Top of Page
 

CISSP-ISSEP Training Course Outline

Concentration In Security Engineering

The Official (ISC)² CISSP-ISSEP course is designed for CISSPs who specialized in the practical application of systems engineering principles and processes to develop secure systems. Drawing from the comprehensive Information Systems Security Engineering Professional (ISSEP) Common Body of Knowledge (CBK®), the course provides a deep understanding of the broad spectrum of topics included in the CBK and addresses new threats, technologies, regulations, standards and practices. The self-paced training covers the following five domains of the CISSP-ISSEP CBK:

  • Domain 1: Systems Security Engineering Foundations
  • Domain 2: Risk Management
  • Domain 3: Security Planning and Design
  • Domain 4: Systems Implementation, Verification and Validation
  • Domain 5: Secure Operations, Change Management and Disposal

Who Should Attend

Prior to taking this course, learners should hold the CISSP designation and have experience, skills or knowledge obtained while serving in the following roles:

  • Senior Systems Engineer
  • Information Assurance Systems Engineer
  • Information Assurance Officer
  • Information Assurance Analyst
  • Senior Security Analyst

Course Delivery Methods

Online Self-Paced

Online Self-Paced >

 

Course Objectives

At the end of this course, learners will be able to:

  • Understand and apply information system security engineering processes as the Information System Security Engineer on the systems engineering team.
  • Analyze system security risk throughout the system development lifecycle within the context of system operations and organizational risk tolerance.
  • Analyze, design, develop, and evaluate the security design and architecture for systems using security engineering processes and principles.
  • Develop system solutions that employ security functions and provide adequate protection to system functions.
  • Choose the most effective security configurations and designs to ensure system security during operations, change management, and disposal.
Ok