learn@sitespower.com

دبي - 0097143306555

الشارقة - 0097165751315

 

 

 

دورة CISSP

35 ساعة تدريبية

 

 

 

 

ميزات المعهد :

• معهد معتمد من وزارة التربية والتعليم

• مناهج عالمية

• محاضرين معتمدين

• المخابر: جهاز كمبيوتر لكل طالب

• شهادة انجاز: تصديق وزارة التربية برسوم إضافية

• الامتحانات: امتحانات برومترك و في يو اي متوفرة

 

ضمانات الجودة :

(conditions apply)

• ضمان التقييم المجاني

• ضمان إعادة الدورة مجاناً

• ضمان استثمار الموارد البشرية

• التخصيص والملائمة مع الشركة

• ضمان ترقية الإصدار

 


Course Description

CISSP Training course at SitesPower is designed to make you a proficient IT Architecture and IT Security specialist.

Why Should You Get a CISSP Certification?

CISSP Certification is a renowned credential that is acknowledged globally. It lays an excellent intermediate-level course that you can take up for your advancement in the IT system security domain. It gives you a competitive edge when it comes to moving up the ladder or getting a new job opportunity. The CISSP certification brings great, lucrative pay hikes with it.

CISSP Training Course | SitesPower

The CISSP Certification Training at SitesPower is the most effective and practical cybersecurity course you will find across UAE and ME. This (ISC)² Certified Intermediate Cybersecurity Training is extremely beneficial for those who seek to make a successful career in IT Safety and Security domain.

This training covers all vital elements of security engineering. It makes your adept in every single aspect of IT security right from risk management to security operations. This training is wonderful to give your career a better direction and reach a level of credibility. This certification adds enormous value to your CV and at SitesPower, we strive to deliver the best we can so that you can clear the CISSP examination in just one go.

Become a Successful Security Professional!

SitesPower ranks amongst the best CISSP Certification Training institutes in Dubai. We have industry-expert, professionally certified trainers on the panel who give technical and practical hands-on knowledge in IT Security measures and cybersecurity products. The exceptionally well-designed curriculum, clearly explained theory and actual experience provided on handling of the security threats is what helps keep you ahead of the crowd.

Solve multiple practice tests, prepare with the help of our intensive, interactive training course and course material. Be 100% ready for your CISSP exam. Become highly skilled and confident with your cybersecurity abilities.

Join us now to start your fruitful CISSP journey ahead!

 

Prerequisites

Applying for the CISSP exam has certain eligibility criteria you have to fulfil.

  • You must possess a minimum of five years of direct full-time security work experience in two or more of the (ISC)² information security domains.

        OR

  • You must have a four-year college degree, a master's degree in Information Security, or must possess a number of other certifications in the domain.

(A candidate without the five years of experience may earn the Associate of (ISC)² designation by passing the required CISSP examination, valid for a maximum of six years. During those six years, a candidate will need to obtain the required experience and submit the required endorsement form for certification as a CISSP. Upon completion of the professional experience requirements the certification will be converted to CISSP status.)

  • You are required to attest to the truth of your assertions regarding professional experience and accept the CISSP Code of Ethics.
  • You must answer a number of questions regarding criminal history and related background.
  • You are also required to have your qualifications endorsed by another (ISC)² certification holder in good standing.

 

Target Audience

CISSP Certification Training Course is aimed to build cybersecurity and network security skillsets in you to channelize optimum risk management support to businesses worldwide. If you are working or anticipate working in the following roles, then the CISSP course is the best pick for you.

  • Security Auditor
  • Security Architecture
  • Network/ System Administrator
  • Network Architect
  • Security Consultant
  • Security Manager
  • Security Database Developer
  • Technical Consultant
  • Security System Engineer
  • IT Director/ Manager
  • CIO (Chief Information Officer)

 

Our Subject Matter Experts

The Subject Matter Experts or Trainers at SitesPower have over 15 to 30 years of proven experience in the industry and in the delivery of training. They have excellent academic records along with technical qualification which makes them the most ideal personals to guide you right from day 1 till the time you finish your certification examination, receive your credential and are ready to take the leap!

Our trainers are internationally renowned for their command over the subject matter, most importantly, their updated industry knowledge. Our team of experts is also efficient in evaluating course effectiveness in relation to client timescales and desired results from a certain training program, so in case you’re looking for something that is not present in the curriculum, don’t worry. Our programs are customizable and can be made separately to cater to your learning demands.

 

About CISSP Exam

  • The CISSP examhas a minimum of 100 questions and a maximum of 150 questions.
  • The exam duration is three 
  • This exam is computer-based only.
  • The exam cost is $699. The payment has to be made at the time you register for the examination.
  • To passthe CISSP exam, you must achieve a minimum passing score of 700 out of 1000.
  • You only receive a notification of passor fail after you are done with the exam.

 

How to maintain the CISSP credential?

  • The CISSP credential is valid for three
  • You can renewit by obtaining 120 continuing professional education (CPE) credits before the certification expires out of which 40 have to be earned each year.
  • You can also retake the examination.
  • There is an additional maintenance fee that you are required to pay in order to retain your CISSP credential.

 

CISSP Exam Structure:

The CISSP exam is designed considering the below domain weight.

  • Security and Risk Management - 15%
  • Asset Security - 10%
  • Security Architecture and Engineering - 13%
  • Communication and Network Security - 14%
  • Identity and Access Management (IAM) - 13%
  • Security Assessment and Testing - 12%
  • Security Operations - 13%
  • Software Development Security - 10%

 

Job Opportunities after CISSP

The staggering increase in the number of instances of data theft in the past decade is extremely alarming. This has made it indispensable for companies and organisations to give due importance to the security of their systems and information. An Information System Security expert identifies the potential vulnerabilities of the systems and software and implements the measures necessary for safeguarding them.

After clearing your CISSP exam and obtaining the credential, you can get associated with a new project or an assignment within your current organization. If you’re looking out for a job change, promotion, or an appraisal, upskilling with CISSP is always the best choice.

Information Security as a practice can make you a good amount of compensation. According to Ziprecruiter.com, a certified information security salary comes around $111,000 per annum which is only an average salary number. If candidates with more experience in the field can certainly earn more and can also work as an individual security consultant or can become a trainer and guide professionals on the righteous practices of Information Systems Security.

 

Other Certifications

CISSP is an intermediate-level certification. If you wish to earn more credentials and become a leader in the field, do consider obtaining the following certifications as well.

An (ISC)² credential works as a pioneering career move for you.

  • IT/ICT Security Administration
  • Cloud Security
  • Security Assessment and Authorization
  • Secure Software Development
  • Healthcare Security & Privacy

There is an abundance of opportunities for the (ISC)²  certified talent worldwide and ceaseless chances of growth.

 

Why SitesPower?

SitesPower is a leading Corporate and IT training organization with the best training and exam support system when it comes to exam prep, guidance and customised training programs.

SitesPower has uplifted thousands of individuals’ careers and continues to do so – not just in UAE and ME but even beyond these regions. We are a team that gets looked up first when it comes to quality training, 100% reliable course curriculum, professional certifications and exams, career consultation, and more.

Our trainers have a vast experience in the Network and Security domain. They have played a major role in the development of many global organizations over the years and thus, are in the perfect place to guide you through the most simplified CISSP applications.

Enhance your technical skillset, increase your credibility and get great prospects of obtaining a job across renowned IT organizations worldwide with SitesPower’s CISSP Certification Training program!

Get all your questions answered in a breeze! Call our experts NOW!

 

Course Outline

Module 1: Welcome and Introduction

1.1 Computer Adaptive Testing (CAT)

1.2 About CISSP Exam

 

Module 2: Information Security and Risk Management

2.1 Agenda

2.2 Information Security Program

2.3 Roles and Responsibilities

2.4 Risk Definitions

2.5 Risk Identification

2.6 Risk Assessment and Analysis

2.7 Risk Mitigation and Response

2.8 Risk Monitoring and Reporting

2.9 Legal Considerations

2.10 Knowledge Transfer

2.11 The CISSP Mindset

2.12 Introduction to Business Continuity and Disaster Recovery Planning

2.13 Business Continuity Planning

2.14 BCP Step 1 and 2: Project Scope and Planning

2.15 BCP Steps 3 and 4: Community Planning, Approval and Implementation

2.16 BCP Sub Plans

2.17 Creation of BCP and DRP

2.18 Developing the Teams

2.19 Types of Tests

 

Module 3: Asset Security

3.1 Introduction to Asset Security

3.2 Data Classification

3.3 Data Protection

3.4 System Hardening and Baselining

3.5 Threats to Data Storage

3.6 Data Redundancy

3.7 Secure Data Disposal

 

Module 4: Security Engineering and Architecture

4.1 Cryptography Agenda

4.2 Cryptography in History

4.3 Security Services Provided by Cryptography

4.4 Algorithm

4.5 Elements of Cryptography

4.6 Principles of Secure Design

4.7 Security Models

4.8 System Architecture

4.9 Evaluation Criteria

 

Module 5: Communications and Network Security

5.1 Introduction to Communications and Network Security

5.2 The OSI Model

5.3 The OSI Model Network Devices

5.4 The OSI Model Collision Domains

5.5 The OSI Model Layers

5.6 The OSI Model Firewalls

5.7 The OSI Model NAT/PAT

5.8 Password Security

5.9 Area Networks: LAN, WAN and MAN

5.10 Remote Access

5.11 General Routing Encapsulation (GRE)

5.12 Wireless Security

 

Module 6: Identity and Access Management

6.1 Introduction to Identity and Access Management

6.2 Authentication Types Part 1: Something You Know

6.3 Authentication Types Part 2: Token Devices

6.4 Authentication Types Part 3: Memory Cards

6.5 Authentication Types Part 4: Something You Are

6.6 Strong Authentication

6.7 Social Media and the Introduction to Kerberos

6.8 Kerberos Components

6.9 The Kerberos Carnival

 

Module 7: Security Assessment and Testing

7.1 The 6 Security Assessments and Testing Objectives

7.2 Vulnerability Assessments and Penetration Testing

7.3 Vulnerability Scanning

7.4 Testing Guidelines

7.5 Rules of Engagement

7.6 Protocol Analyzers (Sniffers) and Privacy

7.7 IDS

 

Module 8: Security Operations

8.1 Security Incident Response

8.2 The Forensics Investigation Process Part 1

8.3 Evidence Types

8.4 Fault Management

8.5 Backups

 

Module 9: Software Development Security

9.1 Introduction to Software Development Security

9.2 Secure Design

9.3 Requirements to Writing Secure Code

9.4 Software Development Methodologies

9.5 Cloud Application Security

9.6 OWASP (Open Web Application Security Project)

9.7 Organizational Normative Framework

9.8 Object-Oriented Programming

9.9 Database Introduction

 

Reviews

“The best CISSP training in Dubai! I had scheduled for a group training for my team and I am happy about how it turned out. Good quality courseware and study facilities. The trainer was the best. It was such an enriching experience.”

Umaira Shaikh

Sr. Security Auditor

 

“Intensive and informative course. Awesome learning experience for CISSP certification training. Appreciate the trainer for all the guidance.”

Omar Abdullah

Network Security Associate

 

“Very good online CISSP training. Awesome trainer and good exam prep support provided.”

Ramana Pillai

Security Engineer

 

FAQs

What is the CISSP course?

The CISSP or Certified Information Systems Security Professional is a globally recognized certification examination course. The course covers various significant areas and know-hows in terms of system and network security. CISSP is an intermediate-level course hence, the applicant is required to submit proof of his or her professional summary of at least 5 years. CISSP certified candidates are considered very high in regard and have a huge demand globally.

 

Which organization governs and manages CISSP Certification?

The International Information System Security Certification Consortium or (ISC)² is the organization that specializes in cybersecurity training and certification. CISSP is one of the certifications offered by this institute.

 

What core areas are covered in the CISSP certification training course?

A vast area of cybersecurity knowledge – theoretical and practical know-hows are covered in this CISSP training program. The topics emphasized are as below.

  • Security and Risk Management
  • Asset Security
  • Security Architecture and Engineering
  • Communication and Network Security
  • Identity and Access Management (IAM)
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security

 

I don’t have any basic knowledge of the Cybersecurity domain. Is it safe to directly go for the CISSP course?

Without knowing the basics of cybersecurity, it will be difficult to successfully comprehend all the elements taught in the CISSP course, considering it is an intermediate-level course that also has strict eligibility criteria. If you are absolutely new to this field, you may want to consider CSSLP, SSCP, CCSP, or CAP certification training courses.

Taking an SSCP course beforehand will give you’re a better understanding of the subject and make you ready for a successful cybersecurity career ahead.

 

What type of questions are there in the CISSP exam?

The CISSP exam consists of MCQs/ multiple choice questions.

 

What is the CISSP exam topic-wise weightage?

The chart below categorizes the topic weight as per the (ISC)² guidelines.

 

Domain

 

Average Weight

1.

Security and Risk Management

15%

2.

Asset Security

10%

3.

Security Architecture and Engineering

13%

4.

Communication and Network Security

14%

5.

Identity and Access Management (IAM)

13%

6.

Security Assessment and Testing

12%

7.

Security Operations

13%

8.

Software Development Security

10%

 

                                                                                      Total

100%

 

What are the career benefits of CISSP certification course?

Technology is changing rapidly today and organizations are constantly in the haste to secure their data as much as they can.

The best factor of choosing Cybersecurity as your career path is that it gives you thousands of opportunities to grow constantly. After getting the CISSP credential, you can go for the next levels of credentials and choose the speciality you want.

CISSP certification is one of the most acknowledged and rewarding certifications in the market today. Lucrative salary hikes are offered to those who possess the CISSP credential. It can open up diverse global opportunities for you, making you an indispensable candidate.

 

Can I attend this Lean CISSP course online?

Yes. At SitesPower, we do arrange online WebEx training courses as per your schedule and requirement. 

SitesPower is a training provider that largely conducts exclusive classroom as well as online Certification training in Dubai headquarters and all around UAE and ME. The online CISSP certification training at SitesPower is a great option in case you cannot commute to our offline classrooms. The training is delivered by our instructor in a live, virtual classroom environment.

Please do get in touch with our experts for any queries you may have about this CISSP training in Dubai.

 

Enhance your technical skillset, increase your credibility and get great prospects of obtaining a job across renowned IT organizations worldwide with SitesPower’s CISSP Certification Training program!

Enroll NOW!

 

معهد سايتس باور - جميع الحقوق محفوظة ©2011
التصميم بالتعاون مع NGPATH.com