CISSP - Solomon People Solutions

Certified Information Systems Security Professional (CISSP)

CISSP is the most renowned certification in the information security domain. The CISSP certification training program provided by Solomon People Solutions aims to equip participants with in-demand technical and administrative competence to design, architect, and manage an organization’s security posture by applying internationally accepted information security standards. 

The Certified Information Systems Security Professional (CISSP) certification is a globally recognized and highly esteemed credential for cybersecurity professionals. Developed and maintained by (ISC)², this certification signifies an individual’s deep expertise and commitment to protecting critical information assets in an increasingly interconnected and digitally reliant world.

CISSP covers a broad range of security domains, including security and risk management, asset security, security engineering, communication and network security, identity and access management, security assessment and testing, security operations, and software development security. CISSP-certified professionals possess the knowledge and skills required to design, implement, and manage robust security programs that safeguard organizations against cyber threats and vulnerabilities.

The Certified Information Systems Security Professional (CISSP) designation is a prestigious and globally recognized certification for professionals in the field of cybersecurity. Offered by (ISC)², CISSP is a testament to an individual’s extensive knowledge and expertise in protecting information assets and securing digital environments. CISSP certification covers a wide range of critical security domains, including risk management, access control, cryptography, and security architecture, making it one of the most comprehensive certifications in the industry.

CISSP-certified professionals are sought after by organizations worldwide, as they demonstrate a commitment to high ethical standards and the ability to design, implement, and manage robust security programs. With cybersecurity threats on the rise, the CISSP designation is more valuable than ever, empowering professionals to safeguard sensitive data, mitigate risks, and ensure the confidentiality, integrity, and availability of critical information. Whether you’re a seasoned cybersecurity expert or aspiring to advance your career in this dynamic field, CISSP is the key to unlocking exciting opportunities and making a significant impact in the world of information security.

The Certified Information Systems Security Professional (CISSP) certification is the gold standard for cybersecurity professionals. Recognized globally and offered by (ISC)², CISSP is a credential that demonstrates your expertise in protecting information systems and managing cybersecurity programs. CISSP-certified individuals are equipped with the knowledge and skills needed to design, implement, and manage robust security solutions, making them invaluable assets to organizations facing the ever-evolving threat landscape. This certification covers essential domains such as security and risk management, asset security, and communication security, ensuring a comprehensive understanding of information security principles. By becoming CISSP-certified, you not only validate your cybersecurity proficiency but also open doors to lucrative career opportunities in a high-demand field. Stay ahead of the curve and secure your future by pursuing CISSP certification today.

(ISC is a globally recognized, nonprofit organization dedicated to advancing the information security field. The CISSP® was the first credential in information security to meet the stringent requirements of ISO/IEC Standard 17024. It is looked upon as an objective measure of excellence and a highly reputed standard of achievement. 

  • Chief Information Security Officer
  • Chief Information Officer
  • Director of Security
  • IT Director/Manager
  • Security Systems Engineer
  • Security Analyst
  • Security Manager
  • Security Auditor
  • Security Architect
  • Security Consultant
  • Network Architect

Pre-Requisites 

To apply for the CISSP® course certification, you need to: 

  • Have a minimum 5 years of cumulative paid full-time work experience in two or more of the 8 domains of the (ISC)² CISSP® Common Body of Knowledge (CBK) 
  • One-year experience waiver can be earned with a 4-year college degree, or regional equivalent or additional credential from the (ISC)² approved list 

Exam Information 

Exam Name CERTIFIED INFORMATION SYSTEMS SECURITY PROFESSIONAL (CISSP)
Exam Type Multiple-choice Questions
Total Questions 175 Questions
Exam Duration 4 Hours
Passing Score 700 out of 1000
Languages  English, French, German, Brazilian, Portuguese, Spanish, Japanese, Simplified
Delivery Method CAT

Course Objectives 

The broad spectrum of topics included in the CISSP Common Body of Knowledge (CBK) ensures its relevancy across all disciplines in the field of information security. Successful candidates are competent in the following 8 domains: 

  • Security and Risk Management 
  • Asset Security 
  • Security Architecture and Engineering 
  • Communication and Network Security 
  • Identity and Access Management (IAM) 
  • Security Assessment and Testing 
  • Security Operations 
  • Software Development Security 
Course Duration : 5 Days 
Course Syllabus
  • Understand and apply concepts of confidentiality, integrity and availability 
  • Evaluate and apply security governance principles 
  • Determine compliance requirements 
  • Understand legal and regulatory issues that pertain to information security in a global context 
  • Understand, adhere to, and promote professional ethics 
  • Develop, document, and implement security policy, standards, procedures, and guidelines 
  • Identify, analyze, and prioritize Business Continuity (BC) requirements 
  • Contribute to and enforce personnel security policies and procedures 
  • Understand and apply risk management concepts 
  • Understand and apply threat modeling concepts and methodologies 
  • Apply risk-based management concepts to the supply chain 
  • Establish and maintain a security awareness, education, and training program 
  • Identify and classify information and assets 
  • Determine and maintain information and asset ownership 
  • Protect privacy 
  • Ensure appropriate asset retention 
  • Determine data security controls 
  • Establish information and asset handling requirements 
  • Implement and manage engineering processes using secure design principles 
  • Understand the fundamental concepts of security models
  • Select controls based upon systems security requirements 
  • Understand security capabilities of information systems (e.g., memory protection, Trusted Platform Module (TPM), encryption/decryption) 
  • Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements 
  • Assess and mitigate vulnerabilities in web-based systems 
  • Assess and mitigate vulnerabilities in mobile systems 
  • Assess and mitigate vulnerabilities in embedded devices 
  • Apply cryptography 
  • Apply security principles to site and facility design 
  • Implement site and facility security controls 
  • Implement secure design principles in network architectures 
  • Secure network components 
  • Implement secure communication channels according to design 
  • Control physical and logical access to assets 
  • Manage identification and authentication of people, devices, and services
  • Integrate identity as a third-party service
  • Implement and manage authorization mechanisms
  • Manage the identity and access provisioning lifecycle
  • Design and validate assessment, test, and audit strategies 
  • Conduct security control testing 
  • Collect security process data (e.g., technical and administrative) 
  • Analyze test output and generate report 
  • Conduct or facilitate security audits 
  • Understand and support investigations 
  • Understand requirements for investigation types 
  • Conduct logging and monitoring activities 
  • Securely provisioning resources 
  • Understand and apply foundational security operations concepts 
  • Apply resource protection techniques 
  • Conduct incident management 
  • Operate and maintain detective and preventative measures
  • Implement and support patch and vulnerability management 
  • Understand and participate in change management processes 
  • Implement recovery strategies 
  • Implement Disaster Recovery (DR) processes 
  • Test Disaster Recovery Plans (DRP) 
  • Participate in Business Continuity (BC) planning and exercises 
  • Implement and manage physical security 
  • Address personnel safety and security concerns 
  • Understand and integrate security in the Software Development Life Cycle (SDLC) 
  • Identify and apply security controls in development environments 
  • Assess the effectiveness of software security 
  • Assess security impact of acquired software 
  • Define and apply secure coding guidelines and standards 
  • CISSP certification can enhance your career opportunities and earning potential.
  • It validates your expertise in information security and demonstrates your commitment to best practices.
  • CISSP-certified professionals are sought after by organizations globally to lead and manage their security efforts.

Up-coming Schedule: 

Date Timing Learning Mode Batch Type
24th Apr – 28th Apr, 2023 9:00 AM – 6:00 PM Virtual / Class room Week Day Batch
3rd Jul – 7th Jul, 2023 9:00 AM – 6:00 PM Virtual / Class room Week Day Batch
20th Nov – 24th Nov, 2023 9:00 AM – 6:00 PM Virtual / Class room Week Day Batch