Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

Certified Information Systems Security Professional (CISSP)

via Cybrary

Overview

Certified Information Systems Security Professional (CISSP) verifies one has mastery of a multitude of information security and cybersecurity topics--something that's necessary for information security management and leadership (a job that many CISSP holders fulfill). Our online CISSP training covers topics ranging from operations security, telecommunications, network and internet security, identity and access management systems and methodology, and business continuity planning.

Generally, learning CISSP training can be a bit daunting, but our online video training is broken down into modules that are self-paced, so you're able to go over a topic again if you desire more clarity. For example, if you are finding identity and access management and security operations fairly straightforward but are struggling with security and risk management and software development security, you can adjust your studies accordingly.

When you decide to conclude your training, you will be equipped with the information needed to pass the official CISSP exam and begin your life as an information assurance leader. You will have to study hard, but your opportunity is here.

While we know that the CISSP is an important distinction for information security professionals to hold, we also understand that the time, effort, and money that is often involved with this type of training can be overwhelming. This is what makes Cybrary different and allows us to help you make your career goals a reality.

Are Cybrary courses flexible and convenient?

Our CISSP online training can be completed anywhere and at any time. Whether you want to work on the lessons at home in the evenings or tackle a few modules each weekend at your local coffee shop, Cybrary makes it possible for you to complete these information security courses outside of the traditional classroom and at your own pace. Plus, we offer these cybersecurity courses online, so the financial burden of in-classroom courses is one less thing you have to worry about.

If you are looking for a flexible option to help you master numerous topics surrounding information assurance and cybersecurity and prepare you for the CISSP exam, the self-paced CISSP training course from Cybrary is for you.

Why take CISSP training online?

Obtaining a Certified Information Systems Security Professional (CISSP) certification is the best way to show employers what you know. CISSP is considered a leading certification designed by International Information Systems Security Certification Consortium (ISC2), an organization that defines IT security standards worldwide. ISC2 maintains a Common Body of Knowledge (CBK), including skills, concepts, and best practices for cybersecurity.

The ISC2 is a globally recognized organization that garners respect from companies around the world. Having a certification from ISC2 immediately identifies you as an information security professional who takes learning and amassing knowledge seriously.

When you are a professional CISSP, it immediately proves that you have those skills and expertise that may not be obvious by simply glancing over your resume. Hiring managers and recruiters look for the CISSP credential as they narrow down their candidate lists for information security roles.

When you are a professional CISSP, it immediately proves that you have those skills and expertise that may not be obvious by simply glancing over your resume. Hiring managers and recruiters look for the CISSP credential as they narrow down their candidate lists for information security roles.

When you pass the CISSP exam and become certified, it shows that you have:

  • Comprehension of the controls and technology that increases an organization's overall security
  • Proficiency in vital security areas that range from asset and software development security and communication network security to software development security and security assessment and testing
  • Technical security skills as well as managerial proficiency, an eagerness to take part in the creation and implementation of policies and procedures for enterprise-level cybersecurity

After attending a CISSP exam prep program and successfully passing the certification exam, students join an elite group of CISSP cyber security professionals worldwide. Organizations, large and small, continue to improve their IT security teams by hiring employees who have the education they desire, including the most important: a CISSP certification.

In fact, there are more than 301,000 current open jobs in cybersecurity in the U.S., almost twice the amount of CISSP certified candidates. The job market is wide open for CISSPs worldwide. Even the Department of Defense is seeking qualified CISSP certified candidates to hire.

Whether you are skilled at creating and implementing cybersecurity policies or you're a cryptography aficionado who loves to study the latest in encryption practices, a CISSP certification will broaden your employment horizons. When you get certified, you will be in demand by thousands of employers all over the world.

What is involved in this CISSP course?

This CISSP exam prep course from Cybrary will educate you on a variety of topics that all information assurance IT professionals should master. Some of the topics that will be covered in the various lessons include access control systems and methodology, business continuity planning, network and internet security, identity and access management, security operations, security assessment and testing, and communication and network security.

The course covers all eight domains that are included on the CISSP exam. So, you can rest assured that by completing the course, you will be prepared to take and pass the certification exam and earn your CISSP credential.

How do I know if this is the best CISSP training for me?

Not only is the CISSP certification one of the most important elements you can add to your resume, but it is also one of the highest-paying certifications for information security professionals. So, if you are looking to advance your career and increase your earning potential, you should strongly consider our CISSP exam preparation.

The skills taught in this course are particularly important if you are interested in working in areas such as network security, security operations, security and risk management, identity and access management, security engineering, or software development security.

How long does it take to complete Cybrary's CISSP online course?

It will take you approximately 16 hours to complete the CISSP training from Cybrary. However, it is important to remember that you have the ability to determine when you want to put in the hours for training. Want to dedicate an entire weekend to completing all the lessons? Or would you rather spend a few hours each week going through the modules? Whether you want to complete the training in a few days, weeks, or months, the decision is up to you.

How difficult is this CISSP course?

The CISSP training from Cybrary has an advanced level of difficulty, but the material is highly theoretical. You have the freedom to review topics as many times as necessary to ensure that you fully comprehend the details involved in each lesson and that you are prepared to pass the CISSP exam.

If you have already been working in the information security field and have experience with some of the CISSP exam domains, you will likely find the course easier than someone who doesn't. It's still important to take the course, because it will give you an idea of what to expect on the CISSP exam and enhance your knowledge where it's lacking.

How many CEU/CPE credits are earned with the CISSP training course?

If you are taking our Certified Information Systems Security Professional online training to earn professional credits, successful completion of these lessons can qualify you to receive 16 CEU/CPE credits.

Earning professional credits demonstrates that you are committed to the continued learning of information security and security operations.

What is the exam like for the CISSP certification?

Once you have completed all of the lessons, the final step in earning your CISSP certification is to take the exam. If you feel like you need a little extra preparation, Cybrary offers a virtual practice lab where you can gain hands-on experience in dealing with security issues. You can also take a practice test on Cybrary to gain more experience with answering the challenging types of test questions that will be presented in the exam.

The actual CISSP certification exam is a four-hour adaptive test, which consists of up to 175 questions. In order to successfully earn the official CISSP certification, you must earn at least 700/1000, and certifications are valid for three years.

What changes were made to the CISSP certification exam?

The CISSP certification domains were restructured on May 1, 2021. As a result, a few modifications were made to the CISSP exam to account for this change. These changes include a slight domain refresh and a re-evaluation of the weights of those domains on the exam. The exam length has recently changed as of June 1, 2022. ISACA indicates that the exam will include 50 pretest (unscored) items--an increase from the previous 25 pretest items. This increases the range of questions you must answer from 100-150 to 125-175. Pretest responses do not impact your score or pass/fail result.

The eight CISSP domains are:

  • Security and Risk Management
  • Asset Security
  • Security Architecture and Engineering
  • Communication and Network Security
  • Identity and Access Management
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security

If you are ready to advance your career as an information assurance professional and are prepared to embark on the journey of cybersecurity courses that you can complete at your own pace, contact Cybrary for more information on our CISSP exam preparation training.

Certifications are valid for three years. Re-establishing your certification status requires certain guidelines to be followed, requiring Continuing Professional Education (CPE) credits. For more information on maintaining your CISSP certification, visit (ISC)2's website.

If you enjoy this course, be sure to check out the CompTIA CASP certification course!

Syllabus

  • Course Overview and Instructor Introduction
    • Welcome and Introduction
    • The CISSP Mindset: Part 1
    • The CISSP Mindset: Part 2
  • Information Security Governance and Risk Management
    • Domain 1 Overview and Principles of Information Security
    • Understanding GRC (Governance, Risk, and Compliance)
    • Liability
    • Information Security Frameworks: ISO 27001
    • Information Security Frameworks: GDPR
    • Information Security Frameworks: NIST CSF
    • Information Security Frameworks: CMMI
    • Information Security Program
    • Security Policies
    • Standards, Procedures, Guidelines, and Baselines
    • Information Security Controls
    • Roles and Responsibilities
    • Information Security Risk Management
    • Risk Management Lifecycle
    • Risk Management Lifecycle: Risk Identification
    • Risk Management Lifecycle: Risk Assessment
    • Risk Management Lifecycle: Risk Response and Mitigation
    • Risk Management Lifecycle: Risk Monitoring and Reporting
    • Risk Review
    • Legal Considerations
    • Intellectual Property
    • Additional Legal Considerations
    • Knowledge Transfer
    • Domain 1 Review: Information Security and Risk Management
  • Asset Security
    • Domain 2 Overview and Classification Strategies
    • States of Data
    • Threats to Data Protection
    • Data Security in the Cloud
    • Other Data Protection Techniques
    • Secure Data Disposal
  • Security Architecture and Engineering: Part 1 - Cryptography
    • Domain 3 Overview and Cryptography Introduction
    • Cryptography Through History
    • Cryptography Basics
    • Initialization Vectors
    • Algorithms and Keys
    • Symmetric Cryptography
    • Asymmetric Cryptography
    • Authenticity
    • Integrity and Non-Repudiation
    • Common Asymmetric Algorithms
    • Symmetric vs. Asymmetric Review
    • Hybrid Cryptography
    • Public Key Infrastructure
    • MACs (Message Authentication Codes)
    • How It All Fits Together
    • IPSec
    • IPSec Sub-Protocols
    • Email Cryptosystems
    • Attacks on Cryptography
    • Cryptography Review
  • Security Architecture and Engineering: Part 2 - Security Architecture and Design
    • Domain 3 Continued Overview and Security Models: Part 1 - Introduction
    • Security Models: Part 2 - State Machine Model
    • Security Models: Part 3 - Bell-LaPadula Model
    • Security Models: Part 4 - Biba Integrity Model
    • Security Models: Part 5 - Clark-Wilson and Brewer-Nash
    • System Architecture
    • Hardware Architecture
    • Software: Operating Systems Architecture
    • Programs, Processes, and Threads
    • Software: Application Architecture
    • Certification and Accreditation: Part 1 - The “Orange Book” (TCSEC)
    • Certification and Accreditation: Part 2 - Common Criteria
  • Communications and Network Security
    • Domain 4 Overview and The OSI Reference Model
    • The OSI Model: Part 1 - Physical Layer
    • The OSI Model: Part 2 - Data Link Layer
    • Network Devices at Layers 1, 2, and 3
    • The OSI Model: Part 3 - Network Layer
    • The OSI Model: Part 4 - Transport Layer
    • The OSI Model: Part 5 - Session Layer
    • The OSI Model: Part 6 - Presentation Layer
    • The OSI Model: Part 7 - Application Layer
    • TCP Model and OSI Review
    • Security Zones and Firewalls
    • Firewalls and the OSI Model
    • Network Address Translation and Port Address Translation
    • Firewall Best Practices
    • WAN Technology: Part 1
    • WAN Technology: Part 2
    • Remote Access Protocols
    • Tunneling Protocols
    • Wireless Networking: Part 1
    • Wireless Networking: Part 2
  • Identity and Access Management
    • Domain 5 Overview
    • Identity Management
    • Authentication: Part 1
    • Authentication: Part 2
    • Authentication: Part 3
    • Kerberos and Single Sign-On
    • The Kerberos Carnival
    • Federated Trusts
    • Authorization
    • Access Control Models
    • Auditing
    • Data Emanation Security
    • Identity and Access Management Review
  • Security Assessment and Testing
    • Domain 6 Overview and Audits
    • Vulnerability Assessment: Part 1
    • Vulnerability Assessment: Part 2
    • Penetration Testing: Part 1
    • Penetration Testing: Part 2
    • Log Reviews
    • Intrusion Detection and Prevention
    • Analysis Engines
    • Other Detective Tools
  • Security Operations
    • Domain 7 Overview and Incident Response
    • Forensic Investigation
    • Forensic Investigation Process: Part 1
    • Forensic Investigation Process: Part 2
    • Redundancy and Fault Management
    • Redundancy
    • RAID
    • Redundancy For Servers and Services
    • Redundant Power
    • Redundancy for Data
    • Redundancy for Staff
    • Business Continuity and DRP
    • Disaster Recovery
    • NIST 800-34 Rev 1
    • ISC2 Four BCP Processes
  • Software Development Security
    • Domain 8 Overview and Hardening the System
    • Threat Modeling
    • Secure Design
    • Software Development Methodologies
    • Software Development Lifecycle
    • OWASP
    • Object Oriented Programming
    • Cohesion and Coupling
    • Relational Databases
    • Threats to Databases and Solutions
    • Course Conclusion

Taught by

Kelly Handerhan

Reviews

Start your review of Certified Information Systems Security Professional (CISSP)

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.