for all your training needs.

lines are open 24 hours, monday to sunday

CISSP Training Course

deliverymethods

Various delivery methods

Learn with an instructor or self-study using the Internet, whichever suits your learning style.
instructorled-blue

Locations available nationwide

1000+ locations are available nationwide as well as custom locations through onsite training.
accomodation

Progress your career

Give yourself a step up the career ladder with our expert teachers and engaging course material.
samsung
mercedes
google
sky
amazon
walmart

Enquire Now for Up to35% Off!

Why Choose CISSP Training?

Our experts have created learning packages by looking at the gaps within the job market and studying the required skills to leave our clients with the best possible chance of achieving their dream job.

Salary (£) of Information Security Manager * Salaries based on average figures from Payscale.com

Our CISSP Training Courses

Details

Duration: 5 Days (40 hours)

Online Instructor-led: Available

Online Self-paced: Available

Save up to 20% when you purchase this and any Agile or a Lean Six Sigma course.

CISSP Certified Information Systems Security Professional

Certified Information Systems Security Professional (CISSP) is a certification for advanced IT professionals and who want to demonstrate their skills in designing, implementing, and managing a cybersecurity program at the enterprise level. It is designed to provide a deep understanding of the Information Systems Security process and how to apply this process practically to real-life scenarios. During this certification, delegates will learn all the essential areas of IT security and required skills to become experts in a security program.

Our Certified Information Systems Security Professional (CISSP) training provides the required skills and knowledge of the eight fundamental domains of information security, and a comprehensive understanding of information security to the aspirants. The certification training material is specially designed by our highly expert trainers to provide advanced cyber-security skills, which will help them to pass the exam in the very 1st attempt. By attending this CISSP certification, delegates will be able to implement all core concepts related to IT security in their organisation effectively.

This Certified Information Systems Security Professional (CISSP) is a thorough course specifically designed to provide you with the currently prevalent information security tools used by professionals to tackle new challenges of this field. This course consists of 8 domains that will be taught to trainees in detail. The course covers the following topics:

Course Outline

Domain 1: Security and Risk Management

  • Understand and Apply the Concepts of Confidentiality, Integrity, and Availability
  • Evaluate and Apply Security Governance Principles
  • Develop, Document, and Implement Security Policies, Standards, Procedures, and Guidelines
  • Understand and Apply Threat Modelling Concepts and Methodologies
  • Contribute to and Enforce Personnel Security Policies and Procedures
  • Understand and Apply Risk Management Concepts
  • Establish and Maintain a Security Awareness, Education, and Training Program
  • Identify, Analyse and Prioritise Business Continuity Requirements
  • Determine Compliance Requirements
  • Understand legal and Regulatory Issues that Pertain to Information Security in a Global Context

Domain 2: Asset Security

  • Identify and Classify Information and Assets
  • Determining Ownership
  • Using Security Baselines
  • Protect Privacy

Domain 3: Security Architecture and Engineering

  • Implement and Manage Engineering Processes Using Secure Design Principles
  • Understand The Fundamental Concepts of Security Models
  • Select Controls Based Upon Systems Security Requirements
  • Understand Security Capabilities of Information Systems
  • Assess and Mitigate the Vulnerabilities of Security Architectures, Designs, And Solution Elements
  • Assess and Mitigate Vulnerabilities in Web-Based System, Mobile Systems, and Embedded Devices
  • Apply Cryptography
  • Apply Security Principles to Site and Facility Design
  • Implement Site and Facility Security Controls

Domain 4: Communication and Network Security

  • Implement Secure Design Principles in Network Architectures
  • Secure Network Components
  • Implement Secure Communication Channels According to Design

Domain 5: Identity and Access Management (IAM)

  • Managing Identity and Authentication
  • Controlling and Monitoring Access

Domain 6: Security Assessment and Testing

  • Security Audit
  • Performing Vulnerability Assessments
  • Penetration Testing
  • Log Reviews
  • Synthetic Transactions
  • Code Review and Testing
  • Interface Testing
  • Misuse Case Testing
  • Test Coverage Analysis
  • Collect Security Process Data
  • Analyse Test Output and Generate Report

Domain 7: Security Operations

  • Understand and Support Investigations
  • Conduct Logging and Monitoring Activities
  • Securely Provisioning Resources
  • Understand and Apply Foundational Security Operations Concepts
  • Apply Resource Protection Techniques
  • Conduct Incident Management
  • Operate and Maintain Detective and Preventative Measures
  • Implement and Support Patch and Vulnerability Management
  • Understand and Participate in Change Management Processes
  • Implement Recovery Strategies
  • Implement Disaster Recovery Processes
  • Test Disaster Recovery Plans
  • Implement and Manage Physical Security
  • Address Personnel Safety and Security Concerns

Domain 8: Software Development Security

  • Introducing Systems Development Controls
  • Lifecycle Models
  • Change and Configuration Management
  • DevOps Approach
  • Application Programming Interfaces
  • Software Testing
  • Code Repositories
  • Service-Level Agreements
  • Establishing Databases and Data Warehousing
  • Database Management System Architecture
  • Understanding Knowledge-Based Systems

Trainees should get the book Official (ISC)² Guide to the CISSP CBK Reference, 5th Edition, by John Warsinske.

It might also be useful for trainees before starting the course to enhance their learning and prepare you for your CISSP training.

The CISSP exam weightage is divided among 8 domains of Information Systems Security are covered in our course.

Please Note: The CISSP exam is not included in this course because it is separately booked from (ISC)² International Information System Security Certification Consortium. The exam follows a computerised format and is as follows:

  • Exam Type: Multiple choice
  • Duration: 3 hours
  • No. of Questions: 100-150
  • Passing Marks: 700 out of 1000

What Our Clients are Saying

testimonial

Our Delivery Methods

Online Instructor-led

Online Self-paced

Corporate Training

About Our Online Instructor-Led Training

Online Instructor-led training brings the classroom to you. With internet access you will be connected to your class through Zoom. With an incredibly easy to use interface, the training platform has been designed to make learning online simple and enjoyable. It’s amazing video & audio quality means you won’t miss a thing.

  • bulletWorks on all devices
  • bulletSee your trainers screen
  • bulletShare documents
methods

About Our Online Self-Paced Training

Online Self-paced allows you to learn when you want to learn. You will have access to our online training platform which provides you with all the information you need to pass your course. Upon purchase you will be provided with login details for our platform and allowing you to access your course instantly. We also offer extended access times to the platform, giving you even greater flexibility on when you want to learn.

  • bulletWorks on all devices
  • bulletLearn when it suits you
  • bulletAvailable in 10+ languages
methods

About Our Corporate Training

In-House (Corporate) Training allows you and your team to enhance your skills within your familiar surroundings while maintaining your comfort. We have created training solutions that addresses our client-requirements. We deliver training sessions as per our client’s needs and expectations. Our dedicated staff works effortlessly to arrange In-house or Corporate training for a group of professionals working in an organisation. Corporate training has many benefits for attendees, including:

  • bulletOpportunity for team building
  • bulletMaximising your resources (Time and Money)

  • bulletSpecially designed courses
methods

Take advantage of our limited offer on CISSP training! Up to 35% off!

Learn in Style with Training Deals

bullet

Taught by knowledgeable and friendly experts

bullet

Pre- and post-course support

bullet

Accelerated training methods mean you can learn quickly

bullet

All course materials can be taken home

bullet

Comfortable venues in convenient locations

bullet

Onsite and online options available

bullet

Includes all certificates