ISC2 - CISSP-ISSEP Information Systems Security Engineering Professional

Dauer

Dauer:

Nur 5 Tage

Methode

Methode:

Klassenraum / Online / Hybrid

nächster Termin

nächster Termin:

24.6.2024 (Montag)

Overview

Official ISC2 Training Provider

The accelerated Information Systems Security Engineering Professional (ISSEP) is a CISSP who specializes in the practical application of systems engineering principles and processes to develop secure systems. An ISSEP analyzes organizational needs, defines security requirements, designs security architectures, develops secure designs, implements system security, and supports system security assessment and authorization for government and industry.

The broad spectrum of topics included in the ISSEP Common Body of Knowledge (CBK®) ensure its relevancy across all disciplines in the field of security engineering. Successful candidates are competent in the following five domains: • Systems Security Engineering Foundations • Risk Management • Security Planning and Design • Systems Implementation, Verification and Validation • Secure Operations, Change Management and Disposal.

The CISSP-ISSEP is an ideal credential for proving you know how to incorporate security into all facets of business operations. This security engineering certification recognizes your keen ability to practically apply systems engineering principles and processes to develop secure systems. You have the knowledge and skills to incorporate security into projects, applications, business processes and all information systems.

At the end of this course, you’ll achieve your CISSP-ISSEP Information Systems Security Engineering Professional certification.

Through Firebrand’s Lecture | Lab | Review methodology you’ll certify at twice the speed of traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

40% faster

Distraction-free environment

Audience

The CISSP-ISSEP is ideal for those working in roles such as:

  • Senior systems engineer
  • Information assurance systems engineer
  • Information assurance officer
  • Information assurance analyst
  • Senior security analyst

Benefits

In einem Firebrand Intensiv-Training profitieren Sie von folgenden Vorteilen:

  • Zwei Optionen - Präsenz- oder Onlinetraining
  • Ablenkungsfreie Lernumgebung
  • Eigene Trainings- und Prüfungszentren (Pearson VUE Select Partner)
  • Effektives Training mit praktischen Übungseinheiten und intensiver Betreuung durch unsere Trainer
  • Umfassendes Leistungspaket mit allem, was Sie benötigen, um Ihre Zertifizierung zu erhalten, inklusive unserer Firebrand Leistungsgarantie.

Curriculum

CISSP-ISSEP Information Systems Security Engineering Professional

Domain 1: Systems Security Engineering Foundations

1.1 Apply systems security engineering fundamentals

1.2 Execute systems security engineering processes

1.3 Integrate with applicable system development methodology

1.4 Perform technical management

1.5 Participate in the acquisition process

1.6 Design Trusted Systems and Networks (TSN)

  • Understand systems security engineering trust concepts and hierarchies
  • Identify the relationships between systems and security engineering processes
  • Apply structural security design principles
  • Integrate security tasks and activities
  • Verify security requirements throughout the process
  • Integrate software assurance methods
  • Perform project planning processes
  • Perform project assessment and control processes
  • Perform decision management processes
  • Perform risk management processes
  • Perform configuration management processes
  • Perform information management processes
  • Perform measurement processes
  • Perform Quality Assurance (QA) processes
  • Identify opportunities for security process automation
  • Identify organizational security authority
  • Identify system security policy elements
  • Integrate design concepts (e.g., open, proprietary, modular)
  • Prepare security requirements for acquisitions
  • Participate in selection process
  • Participate in Supply Chain Risk Management (SCRM)
  • Participate in the development and review of contractual documentation

Domain 2: Risk Management

2.1 Apply security risk management principles

2.2 Address risk to system

2.3 Manage risk to operations

  • Establish risk context
  • Identify system security risks
  • Perform risk analysis
  • Perform risk evaluation
  • Recommend risk treatment options
  • Document risk findings and decisions
  • Determine stakeholder risk tolerance
  • Identify remediation needs and other system changes
  • Determine risk treatment options
  • Assess proposed risk treatment options
  • Recommend risk treatment options

Analyze organizational and operational environment

3.2 Apply system security principles

3.3 Develop system requirements

3.4 Create system security architecture and design

Domain 3: Security Planning and Design

  • Capture stakeholder requirements
  • Identify relevant constraints and assumptions
  • Assess and document threats
  • Determine system protection needs
  • Develop Security Test Plans (STP)
  • Incorporate resiliency methods to address threats
  • Apply defense-in-depth concepts
  • Identify fail-safe defaults
  • Reduce Single Points of Failure (SPOF)
  • Incorporate least privilege concept
  • Understand economy of mechanism
  • Understand Separation of Duties (SoD) concept
  • Develop system security context
  • Identify functions within the system and security Concept of Operations (CONOPS)
  • Document system security requirements baseline
  • Analyze system security requirements
  • Develop functional analysis and allocation
  • Maintain traceability between specified design and system requirements
  • Develop system security design components
  • Perform trade-off studies
  • Assess protection effectiveness

Domain 4: Systems Implementation, Verification and Validation

4.1 Implement, integrate and deploy security solutions

4.2 Verify and validate security solutions

  • Perform system security implementation and integration
  • Perform system security deployment activities
  • Perform system security verification
  • Perform security validation to demonstrate security controls meet stakeholder security requirements

Domain 5: Secure Operations, Change Management and Disposal

5.1 Develop secure operations strategy

5.2 Participate in secure operations

5.3 Participate in change management

5.4 Participate in the disposal process

  • Specify requirements for personnel conducting operations
  • Contribute to the continuous communication with stakeholders for security relevant aspects of the system
  • Develop continuous monitoring solutions and processes
  • Support the Incident Response (IR) process
  • Develop secure maintenance strategy
  • Participate in change reviews
  • Determine change impact
  • Perform verification and validation of changes
  • Update risk assessment documentation
  • Identify disposal security requirements
  • Develop secure disposal strategy
  • Develop decommissioning and disposal procedures
  • Audit results of the decommissioning and disposal process

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

CISSP-ISSEP Information Systems Security Engineering Professional

CISSP-ISSEP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard 17024.

  • Length of exam: 3 hours
  • Number of items: 125 Multiple choice
  • Passing grade: 700 out of 1000 points

Domains Weight

  • Systems Security Engineering Foundations 25%
  • Risk Management 14%
  • Security Planning and Design 30%
  • Systems Implementation, Verification and Validation 14%
  • Secure Operations, Change Management and Disposal 17%

What's Included

Prerequisites

Before attending this accelerated course, you must be a CISSP in good standing and have two years cumulative paid work experience in one or more of the five domains of the CISSP-ISSEP CBK.

Sind Sie sich unsicher, ob Sie die Voraussetzungen erfüllen? Wir besprechen gerne mit Ihnen Ihren technischen Hintergrund, Erfahrung und Qualifikation, um herauszufinden, ob dieser Intensivkurs der richtige für Sie ist.

Erfahrungsberichte

Bereits 134561 Kursteilnehmer haben seit 2001 erfolgreich einen Firebrand-Kurs absolviert. Unsere aktuellen Kundenbefragungen ergeben: Bei 96.41% unserer Teilnehmer wurde die Erwartungshaltung durch Firebrand übertroffen!


"Sehr Gutes Trainingskonzept mit exzellentem Trainer."
B.O.. (11.12.2023 (Montag) bis 16.12.2023 (Samstag))

"Qualifizierter Trainer mit viel Background. Gute Atmosphäre im Training, mit langen Tagen."
D.G., Schaeffler Technologies AG. (11.12.2023 (Montag) bis 16.12.2023 (Samstag))

"Nice set up with a motivated Instructor. He provided all needed information for the course and exam to us in an easily understandable way."
BS. (11.12.2023 (Montag) bis 16.12.2023 (Samstag))

"The training has been done by the professional experienced trainer having experience in the field elevates the training experience of an individual."
Nitin Bisht. (11.12.2023 (Montag) bis 16.12.2023 (Samstag))

"Great Location - the fact that everything is bundled together is really good meals, accommodation, training."
I. K. , NATO NAEW/Geilenkirchen. (20.11.2023 (Montag) bis 25.11.2023 (Samstag))

Kurstermine

Start

Ende

Verfügbarkeit

Standort

Anmelden

19.2.2024 (Montag)

23.2.2024 (Freitag)

Kurs gelaufen - Hinterlasse Kommentar

-

 

24.6.2024 (Montag)

28.6.2024 (Freitag)

Warteliste

Überregional

 

5.8.2024 (Montag)

9.8.2024 (Freitag)

Einige Plätze frei

Überregional

 

16.9.2024 (Montag)

20.9.2024 (Freitag)

Einige Plätze frei

Überregional

 

28.10.2024 (Montag)

1.11.2024 (Freitag)

Einige Plätze frei

Überregional

 

9.12.2024 (Montag)

13.12.2024 (Freitag)

Einige Plätze frei

Überregional

 

Neueste Rezensionen von unseren Kursteilnehmern