CCISO: Chief Information Security Officer

The CCISO Certification is an industry-leading program that recognizes the real-world experience necessary to succeed at the highest executive levels of information security. Bringing together all the components required for C-Level positions, the CCISO program combines audit management, governance, IS controls, human capital management, strategic program development, and the financial expertise vital to leading a highly successful IS program. The job of the CISO is far too important to be learned by trial and error. Executive level management skills are not areas that should be learned on the job.

  • C|CISO is the first of its kind of certification that recognizes an individual’s accumulated skills in developing and executing an information security management strategy in alignment with organizational goals.
  • C|CISO equips information security leaders with the most effective toolset to defend organizations from cyber-attacks.

Audience

The CCISO Program assumes a high-level understanding of technical topics and doesn’t spend much time on strictly technical information, but rather on the application of technical knowledge to an information security executive’s day-to-day work. The CCISO aims to bridge the gap between the executive management knowledge that CISOs need and the technical knowledge that many sitting and aspiring CISOs have. This can be a crucial gap as a practitioner endeavors to move from mid-management to upper, executive management roles. Much of this is traditionally learned as on the job training, but the CCISO Training Program can be the key to a successful transition to the highest ranks of information security management.

How do I know if C|CISO is for me?
C|CISO is the right choice for you and your career if you:

  • Aspire to attain the highest regarded title within the information security profession – CISO
  • Already serve as an official CISO
  • Or perform CISO functions in their organization without the official title

Prerequisites

To sit for the exam after taking the CCISO training course, candidates must have five years of experience in three of the five CCISO Domains verified via the Exam Eligibility Application

Course content

CCISOs are certified in the knowledge of and experience in the following CCISO Domains:

Domain 1: Governance

Domain 2: Security Risk Management, Controls, & Audit Management

Domain 3: Security Program Management & Operations

Domain 4: Information Security Core Concepts

Domain 5: Strategic Planning, Finance, & Vendor Management

See full details about the course content

Certification

The CCISO course will help you prepare for the CCISO exam. 

NOTE! The exam fees are not included in the course price. 

How do I sign up for the exam?

First, you must be approved to sit for the exam by filling out and returning this application to cciso@eccouncil.org. Once approved, you may purchase a voucher and instruction regarding where and how to do that will be sent to you with your approval.

About the Exam

  • Number of Questions: 150
  • Test Duration: 2.5 Hours
  • Test Format: Multiple Choice
  • Test Delivery: ECC Exam Portal

Passing Score
In order to maintain the high integrity of our certifications exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has “real world” applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 78%.

 

Andre relevante kurs

10. juni
5 dager
Classroom Virtual
3 dager
Classroom Virtual