Template id = 976
Document id = 23178
Parent id = 23150
Menu
EN

CISSP certification training

This 5-day CISSP certification training will prepare you for the official (ISC)2 CISSP exam. Get certified now for CISSP, the world’s premier (cyber)security certification!

CISSP (Certified Information Systems Security Professional) – mode of study

Option 1: 5-day training (classroom and live online, up to your choice)
Option 2: In-company training (classroom and live online)

CISSP is one of the top-paying certifications in IT

CISSP - IMF AcademyCISSP is an independent and one of the top-paying certifications in IT, year after year. In the list of the highest-paying certifications worldwide, 4 of the top 20 are security-related, including CISSP. Due to its  breadth of coverage, CISSP is the de facto certification to show your competence in (cyber)security. The CISSP exam is challenging, but the benefits are immense. In this 5-day CISSP certification training you will gain core knowledge and experience to successfully implement and manage security programs and you will be optimally prepared to take the official (ISC)2 CISSP exam.

Who should attend?

The CISSP certification training is designed for experienced security professionals who want to expand their knowledge and gain an internationally recognized accreditation. This training is a must for network security specialists, IT managers, CISOs, CIOs, security managers, security auditors, security architects, security consultants, network architects, security systems engineers, security analysts, and for anyone interested in a senior career in information security.

About (ISC)2

ISC2CISSP was developed and is maintained by (ISC)2. (ISC)2 is the global, non-profit leader in educating and certifying cyber, information, software and infrastructure security professionals throughout their careers. Join this elite network with over 170,000 certified industry professionals worldwide by obtaining the CISSP title. Other highly sought-after titles of (ISC)2 are Certified Cloud Security Professional (CCSP), Certified Cyber Forensics Professional (CCFP), Certified Secure Software Lifecycle Professional (CSSLP) and Systems Security Certified Practitioner (SSCP).

What will you learn?

The CISSP training is a comprehensive and compact review of information security concepts and industry best practices, and focuses on the 8 domains of the CISSP CBK (Common Body of Knowledge) that are covered in the CISSP exam. You will gain knowledge in information security that will increase your ability to successfully implement and manage security programs in any organization or government entity. Earning the CISSP title proves you have what it takes to effectively design, implement and manage a best-in-class cybersecurity program. The 5-day training provides an intensive and complete preparation to ensure that you will pass the (ISC)2 CISSP exam at the very first attempt. Get ready for the rigorous exam by joining this 5-day CISSP training!

How to qualify for the CISSP certification?

To qualify for the CISSP certification, you must:

  • Have a minimum of 5 years of experience in 2 or more of the 8 CBK domains. 
    You may be able to substitute 1 year of required work experience with a relevant 4-year college degree or an approved credential
  • Pass the CISSP examination
  • Complete the endorsement process and subscribe to the (ISC)2 Code of Ethics
  • Maintain certification through Continuing Professional Education (CPE) credits

Not yet qualified to take the CISSP exam?

ISC2 AssociateDo you not have enough experience yet to earn the CISSP title? You can still pass the CISSP exam and become an Associate of (ISC)2 while you gain the required work experience.

About the CISSP domains of knowledge

CISSP covers 8 domains that are technically oriented and address critical security topics in depth. The CISSP exam evaluates your expertise across 8 security domains. The CISSP training provides in-depth coverage of these domains:

  • Domain 1:   Security and risk management (15%)
  • Domain 2:   Asset security (10%)
  • Domain 3:   Security architecture and engineering (13%)
  • Domain 4:   Communications and network security (14%)
  • Domain 5:   Identity & Access Management (IAM) (13%)
  • Domain 6:   Security assessment and testing (12%)
  • Domain 7:   Security operations (13%)
  • Domain 8:   Software development and security (10%)

About the CISSP exam

The CISSP exam is a 3-hour exam, consisting of 100-150 multiple choice and advanced innovative questions. The pass mark is set at 70% (700 out of 1000 points). You can schedule your exam with Pearson Vue, the leading provider of global, computer-based testing for certification and licensure exams.

Exam success guarantee

Should you not pass the CISSP exam the first time, you may re-attend the CISSP training for free (within a period of 1 year after this CISSP training).

How to maintain your CISSP certification?

The CISSP credential is valid for 3 years. To maintain your certification, you must earn 40 Continuing Professional Education (CPE) credits annually, and 120 credits over the 3-year period.

Why should you get a CISSP certification?

Many employers value the CISSP designation as the 'gold standard' of security qualifications. Becoming a CISSP professional can lead to a higher pay and a more rapid advancement in the security analyst field. This 5-day training is your ticket to achieving this prestigious certification. According to (ISC)2, CISSPs earn a worldwide average of 25% more than their non-certified counterparts.

CISSP versus CISM – what are the differences?

Both (ISC)2 CISSP and ISACA CISM are highly sought-after IT Security certifications. CISSP and CISM complement rather than directly compete with one another. The CISM (Certified Information Security Manager) certification is solely management-focused, while CISSP is both technical and managerial and designed for security leaders who design, engineer, implement and manage the overall security posture of an organization. CISSP is more widely known than CISM, with over 140,000 CISSPs globally, compared with about 30,000 CISMs.

Other interesting trainings for you!

The following trainings could be relevant for you and/or your colleagues:

In-company

With at least 5 participants, an in-house training could be your best choice. An in-company training, customized to the needs of your organization, has many advantages and:

  • saves you and your colleagues time
  • enables you to train in the comfort of your own working environment
  • saves travel and accommodation expenses
  • can be arranged at a date and time convenient for you
  • sensitive issues can be discussed openly since no outsiders are present

Do you prefer an in-company training? Please contact us for more information. We are more than happy to discuss the various possibilities with you.

Content

DOMAIN I
Security and risk management

  • Understand and apply concepts of confidentiality, integrity and availability
  • Evaluate and apply security governance principles
  • Determine compliance requirements
  • Understand legal and regulatory issues that pertain to information security in a global context
  • Understand, adhere to, and promote professional ethics
  • Develop, document, and implement security policy, standards, procedures, and guidelines
  • Identify, analyze, and prioritize Business Continuity (BC) requirements
  • Contribute to and enforce personnel security policies and procedures
  • Understand and apply risk management concepts
  • Apply risk-based management concepts to the supply chain
  • Establish and maintain a security awareness, education, and training program

DOMAIN II
Asset security

  • Identify and classify information and assets
  • Determine and maintain information and asset ownership
  • Protect privacy
  • Ensure appropriate asset retention
  • Determine data security controls
  • Establish information and asset handling requirements

DOMAIN III
Security architecture and engineering

  • Implement and manage engineering processes using secure design principles
  • Understand the fundamental concepts of security models
  • Select controls based upon systems security requirements
  • Understand security capabilities of information systems (e.g., memory protection, Trusted Platform Module (TPM), encryption/decryption)
  • Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements
  • Assess and mitigate vulnerabilities in web-based systems, in mobile systems and in embedded devices
  • Apply cryptography
  • Apply security principles to site and facility design
  • Implement site and facility security controls

DOMAIN IV
Communications and network security

  • Implement secure design principles in network architectures
  • Secure network components
  • Implement secure communication channels according to design

DOMAIN V
Identity and Access Management (IAM)

  • Control physical and logical access to assets
  • Manage identification and authentication of people, devices, and services
  • Integrate identity as a third-party service
  • Implement and manage authorization mechanisms
  • Manage the identity and access provisioning lifecycle

DOMAIN VI
Security assessment and testing

  • Design and validate assessment, test and audit strategies
  • Conduct security control testing
  • Collect security process data (e.g., technical and administrative)
  • Analyze test output and generate report
  • Conduct or facilitate security audits

DOMAIN VII
Security operations

  • Understand and support investigations
  • Understand requirements for investigation types
  • Conduct logging and monitoring activities
  • Securely provisioning resources
  • Understand and apply foundational security operations concepts
  • Apply resource protection techniques
  • Conduct incident management
  • Operate and maintain detective and preventative measures
  • Implement and support patch and vulnerability management
  • Understand and participate in change management processes
  • Implement recovery strategies
  • Implement Disaster Recovery (DR) processes
  • Test Disaster Recovery Plans (DRP)
  • Participate in Business Continuity (BC) planning and exercises
  • Implement and manage physicial security
  • Address personnel safety and security concerns

DOMAIN VIII
Software development security

  • Understand and integrate security in the Software Development Life Cycle (SDLC)
  • Identify and apply security controls in development environments
  • Assess the effectiveness of software security
  • Assess security impact of acquired software
  • Define and apply secure coding guidelines and standards
Request brochure

Certificate

When you successfully pass the official (ISC)2 CISSP exam, you may use the official CISSP title.

Trainer(s)

The trainer of this 5-day CISSP training is a very experienced CISSP instructor.

Start date(s)

The CISSP training lasts 5 days. Each day starts at 09.00 hrs and ends around 17.00 hrs. The training will take place near Amsterdam (the Netherlands) in-class and live online, up to your choice, on the following dates:

  • 10 - 14 June 2024
  • 2 - 6 September 2024
  • 21 - 25 October 2024
  • 9 - 13 December 2024

Fee / Registration

The fee of the 5-day CISSP training is € 4,480 (VAT excl.) per person. The fee includes all lunches, coffee/tea, training materials, the CISSP Official Study Guide, and the exam success guarantee. The cost of the CISSP exam is not included in the fee.



Step 1/4: Your selection *


Terms & Conditions
In case you are not able to attend, you may send a colleague without any additional charge up until 3 days before the start date of the CISSP training. Written cancellations will be accepted up to 4 weeks prior to the starting date of the CISSP training. We will charge €95 for administration costs plus the costs for already received training materials.
For cancellations between 4 and 2 weeks before the start of the training, we will charge 25% of the training fee, €95 for administration costs plus the costs for already received training materials.
For cancellations within 2 weeks before the start of the training, we will charge 75% of the training fee, €95 for administration costs plus the costs for already received training materials.
Payment
Payment of training fees must be received within 30 days of the invoice date, though always before the start of the CISSP certification training.

CISSP certification training

Register! Brochure IN-COMPANY