CISSP

Video description

Duration
24 Hours of Video Instruction

Overview
CISSP Complete Video Course is an engaging self-paced video training solution that provides learners with 24 hours of personal, visual instruction from an expert trainer who has more than a decade of practical teaching experience. Through the use of topic-focused instructional videos, you will gain an in-depth understanding of the new April 2015 revised CBK and CISSP exam as well as a deeper understanding of security, allowing you to master the key foundational principles for securing a network and managing risk.

Description
CISSP Complete Video Course contains 24 hours of training with content divided into 9 lessons with 94 video sub-lessons. The videos consist of live trainer discussions, screencasts, animations, and live demos. The video lessons in this course review each exam objective so you can use this course as a complete study tool for taking the CISSP exam. Instruction throughout offers detailed explanations, demos, tips, and more.

Major sections are as follows:

Lesson 1: Security and Risk Management
Lesson 2: Asset Security
Lesson 3: Security Engineering
Lesson 4: Communications and Network Security
Lesson 5: Identity and Access Management
Lesson 6: Security Assessment and Testing
Lesson 7: Security Operations
Lesson 8: Software Development Security
Lesson 9: Preparing for the Exam

About the Instructor
Sari Greene is an information security practitioner, author, and entrepreneur. She founded Sage Data Security in 2002 and has amassed thousands of hours in the field, working with a spectrum of technical, operational, and management personnel, as well as boards of directors, regulators, and service providers. Sari provided expert witness testimony in the groundbreaking PATCO v. Ocean National Bank case. From 2006 through 2010, she served as the managing director for the MEAPC, a coalition of 24 financial institutions that embrace a mission of preventing information theft and fraud through public education and awareness. Since 2010, she has served as the chair of the annual Cybercrime Symposium held in Portsmouth, New Hampshire. Sari’s first text was Tools and Techniques for Securing Microsoft Networks, commissioned by Microsoft to train its partner channel, followed soon after by the first edition of Security Policies and Procedures: Principles and Practices. She has published a number of articles and whitepapers related to information security and has been quoted in The New York Times, Wall Street Journal, CNN, and on CNBC. She speaks regularly at security conferences and workshops around the country and is a frequent guest lecturer. Sari has an MBA from the University of New Hampshire system and has earned an array of government and industry certifications and accreditations, including ISACA Certification in Risk and Information Systems Control (CRISC), ISACA Certification in Security Management (CISM), (ISC)2 Certification in Information Systems Security (CISSP), and Microsoft Certified Network Engineer (MCSE), and is certified by the National Security Agency to conduct NSA-IAM assessments for federal government agencies and contractors. You can contact Sari at sari@sarigreene.com or follow her on Twitter at @sari_greene.

Skill Level
Beginning to intermediate

Who Should Take This Course
Primary audience: CISSP certification candidates
Secondary audience: Anyone in an information security role looking to gain a practical understanding of computer security, including administrators, technicians, and network engineers who are responsible for securing IT infrastructure; personnel in management or sales roles who deal with information security topics; or government workers and contractors looking to work in security.

Course Requirements
Five years of experience in IT networking, network storage, or data center administration

Lesson 1
CISSP candidates must have a have a thorough understanding of cybersecurity fundamentals, the relationship between information security and business objectives, and the importance of risk management. Lesson 1, Security and Risk Management is divided into two parts. Part 1 explores a broad spectrum of security and privacy concepts, governance principles, global legal and regulatory environments, personnel security requirements, and third-party due diligence and oversight. Part 2 explores an array of risk management topics including threat modeling, quantitative and qualitative risk assessment methodologies, selecting controls and countermeasures, and business continuity.

Lesson 2
CISSP candidates are expected to be well versed in information asset ownership, classification, management and protection. Lesson 2, Asset Security focuses on the classifying, managing and securing information assets and supporting infrastructure throughout its lifecycle with an emphasis on privacy protection.

Lesson 3
CISSP candidates are required to understand conceptual security engineering models, information technology design components, vulnerability mitigation techniques, cryptographic systems and physical security concepts. The Security Engineering domain is the second largest in terms of number of covered topics. Lesson 3, Security Engineering is divided into two parts. Part 1 focuses on design principles and models, systems architecture, and assessing and mitigating vulnerabilities. Part 2 concentrates on cryptographic systems, techniques, and protocols including encryption, hashing, digital signature and the Public Key Infrastructure. Also included in Part 2 is secure site and facility design principles and practical application.

Lesson 4
CISSP candidates are expected to demonstrate a thorough understanding of networking topologies, protocols, convergence, and network attack vectors necessary to design and implement secure communication channels. Lesson 4, Communication and Network Security addresses OSI and TCP/IP models, IP convergence and extensibility, multimedia security, virtual private networks, end point protection and network attack method. The lesson concludes with examining a unified attack prevention and mitigation approach.

Lesson 5
CISSP candidates will be tested on authentication, authorization and access control systems, design and management. Lesson 5, Identity and Access Management begins with a review of access control fundamentals. Subsequent topics include local and cloud-based identity management, authentication factors and processes, access control models, access and authorization criteria, techniques and technologies, user lifecycle provisioning, and access control attack mitigation.

Lesson 6
CISSP candidates must be able to successfully design and manage internal and third-party security assessment and testing as well as analyze and report on test output. Lesson 5, Security Assessment and Testing explores testing and examination objectives, techniques, targets, results and recommendations. The lesson also incorporates three complementary topics -information security continuous monitoring (ICSM), audit fundamentals and regulatory examinations.

Lesson 7
CISSP candidates will be tested on the practical application of information security concepts, best practices, and industry standards related to the security operations of enterprise computing systems. According to the Candidate Information Bulleting, the Security Operations domain is the largest in terms of individual topics on the CISSP examination. Lesson 7, Security Operations is divided into two parts. Part 1 focuses on the daily and ongoing operational tasks of custodians and security operations personnel including managing privileged accounts, managing border controls, conducting monitoring, logging and DLP activities, implementing and supporting vulnerability, patch, malware and media management, and participating in the configuration management process. Part 2, focuses on incident management and business continuity including resiliency, fault tolerance, disaster recovery planning and plan maintenance, incident preparation, detection and response, forensic investigation, and business continuity strategies.

Lesson 8
CISSP candidates are expected to be familiar with the software development lifecycle and to be able to assess and enforce security controls related to both software development and software implementation. Lesson 8, Software Development Security explores the traditional software development lifecycle, the emerging security development lifecycle, development tools, techniques and tests, database security and privacy, and the impact of acquired software. The lesson concludes with a secure software acquisition and implementation walkthrough.

Lesson 9
Lesson 9 is designed to be both a review and a study roadmap. Each sub-lesson includes exam categories, topic and cross-references. You can use Lesson 9 to design a study roadmap or to review your knowledge. In the very last lesson‚Äì9.9‚Äìyou’ll find information on exam preparation, format, logistics, and what to do on test day!

About LiveLessons Video Training
LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include: IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.pearsonitcertification.com/livelessons.

Table of contents

  1. Introduction
    1. CISSP Complete Video Course: Introduction
  2. Lesson 1: Security and Risk Management
    1. Learning Objectives, Part 1
    2. 1.1 Examining Information Security Fundamentals
    3. 1.2 Applying Security Governance Concepts—Part 1
    4. 1.3 Applying Security Governance Concepts—Part 2
    5. 1.4 Designing and Implementing Governance Documents
    6. 1.5 Understanding Legal Systems and Related Laws—Part 1
    7. 1.6 Understanding Legal Systems and Related Laws—Part 2
    8. 1.7 Understanding Regulatory and Contractual Requirements—Part 1
    9. 1.8 Understanding Regulatory and Contractual Requirements—Part 2
    10. 1.9 Implementing Personnel Security
    11. 1.10 Implementing Third-Party Security
    12. Mid-Lesson Review
    13. Learning Objectives, Part 2
    14. 1.11 Understanding and Applying Threat Modeling
    15. 1.12 Understanding Implementing Risk Management Concepts
    16. 1.13 Exploring Risk Assessment Methodologies
    17. 1.14 Conducting a Quantitative Risk Assessment
    18. 1.15 Conducting a Qualitative Risk Assessment
    19. 1.16 Selecting Controls and Countermeasures
    20. 1.17 Managing Supply Chain Risk
    21. 1.18 Implementing Business Continuity Risk Management
    22. End of Lesson Review
  3. Lesson 2: Asset Security
    1. Learning Objectives
    2. 2.1 Classifying Assets
    3. 2.2 Managing Assets
    4. 2.3 Protecting Data Privacy
    5. 2.4 Ensuring Appropriate Retention and Destruction
    6. 2.5 Determining Data Security Controls
    7. End of Lesson Review
  4. Lesson 3: Security Engineering
    1. Learning Objectives, Part 1
    2. 3.1 Implementing Secure Design Principles
    3. 3.2 Understanding Security Models
    4. 3.3 Selecting Controls Based on Systems Security Evaluation Models
    5. 3.4 Recognizing Information Systems Security Capabilities
    6. 3.5 Assessing and Mitigating Security Architecture Vulnerabilities
    7. 3.6 Assessing and Mitigating Cloud Vulnerabilities
    8. 3.7 Assessing and Mitigating Web Vulnerabilities
    9. 3.8 Assessing and Mitigating Mobile and Remote Computing Vulnerabilities
    10. Mid-Lesson Review
    11. Learning Objectives, Part 2
    12. 3.9 Introducing Cryptography
    13. 3.10 Applying Cryptography—Encryption Part 1
    14. 3.11 Applying Cryptography—Encryption Part 2
    15. 3.12 Applying Cryptography—Public Key Infrastructure
    16. 3.13 Applying Cryptography—Hashing and Digital Signature
    17. 3.14 Applying Cryptography—Cryptographic Protocols
    18. 3.15 Applying Cryptography—Crypto Attacks
    19. 3.16 Applying Secure Principles to Site and Facility Design
    20. 3.17 Securing Information Processing Facilities and Equipment
    21. End of Lesson Review
  5. Lesson 4: Communications and Network Security
    1. Learning Objectives
    2. 4.1 Reviewing OSI and TCP/IP Models
    3. 4.2 Understanding IP Convergence and Extensibility
    4. 4.3 Securing Wireless Networks
    5. 4.4 Using Cryptography to Maintain Communication Security
    6. 4.5 Securing Network Access
    7. 4.6 Securing Data Transmissions
    8. 4.7 Securing Multimedia Collaboration
    9. 4.8 Securing Virtual Private Networks
    10. 4.9 Securing Endpoints
    11. 4.10 Preventing and Mitigating Network Attacks
    12. End of Lesson Review
  6. Lesson 5: Identity and Access Management
    1. Learning Objectives
    2. 5.1 Understanding Access Control Fundamentals
    3. 5.2 Examining Identification Schemas
    4. 5.3 Understanding Authentication Options
    5. 5.4 Understanding Authentication Systems
    6. 5.5 Implementing Access and Authorization Criteria
    7. 5.6 Implementing Access Control Models
    8. 5.7 Implementing Access Control Techniques and Technologies
    9. 5.8 Identity and Access Provisioning
    10. End of Lesson Review
  7. Lesson 6: Security Assessment and Testing
    1. Learning Objectives
    2. 6.1 Testing and Examination (T) Overview
    3. 6.2 Security Assessment Planning
    4. 6.3 Conducting Security Examinations
    5. 6.4 Conducting Security Testing—Target Identificaton
    6. 6.5 Conducting Security Testing—Password Cracking
    7. 6.6 Conducting Security Testing—Penetration Testing
    8. 6.7 Understanding Log Analysis
    9. 6.8 Implementing Information Security Continuous Monitoring (ISCM)
    10. 6.9 Understanding Third-Party Audits and Examinations
    11. End of Lesson Review
  8. Lesson 7: Security Operations
    1. Learning Objectives, Part 1
    2. 7.1 Managing Privileged Accounts
    3. 7.2 Operating and Maintaining Firewalls and IDS/IPS
    4. 7.3 Conducting Logging and Monitoring Activities
    5. 7.4 Implementing and Supporting Vulnerability and Patch Management
    6. 7.5 Implementing and Supporting Malware Management
    7. 7.6 Implementing and Supporting Media Management
    8. 7.7 Participating in the Configuration Management Process
    9. Mid-Lesson Review
    10. Learning Objectives, Part 2
    11. 7.8 Managing System Resilience and Fault Tolerance
    12. 7.9 Implementing Disaster Recovery Processes
    13. 7.10 Managing DR Plan Maintenance
    14. 7.11 Understanding and Supporting Investigations
    15. 7.12 Understanding Digital Forensics
    16. 7.13 Supporting Incident Management
    17. 7.14 Securing People and Places
    18. End of Lesson Review
  9. Lesson 8: Software Development Security
    1. Learning Objectives
    2. 8.1 Managing the Software Development Lifecycle
    3. 8.2 Understanding Software Development Approaches, Models, and Tools
    4. 8.3 Understanding Source Code Security Issues
    5. 8.4 Managing Database Security
    6. 8.5 Assessing the Security Impact of Acquired Software
    7. End of Lesson Review
  10. Lesson 9: Preparing for the Exam
    1. Learning Objectives
    2. 9.1 Security and Risk Management Domain: Review and Study Roadmap
    3. 9.2 Asset Security Domain: Review and Study Roadmap
    4. 9.3 Security Engineering Domain: Review and Study Roadmap
    5. 9.4 Communications and Network Security Domain: Review and Study Roadmap
    6. 9.5 Identity and Access Domain: Review and Study Roadmap
    7. 9.6 Security Assessment and Testing Domain: Review and Study Roadmap
    8. 9.7 Security Operations Domain: Review and Study Roadmap
    9. 9.8 Software Development Security Domain: Review and Study Roadmap
    10. 9.9 Taking the CISSP Examination
  11. Summary
    1. CISSP Complete Video Course: Summary

Product information

  • Title: CISSP
  • Author(s):
  • Release date: July 2015
  • Publisher(s): Pearson
  • ISBN: 0134218159