CISSP Certification Boot Camp

Certified Information Systems Security Professional (CISSP) is an independent information security certification governed by the not-for-profit International Information Systems Security Certification. The certification itself is seen as the world’s premier certification for information security professionals.

«The instructor was devoted and funny. He ensured engagement and interactiveness in a course that is very syllabus heavy.» Course delegate

 

The CISSP Bootcamp includes in-depth & intense coverage of all eight domains plus tips and advice to prepare yourself for the new 2021 (ISC)2 exam that was launched 1 May 2021. CISSP certification is not only an objective measure of excellence, but a globally recognized standard of achievement.

Course format

Lecture based, Self-Study & Classroom Discussions.

Courseware

All students receive a copy of:

  • The Official (ISC)2 Guide to the CISSP CBK V6
  • CISSP Exam Self-Practice Review Questions. 
  • Also provided are practice test and tip sheets. All designed to fine tune your skills in preparation to take the exam. 

* Exam & exam fees not included.

 

Andy Malone

With a prestigious international career spanning 22 years, Andy Malone is not only a world class technology instructor and consultant. But is also a Microsoft Most Valuable Professional and veteran conference speaker at such prestigious events as Microsoft Ignite, IT Pro / Dev Connections, and the Cybercrime Security Forum. In both his training’s and events at which he speaks, his passionate style of delivery, combined with a sense of fun has become his trademark and have won him great acclaim. 

Andy is also a author of two fiction thrillers, The Seventh Day and Shadows Rising, you can visit Andy´s home page on andymalone.org or follow him on Twitter @andymalone.

Audience

The Bootcamp is designed for experienced security Professionals who wish to attain (ISC)2 CISSP certification and should not be taken lightly.

Candidates must have a minimum of five years cumulative paid work experience in two or more of the eight domains of the CISSP CBK

Prerequisites

Candidates must have a minimum of five years cumulative paid work experience in two or more of the eight domains of the CISSP CBK.

Read full information about CISSP prerequisites: 

CISSP experience requirements

A background from technical IT security in networking, web security, cryptografi, authentication or background architecture / design of systems within IT is useful. The course spans wide across many different areas, and knowledge from one or more areas within security is a definite advantage. 

Learning objectives 

  • Understand and apply the concepts of risk assessment, risk analysis, data classification, and security awareness and Implement risk management and the principles used to support it (Risk avoidance, Risk acceptance, Risk mitigation, Risk transference)
  • Apply a comprehensive and rigorous method for describing a current and/or future structure 

    and behavior for an organization's security processes, information security systems, p

    ersonnel, and organizational sub-units so that these practices and processes align with the 

    organization's core goals and strategic direction and address the frameworks and policies, c

    oncepts, principles, structures, and standards used to establish criteria for the protection of 

    information assets, as well as to assess the effectiveness of that protection and establish the 

    foundation of a comprehensive and proactive security program to ensure the protection of an 

    organization’s information assets.
  • Apply a comprehensive and rigorous method for describing a current and/or future structure 

    and behavior for an organization's security processes, information security systems, 

    personnel, and organizational sub-units so that these practices and processes align with the 

    organization's core goals and strategic direction and examine the principles, means, and 

    methods of applying mathematical algorithms and data transformations to information to 

    ensure its integrity, confidentiality, and authenticity.
  • U

    nderstand the structures, transmission methods, transport formats, and security measures 

    used to provide confidentiality, integrity, and availability for transmissions over private and 

    public communications networks and media, and identify risks that can be quantitatively and 

    qualitatively measured to support the building of business cases to drive proactive security in 

    the enterprise.

  • Offer greater visibility into determining who or what may have altered data or system information, potentially affecting the integrity of those assets and match an entity, such as a person or a computer system, with the actions that entity takes against valuable assets, allowing organizations to have a better understanding of the state of their security posture.

  • Plan for technology development, including risk, and evaluate the system design against mission requirements, and identify where competitive prototyping and other evaluation techniques fit in the process.

  • Protect and control information processing assets in centralized and distributed environments and execute the daily tasks required to keep security services operating reliably and efficiently. Understand the Software Development Life Cycle (SDLC) and how to apply security to it, and identify which security control(s) are appropriate for the development environment, and assess the effectiveness of software security.

Course overview

The CISSP draws from a comprehensive, up-to-date, global common body of knowledge that ensures security leaders have a deep knowledge and understanding of new threats, technologies, regulations, standards, and practices. The CISSP exam tests one's competence in the 8 domains of the CISSP CBK, which cover:

  • Domain 1: Security and Risk Management (Security, Risk, Compliance, Law, Regulations, Business Continuity)
  • Domain 2: Asset Security (Protecting Security of Assets)
  • Domain 3:Security Architecture and Engineering (Engineering and Management of Security)
  • Domain 4: Communications and Network Security (Designing and Protecting Network Security)
  • Domain 5: Identity and Access Management (Controlling Access and Managing Identity)
  • Domain 6: Security Assessment and Testing (Designing, Performing, and Analyzing Security Testing)
  • Domain 7: Security Operations (Foundational Concepts, Investigations, Incident Management, Disaster Recovery)
  • Domain 8: Software Development Security (Understanding, Applying, and Enforcing Software Security)
  • Module 9: CISSP Test Review
  • Module 10: EU 2019 GDPR Update
  • Module 11: CISSP Exam Preparation & Review Questions

Certification

This course, along with previous experience and rigorous self-study will help prepare you to take the following (ISC)2 certification exam CISSP.

NOTE! The CISSP exam is not included in the CISSP training, but you may book and take the exam at Glasspaper`s test center in Oslo. The cost for the CISSP exam is USD 749 + mva.
If you book the test directly with Glasspaper, we will add an administration fee of NOK 750. 

CISSP certification process:

Read more about CISSP certification

Andre relevante kurs