• Professional Development
  • Medicine & Nursing
  • Arts & Crafts
  • Health & Wellbeing
  • Personal Development

59 Cissp courses

🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

CISSP Certification Domain 1: Security and Risk Management Video Boot Camp for 2022

By Packt

This course is designed to prepare you to achieve the internationally recognized Certified Information Systems Security Professional (CISSP) certification exam. This course covers one of the major domains (Domain 1 with 15% weightage) needed for the certification and will help you improve your IT security and risk management knowledge.

CISSP Certification Domain 1: Security and Risk Management Video Boot Camp for 2022
Delivered Online On Demand
£74.99

Certified Information Systems Security Professional (CISSP)

By Apex Learning

OVERVIEW This comprehensive course on Certified Information Systems Security Professional (CISSP) will deepen your understanding on this topic. After successful completion of this course you can acquire the required skills in this sector. This Certified Information Systems Security Professional (CISSP) comes with accredited certification from CPD, which will enhance your CV and make you worthy in the job market. So enrol in this course today to fast track your career ladder. HOW WILL I GET MY CERTIFICATE? You may have to take a quiz or a written test online during or after the course. After successfully completing the course, you will be eligible for the certificate. WHO IS THIS COURSE FOR? There is no experience or previous qualifications required for enrolment on this Certified Information Systems Security Professional (CISSP). It is available to all students, of all academic backgrounds. REQUIREMENTS Our Certified Information Systems Security Professional (CISSP) is fully compatible with PC's, Mac's, Laptop, Tablet and Smartphone devices. This course has been designed to be fully compatible with tablets and smartphones so you can access your course on Wi-Fi, 3G or 4G. There is no time limit for completing this course, it can be studied in your own time at your own pace. CAREER PATH Learning this new skill will help you to advance in your career. It will diversify your job options and help you develop new techniques to keep up with the fast-changing world. This skillset will help you to- * Open doors of opportunities * Increase your adaptability * Keep you relevant * Boost confidence And much more! COURSE CURRICULUM 1 sections • 8 lectures • 02:13:00 total length •Security and Risk Management: 00:24:00 •Asset Security: 00:12:00 •Security Engineering: 00:16:00 •Communication and Network Security: 00:10:00 •Identity and Access Management: 00:10:00 •Security Assessment and Testing: 00:12:00 •Security Operations: 00:36:00 •Software Development Security: 00:13:00

Certified Information Systems Security Professional (CISSP)
Delivered Online On Demand
£12

Certified Information Systems Security Professional (CISSP)

4.8(8)

By Skill Up

Gain the skills and credentials to kickstart a successful career and learn from the experts with this step-by-step

Certified Information Systems Security Professional (CISSP)
Delivered Online On Demand
£25

Certified Information Systems Security Professional (CISSP) - Complete Video Course

4.3(43)

By John Academy

DESCRIPTION: You live and work at the forefront of information security. Every day malicious hackers grow smarter. You always have to stay one step ahead to keep your company safe. This course will be very beneficial for you in that case. This Certified Information Systems Security Professional (CISSP) - Complete Video Course covers everything you need to know about becoming a Certified Information Systems Security Professional. Here will learn about security and risk management, asset security, security engineering, communication and network security, identity and access management, security assessment and testing, security operations, and software development security. This cybersecurity certification is an elite way to demonstrate your knowledge, advance your career and become a member of a community of cybersecurity leaders. It shows you have all it takes to design, engineer, implement and run an information security program. So, are you up for the challenge? If yes, then you get this course to become more skilled and an expert. ASSESSMENT: * At the end of the course, you will be required to sit for an online MCQ test. Your test will be assessed automatically and immediately. You will instantly know whether you have been successful or not. * Before sitting for your final exam you will have the opportunity to test your proficiency with a mock exam. CERTIFICATION: * After completing and passing the course successfully, you will be able to obtain an Accredited Certificate of Achievement. * Certificates can be obtained either in hard copy at a cost of £39 or in PDF format at a cost of £24. WHO IS THIS COURSE FOR? Certified Information Systems Security Professional (CISSP) - Complete Video Course is certified by CPD Qualifications Standards and CiQ. This makes it perfect for anyone trying to learn potential professional skills. As there is no experience and qualification required for this course, it is available for all students from any academic background. REQUIREMENTS Our Certified Information Systems Security Professional (CISSP) - Complete Video Course is fully compatible with any kind of device. Whether you are using Windows computer, Mac, smartphones or tablets, you will get the same experience while learning. Besides that, you will be able to access the course with any kind of internet connection from anywhere at any time without any kind of limitation. CAREER PATH After completing this course you will be able to build up accurate knowledge and skills with proper confidence to enrich yourself and brighten up your career in the relevant job market. Certified Information Systems Security Professional (CISSP) - Complete Video Course Security and Risk Management FREE 00:24:00 Asset Security 00:12:00 Security Engineering 00:15:00 Communication and Network Security 00:10:00 Identity and Access Management 00:10:00 Security Assessment and Testing 00:12:00 Security Operations 00:36:00 Software Development Security 00:13:00 Mock Exam Mock Exam- Certified Information Systems Security Professional (CISSP) - Complete Video Course 00:20:00 Final Exam Final Exam- Certified Information Systems Security Professional (CISSP) - Complete Video Course 00:20:00 Certificate and Transcript Order Your Certificates and Transcripts 00:00:00

Certified Information Systems Security Professional (CISSP) - Complete Video Course
Delivered Online On Demand
£23

Information Systems Security Professional Certification - (CISSP) Course

4.7(160)

By Janets

CISSP certification is a globally recognized standard of achievement that confirms an individual's knowledge in the field of information security. Through the Information Systems Security Professional Certification - (CISSP) Course you will gain the foundational knowledge to fully prepare for the exam, including a comprehensive understanding of the CISSP CBK 8 domains. The course will teach you to protect resources using access control methods and cryptography, to plan a secure environment aligned with organizational objectives, compliance requirements, and industry-standard architectures. You will learn to develop operational security and continuity through preventive and recovery mechanisms. You will understand security architecture and models, how to handle security management practices, understand telecommunications and networking security. WHY CHOOSE THIS COURSE * Earn an e-certificate upon successful completion. * Accessible, informative modules taught by expert instructors * Study in your own time, at your own pace, through your computer tablet or mobile device * Benefit from instant feedback through mock exams and multiple-choice assessments * Get 24/7 help or advice from our email and live chat teams * Full Tutor Support on Weekdays COURSE DESIGN The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace. You are taught through a combination of * Video lessons * Online study materials * Mock exams * Multiple-choice assessment CERTIFICATION After the successful completion of the final assessment, you will receive a CPD-accredited certificate of achievement. The PDF certificate is for £9.99, and it will be sent to you immediately after through e-mail. You can get the hard copy for £15.99, which will reach your doorsteps by post. WHO IS THIS COURSE FOR? Information Systems Security Professional Certification - (CISSP) Course is suitable for anyone who want to gain extensive knowledge, potential experience and professional skills in the related field. This is a great opportunity for all student from any academic backgrounds to learn more on this subject. COURSE CONTENT Information Systems Security Professional Security and Risk Management 00:24:00 Asset Security 00:12:00 Security Engineering 00:15:00 Communication and Network Security 00:10:00 Identity and Access Management 00:10:00 Security Assessment and Testing 00:12:00 Security Operations 00:36:00 Software Development Security 00:13:00 Order your Certificates & Transcripts Order your Certificates & Transcripts 00:00:00 FREQUENTLY ASKED QUESTIONS Are there any prerequisites for taking the course? There are no specific prerequisites for this course, nor are there any formal entry requirements. All you need is an internet connection, a good understanding of English and a passion for learning for this course. Can I access the course at any time, or is there a set schedule? You have the flexibility to access the course at any time that suits your schedule. Our courses are self-paced, allowing you to study at your own pace and convenience. How long will I have access to the course? For this course, you will have access to the course materials for 1 year only. This means you can review the content as often as you like within the year, even after you've completed the course. However, if you buy Lifetime Access for the course, you will be able to access the course for a lifetime. Is there a certificate of completion provided after completing the course? Yes, upon successfully completing the course, you will receive a certificate of completion. This certificate can be a valuable addition to your professional portfolio and can be shared on your various social networks. Can I switch courses or get a refund if I'm not satisfied with the course? We want you to have a positive learning experience. If you're not satisfied with the course, you can request a course transfer or refund within 14 days of the initial purchase. How do I track my progress in the course? Our platform provides tracking tools and progress indicators for each course. You can monitor your progress, completed lessons, and assessments through your learner dashboard for the course. What if I have technical issues or difficulties with the course? If you encounter technical issues or content-related difficulties with the course, our support team is available to assist you. You can reach out to them for prompt resolution.

Information Systems Security Professional Certification - (CISSP) Course
Delivered Online On Demand
£25

CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam

By Packt

In this course, you will dive deep into the 5 domains of the CompTIA Pentest+ exam and learn each topic in a succinct manner. You will learn the structure of the exam and create your own pentest lab, and have the confidence to ace the exam, whenever you decide to attempt it.

CompTIA Pentest+ (Ethical Hacking) Course and Practice Exam
Delivered Online On Demand
£137.99

CompTIA Security+ (SY0-501): Complete Course and Practice Exam

By Packt

CompTIA Security+ Bootcamp: Your preparation course for the most popular cyber security certification in the world!

CompTIA Security+ (SY0-501): Complete Course and Practice Exam
Delivered Online On Demand
£53.99

CND - EC Council Official Certified Network Defender

5.0(12)

By Nemstar Ltd

This is the perfect launch pad for a technical career in Cyber Security and fully prepares every delegate for the prestigious Certified Ethical Hacking (CEH) Course that comes next on the Cyber & Hacking Learning Pathways by Nemstar.

CND - EC Council Official Certified Network Defender
Delivered Online
Dates arranged on request
£3294

Certified Information Security Manager (CISM)

By Nexus Human

Duration 3 Days 18 CPD hours This course is intended for The intended audience for this course is information security and IT professionals, such as network administrators and engineers, IT managers, and IT auditors, and other individuals who want to learn more about information security, who are interested in learning in-depth information about information security management, who are looking for career advancement in IT security, or who are interested in earning the CISM certification. Overview Establish and maintain a framework to provide assurance that information security strategies are aligned with business objectives and consistent with applicable laws and regulations. Identify and manage information security risks to achieve business objectives. Create a program to implement the information security strategy. Implement an information security program. Oversee and direct information security activities to execute the information security program. Plan, develop, and manage capabilities to detect, respond to, and recover from information security incidents. In this course, students will establish processes to ensure that information security measures align with established business needs. Prerequisites Information security governance Information risk management Information security program development Information security program management Incident management and response 1 - INFORMATION SECURITY GOVERNANCE * Develop an Information Security Strategy * Align Information Security Strategy with Corporate Governance * Identify Legal and Regulatory Requirements * Justify Investment in Information Security * Identify Drivers Affecting the Organization * Obtain Senior Management Commitment to Information Security * Define Roles and Responsibilities for Information Security * Establish Reporting and Communication Channels 2 - INFORMATION RISK MANAGEMENT * Implement an Information Risk Assessment Process * Determine Information Asset Classification and Ownership * Conduct Ongoing Threat and Vulnerability Evaluations * Conduct Periodic BIAs * Identify and Evaluate Risk Mitigation Strategies * Integrate Risk Management into Business Life Cycle Processes * Report Changes in Information Risk 3 - INFORMATION SECURITY PROGRAM DEVELOPMENT * Develop Plans to Implement an Information Security Strategy * Security Technologies and Controls * Specify Information Security Program Activities * Coordinate Information Security Programs with Business Assurance Functions * Identify Resources Needed for Information Security Program Implementation * Develop Information Security Architectures * Develop Information Security Policies * Develop Information Security Awareness, Training, and Education Programs * Develop Supporting Documentation for Information Security Policies 4 - INFORMATION SECURITY PROGRAM IMPLEMENTATION * Integrate Information Security Requirements into Organizational Processes * Integrate Information Security Controls into Contracts * Create Information Security Program Evaluation Metrics 5 - INFORMATION SECURITY PROGRAM MANAGEMENT * Manage Information Security Program Resources * Enforce Policy and Standards Compliance * Enforce Contractual Information Security Controls * Enforce Information Security During Systems Development * Maintain Information Security Within an Organization * Provide Information Security Advice and Guidance * Provide Information Security Awareness and Training * Analyze the Effectiveness of Information Security Controls * Resolve Noncompliance Issues 6 - INCIDENT MANAGEMENT AND RESPONSE * Develop an Information Security Incident Response Plan * Establish an Escalation Process * Develop a Communication Process * Integrate an IRP * Develop IRTs * Test an IRP * Manage Responses to Information Security Incidents * Perform an Information Security Incident Investigation * Conduct Post-Incident Reviews

Certified Information Security Manager (CISM)
Delivered Online4 days, Jun 24th, 13:00 + 5 more
£1995

Introduction to Malware Analysis for Incident Responders

By Packt

Increase your cybersecurity capability by learning to perform dynamic and static malware analysis!

Introduction to Malware Analysis for Incident Responders
Delivered Online On Demand
£141.99