 
How to prepare for Infosec domain's best certifications?
How to prepare for Infosec domain's best certifications?How to prepare for Infosec domain's best certifications?
How to prepare for Infosec domain's best certifications?
 
Cissp training program
Cissp training program Cissp training program
Cissp training program
 
CISSP Training Program
CISSP Training ProgramCISSP Training Program
CISSP Training Program
 
SSCP Certification Training in Dallas & Arlington, TX
SSCP Certification Training in Dallas & Arlington, TXSSCP Certification Training in Dallas & Arlington, TX
SSCP Certification Training in Dallas & Arlington, TX
 
CCIE Service Provider
CCIE Service ProviderCCIE Service Provider
CCIE Service Provider
 
ISACA Lietuva. Asociacija, sertifikacijos ir mokymai
ISACA Lietuva. Asociacija, sertifikacijos ir mokymaiISACA Lietuva. Asociacija, sertifikacijos ir mokymai
ISACA Lietuva. Asociacija, sertifikacijos ir mokymai
 
wannabe Cyberpunk; “I don’t know what I’m supposed to do.”
wannabe Cyberpunk; “I don’t know what I’m supposed to do.”wannabe Cyberpunk; “I don’t know what I’m supposed to do.”
wannabe Cyberpunk; “I don’t know what I’m supposed to do.”
 
Professional Designations IT Assurance
Professional Designations IT AssuranceProfessional Designations IT Assurance
Professional Designations IT Assurance
 
ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training ISO 27001 Lead Auditor with Net Security Training
ISO 27001 Lead Auditor with Net Security Training
 
Canberra Chapter Certification Information Session
Canberra Chapter Certification Information SessionCanberra Chapter Certification Information Session
Canberra Chapter Certification Information Session
 
Certified Information Systems Security Professional (CISSP) brochure
Certified Information Systems Security Professional (CISSP) brochureCertified Information Systems Security Professional (CISSP) brochure
Certified Information Systems Security Professional (CISSP) brochure
 
Asis 2013 april updates
Asis 2013 april updatesAsis 2013 april updates
Asis 2013 april updates
 
How to Pass the CISSP Exam For the First Time
How to Pass the CISSP Exam For the First TimeHow to Pass the CISSP Exam For the First Time
How to Pass the CISSP Exam For the First Time
 
CRISC sertifikacija
CRISC sertifikacijaCRISC sertifikacija
CRISC sertifikacija
 
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
538522937-Cisa-easdasdsadsadasdBook-New-1-188.pptx
 

More from Adrian Mikeliunas

Office Hour Week 14 Adrian.pptx
Office Hour Week 14 Adrian.pptxOffice Hour Week 14 Adrian.pptx
Office Hour Week 14 Adrian.pptx
Adrian Mikeliunas
 
WordPress Security 2018
WordPress Security 2018WordPress Security 2018
WordPress Security 2018
Adrian Mikeliunas
 
Introduction to WordPress Class 6
Introduction to WordPress Class 6Introduction to WordPress Class 6
Introduction to WordPress Class 6
Adrian Mikeliunas
 
Introduction to WordPress Class 5
Introduction to WordPress Class 5Introduction to WordPress Class 5
Introduction to WordPress Class 5
Adrian Mikeliunas
 
Introduction to WordPress Class 4
Introduction to WordPress Class 4Introduction to WordPress Class 4
Introduction to WordPress Class 4
Adrian Mikeliunas
 
Introduction to WordPress Class 3
Introduction to WordPress Class 3Introduction to WordPress Class 3
Introduction to WordPress Class 3
Adrian Mikeliunas
 
Introduction to WordPress Class 2
Introduction to WordPress Class 2Introduction to WordPress Class 2
Introduction to WordPress Class 2
Adrian Mikeliunas
 
Genymotion Android fast development
Genymotion Android fast development Genymotion Android fast development
Genymotion Android fast development
Adrian Mikeliunas
 
Cómo usar la tecnología para generar más Seguridad y desarrollo local
Cómo usar la tecnología para generar más Seguridad y desarrollo localCómo usar la tecnología para generar más Seguridad y desarrollo local
Cómo usar la tecnología para generar más Seguridad y desarrollo local
Adrian Mikeliunas
 
Linux introduction Class 03
Linux introduction Class 03Linux introduction Class 03
Linux introduction Class 03
Adrian Mikeliunas
 
Linux introduction Class 02
Linux introduction Class 02Linux introduction Class 02
Linux introduction Class 02
Adrian Mikeliunas
 
Linux introduction, class 1
Linux introduction, class 1Linux introduction, class 1
Linux introduction, class 1
Adrian Mikeliunas
 
Introduction to WordPress Class 1
Introduction to WordPress Class 1Introduction to WordPress Class 1
Introduction to WordPress Class 1
Adrian Mikeliunas
 
Ii 1500-publishing your android application
Ii 1500-publishing your android applicationIi 1500-publishing your android application
Ii 1500-publishing your android application
Adrian Mikeliunas
 
Ii 1300-java essentials for android
Ii 1300-java essentials for androidIi 1300-java essentials for android
Ii 1300-java essentials for android
Adrian Mikeliunas
 
Ii 1100-android development for fun and profit
Ii 1100-android development for fun and profitIi 1100-android development for fun and profit
Ii 1100-android development for fun and profit
Adrian Mikeliunas
 
Cyber Security At The Cinema
Cyber Security At The CinemaCyber Security At The Cinema
Cyber Security At The CinemaAdrian Mikeliunas
 

More from Adrian Mikeliunas (18)

Office Hour Week 14 Adrian.pptx
Office Hour Week 14 Adrian.pptxOffice Hour Week 14 Adrian.pptx
Office Hour Week 14 Adrian.pptx
 
WordPress Security 2018
WordPress Security 2018WordPress Security 2018
WordPress Security 2018
 
Introduction to WordPress Class 6
Introduction to WordPress Class 6Introduction to WordPress Class 6
Introduction to WordPress Class 6
 
Introduction to WordPress Class 5
Introduction to WordPress Class 5Introduction to WordPress Class 5
Introduction to WordPress Class 5
 
Introduction to WordPress Class 4
Introduction to WordPress Class 4Introduction to WordPress Class 4
Introduction to WordPress Class 4
 
Introduction to WordPress Class 3
Introduction to WordPress Class 3Introduction to WordPress Class 3
Introduction to WordPress Class 3
 
Introduction to WordPress Class 2
Introduction to WordPress Class 2Introduction to WordPress Class 2
Introduction to WordPress Class 2
 
Genymotion Android fast development
Genymotion Android fast development Genymotion Android fast development
Genymotion Android fast development
 
Cómo usar la tecnología para generar más Seguridad y desarrollo local
Cómo usar la tecnología para generar más Seguridad y desarrollo localCómo usar la tecnología para generar más Seguridad y desarrollo local
Cómo usar la tecnología para generar más Seguridad y desarrollo local
 
Linux introduction Class 03
Linux introduction Class 03Linux introduction Class 03
Linux introduction Class 03
 
Linux introduction Class 02
Linux introduction Class 02Linux introduction Class 02
Linux introduction Class 02
 
Linux introduction, class 1
Linux introduction, class 1Linux introduction, class 1
Linux introduction, class 1
 
Introduction to WordPress Class 1
Introduction to WordPress Class 1Introduction to WordPress Class 1
Introduction to WordPress Class 1
 
Task deck
Task deckTask deck
Task deck
 
Ii 1500-publishing your android application
Ii 1500-publishing your android applicationIi 1500-publishing your android application
Ii 1500-publishing your android application
 
Ii 1300-java essentials for android
Ii 1300-java essentials for androidIi 1300-java essentials for android
Ii 1300-java essentials for android
 
Ii 1100-android development for fun and profit
Ii 1100-android development for fun and profitIi 1100-android development for fun and profit
Ii 1100-android development for fun and profit
 
Cyber Security At The Cinema
Cyber Security At The CinemaCyber Security At The Cinema
Cyber Security At The Cinema
 

Recently uploaded

GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 

Recently uploaded (20)

GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 

CISSP introduction 2016 Udemy Course

  • 1. CISSP Introduction Certified Information System Security Professional https://www.udemy.com/introduction-to-the-cissp-security- certification/
  • 2. CISSP Introduction 2 CISSP Training Course Introduction  Introductions  (ISC)2 CISSP and other Certifications  Course Objectives & Exam  New Exam Questions  Study Tips & Resources
  • 3. Adrian Mikeliunas, Instructor  Certified Information System Security Professional (CISSP)  Certified Information Systems Auditor (CISA)  30+ Years IT Experience, 15+ in Information Security  Certified Linux Professional (LPI)  Open Source Evangelist! CISSP Introduction 3
  • 4. CISSP Introduction 4 (ISC)2 and the CISSP  The International Information Systems Security Certification Consortium or (ISC)2 at https://www.isc2.org/  Founded in 1989, (ISC)² issues Security Certifications & vendor-neutral education products in more than 160 countries  CISSP and SSCP meet the stringent requirements of ANSI/ISO/IEC Standard 17024, a global benchmark for assessing and certifying personnel  International, not-for-profit leader in educating and certifying cyber, information, software and infrastructure security professionals
  • 5. CISSP Introduction 5 (ISC)2 Certification Programs • Systems Security Certified Practitioner (SSCP) • Certified Information Systems Security Professional (CISSP) − Information Systems Security Architecture Professional (ISSAP) − Information Systems Security Engineering Professional (ISSEP) − Information Systems Security Management Professional (ISSMP) • Certified Authorization Professional (CAP) • Certified Secure Software Lifecycle Professional (CSSLP) • Certified Cyber Forensics Professional (CCFP) • HealthCare Information Security & Privacy Practitioner HCISPP • Certified Cloud Security Professional (CCSP) …
  • 6. CISSP Introduction 6 Why Become a CISSP?  Demonstrates a working knowledge of information security  Confirms commitment to profession  Offers a career differentiator, with enhanced credibility and marketability • Extra Compensation $$$  Provides access to valuable resources, such as peer networking and idea exchange
  • 7. CISSP Introduction 7 Why Become a CISSP  “The CISSP has emerged as one of the most prominent vendor-neutral certifications.”  “The CISSP provides a holistic approach to security, viewing it as a process, not a product.”  “At a basic minimum, an organization should have a CISSP on staff.”  ISO/IEC Standard 17024 accredited • DoD Directive 8570 Requirement • http://iase.disa.mil/iawip/Pages/iabaseline.aspx
  • 8. CISSP Introduction 8 Course Objectives  At the end of this course students will: • Be Familiar with the (ISC)2 Common Body of Knowledge (CBK) including common terms, principles, lists, categories, mechanisms, etc. • Be familiar with the CISSP exam process • Be able to develop a study plan for taking and passing the exam.
  • 9. CISSP Introduction 9 Course Objectives  THIS COURSE IS NOT: • Security Engineering 101 − Not a basic course − Knowledge is assumed • Advanced Security Course − Coverage of material is broad and not-in-depth • Everything you need to pass the CISSP − This course is a part of the strategy to pass the exam − Home Study, Understanding Key Concepts, and Memorization is required.
  • 10. 8 Domains, 8 Separate Courses!  Security and Risk Management  Asset Security  Security Engineering  Communication and Network Security  Identity and Access Management  Security Assessment and Testing  Security Operations  Software Development Security CISSP Introduction 10 ~1 domain per week…
  • 11. Exam Preparation Plan  Take the Pre-Course Assessment Exam in 60 minutes  Plan on a minimum of 8 weeks to prepare for the Exam, more depending on your level of proficiency  Each week: • 2 chapters (or about 1 domain)  Practice Exam Questions • www.cccure.org questions CISSP Introduction 11
  • 12. CISSP Introduction 12 CISSP Requirements  https://www.isc2.org/cissp-how-to-certify.aspx  Required Experience • 5 Year of full time paid work experience in 2 or more of the 8 CBK domains − Or 4 years experience plus a college degree  Pass the Exam • Pass the CISSP exam with a scaled score of 700 points or greater • Create an Account and Schedule your Exam − http://www.vue.com/isc2/
  • 13. CISSP Introduction 13 Associate of (ISC)2  Can pass the CISSP examination, but lack the years of practical work experience • Must also subscribe to the (ISC)² Code of Ethics and maintain their status in good standing with (ISC)² • After successfully passing the exam and achieving the professional experience requirements, Associate of (ISC)² status can be converted to CISSP
  • 14. CISSP Introduction 14 CISSP Exam  Computer Based, Taken at Pearson’s Centers BRING 2 Forms of ID!!! • Pay $599 • 250 Total Questions, 225 are scored • 25 are research questions • Drawn from a pool of 10,000 questions • Questions from all 10 domains of the CBK • Multiple Choice, 4 choices • Pass/Fail, 700 Points or greater • 6 Hours • Closed Book • Results are sent via email within 2-6 weeks
  • 15. After Passing the Exam • Subscribe to the ISC2 Code of Ethics • Submit a properly completed and executed Endorsement Form − Signed by an active CISSP who has review your qualifications − Must be submitted within 9 months of passing the exam • Successfully pass an audit of their assertions regarding professional experience, if the candidate is selected for audit • Maintain your CISSP Certification CISSP Introduction 15
  • 16. CISSP Introduction 16 Continuing Professional Education (CPE)  120 CPE credits every 3 years or retesting is required to maintain the CISSP • Attending educational courses or seminars • Attending security conferences • Member of an association / attending meetings • Listening to vendor presentations • Completing university/college courses • Providing security training • Publishing security articles or books • Serving on industry boards • Self-study • volunteer work, (ISC)² volunteer committees  20 CPEs must be posted during each calendar year!  Yearly Fee of $85
  • 17. 2015 CBK: What’s New: Topics  3rd Party Risk Management  BYOD Risks (Bring Your Own Devices)  IoT (Internet of Things)  Software Defined Networks  Cloud Identity Services (OAuth 2.0) About 4% change… CISSP Introduction 17
  • 18. New Test Question Formats  Majority: Multiple Choice, 4 candidate answers, you select one correct one, occasionally more than one correct answer!  New Questions: • Scenario • Drag and Drop • Hot Box CISSP Introduction 18
  • 19. Scenario Questions  Description: • Situational: 1-2 paragraphs describing an environment, results of an audit, etc. • 3-5 questions on the scenario  Tactics: • Read the question first [to understand!] • Consider “operational” issues (tradeoffs) CISSP Introduction 19
  • 20. Drag and Drop CISSP Introduction 20 Which algorithms below are examples of symmetric cryptography? Advanced Encryption Standard Rivest Shamir Adlemann Diffie Hellman El Gamal Data Encryption Standard
  • 21. Hot Spot CISSP Introduction 21 The diagram below is a design of a Public Key Infrastructure to secure internet transactions. Within the design is a Certificate Authority, a Registration Authority, and a Validation Authority. Click on the location of the registration authority.
  • 22. CISSP Introduction 22 Resources  ISC2: www.isc2.org  Online Resources & Practice Exams www.cccure.org  NIST Computer Security Resource Center http://csrc.nist.gov  http://learncissp.com/resources/  Shon Harris audio libraries & practice tests for EACH [old 10] Domains: http://www.mhprofessional.com/sites/CISSPExams/
  • 23. Books  Sybex CISSP 2015 http://www.amazon.com/Certified-Information- Security-Professional-Official/  ISC2 Official CISSP http://www.amazon.com/Official-Guide-CISSP- Fourth-Press CISSP Introduction 23
  • 24. Questions? CISSP Introduction 24 FREE Intro to CISSP course at https://www.udemy.com/introduction-to-the-cissp-security- certification/