CISSP Complete Video Course (Video Training), 3rd Edition

🔍 Click to enlarge photo
WEB PRICE: $479.99
Member price: $479.99
LIST PRICE: $599.99
Qty

Please select required options above

Description
27+ Hours of Video Instruction


Overview:
CISSP Complete Video Course, 3rd Edition, is your full study resource to successfully prepare for the latest version of the CISSP exam. This engaging video course, with more than 27 hours of personal training from cybersecurity-recognized leader Sari Greene, explores every exam objective and provides deep-dive training on the most challenging and difficult to understand topics, so you can use it as a complete study tool for taking and passing the CISSP Certification exam.

To reinforce what you've learned, each video ends with a 3-Second Challenge so you can assess your knowledge, as well as a Security-in-Action review with real-world scenarios so you can apply these concepts to real-life scenarios. Throughout the course, Sari walks you through practice exam questions with a focus on test-taking strategies.

Customer Review
"Excellent course, helped me clear my CISSP in first attempt. "

Topics include
  • Security and risk management
  • Asset security
  • Security architecture and engineering
  • Communications and network security
  • Identity and access management
  • Security assessment and testing
  • Security operations
  • Software development security
  • Attaining and maintaining your CISSP certification

Skill Level:
Intermediate

Learn How To
  • Pass the CISSP or SSCP certification examination
  • Enhance your knowledge of information security
  • Experience real-life scenarios using Security-in-Action case studies

Who Should Take This Course?
  • The primary audience is anyone preparing for the ISC2 CISSP certification examination.
  • The secondary audience is anyone preparing for the ISC2 SSCP certification examination.

Course Requirements:
This complete video course is designed primarily for individuals interested in pursuing the CISSP certification. ISC2 requires CISSP candidates to have at least five years of cumulative, paid, full-time work experience in at least two of the ISC2 CISSP Common Body of Knowledge (CBK) domains. An understanding of the basic concepts of information security and computer networking is also recommended.

About Pearson Video Training
Pearson publishes expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. These professional and personal technology videos feature world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, Pearson IT Certification, Sams, and Que. Topics include IT Certification, Network Security, Cisco Technology, Programming, Web Development, Mobile Development, and more.

Learn more about Pearson Video training at http://www.informit.com/video.
Lesson 1: Understand, Adhere to, and Promote Professional Ethics
Lesson 2: Understand and Apply Security Concepts
Lesson 3: Evaluate and Apply Security Governance Principles
Lesson 4: Determine Compliance and Other Requirements
Lesson 5: Understand Legal and Regulatory Issues that Pertain to Information Security in a Holistic Context
Lesson 6: Understand Requirements for Investigation Types
Lesson 7: Develop, Document, and Implement Security Policy, Standards, Procedures and Guidelines
Lesson 8: Identify, Analyze, and Prioritize Business Continuity Requirements
Lesson 9: Contribute to and Enforce Personnel Security Policies and Procedures
Lesson 10: Implement and Apply Risk Management Concepts
Lesson 11: Understand and Apply Threat Modeling Concepts and Methodologies
Lesson 12: Apply Supply Chain Risk Management Concepts
Lesson 13: Establish and Maintain a Security Awareness, Education, and Training Program
Lesson 14: Identify and Classify Information and Assets
Lesson 15: Establish Information and Asset Handling Requirements
Lesson 16: Provision Resources Securely
Lesson 17: Manage Data Lifecycle
Lesson 18: Ensure Appropriate Asset Retention
Lesson 19: Determine Data Security Controls and Compliance Requirements
Lesson 20: Research, Implement, and Manage Engineering Processes Using Secure Design Principles
Lesson 21: Understand the Fundamental Concepts of Security Models
Lesson 22: Select Controls Based Upon System Security Requirements
Lesson 23: Understand Security Capabilities of Information Systems
Lesson 24: Assess and Mitigate the Vulnerabilities of Security Architectures, Designs, and Solution Elements
Lesson 25: Select and Determine Cryptographic Solutions
Lesson 26: Understand Methods of Cryptanalytic Attacks
Lesson 27: Apply Security Principles to Site and Facility Design
Lesson 28: Design Site and Facility Security Controls
Lesson 29: Assess and Implement Secure Design Principles in Network Architecture
Lesson 30: Secure Network Components
Lesson 31: Implement Secure Communication Channels According to Design
Lesson 32: Control Physical and Logical Access to Assets
Lesson 33: Manage Identification and Authentication of People, Devices, and Services
Lesson 34: Federated Identity with a Third-party Service
Lesson 35: Implement and Manage Authorization Mechanisms
Lesson 36: Manage the Identity and Access Provisioning Lifecycle
Lesson 37: Implement Authentication Systems
Lesson 38: Design and Validate Assessment, Test, and Audit Strategies
Lesson 39: Conduct Security Controls Testing
Lesson 40: Collect Security Process Data
Lesson 41: Analyze Test Output and Generate Reports
Lesson 42: Conduct or Facilitate Security Audits
Lesson 43: Understand and Comply with Investigations
Lesson 44: Conduct Logging and Monitoring Activities
Lesson 45: Perform Configuration Management
Lesson 46: Apply Foundational Security Operations Concepts
Lesson 47: Apply Resource Protection
Lesson 48: Conduct Incident Management
Lesson 49: Operate and Maintain Detective and Preventative Measures
Lesson 50: Implement and Support Patch and Vulnerability Management
Lesson 51: Understand and Participate in Change Management Process
Lesson 52: Implement Recovery Strategies
Lesson 53: Implement Disaster Recovery Processes
Lesson 54: Test Disaster Recovery Plans
Lesson 55: Participate in Business Continuity (BC) Planning and Exercises
Lesson 56: Implement and Manage Physical Security
Lesson 57: Address Personnel Safety and Security Concerns
Lesson 58: Understand and Integrate Security in the Software Development Lifecycle
Lesson 59: Identify and Apply Security Controls in Software Development Ecosystems
Lesson 60: Assess the Effectiveness of Software Security
Lesson 61: Assess the Security Impact of Acquired Software
Lesson 62: Define and Apply Secure Coding Guidelines and Standards
Lesson 63: Preparing for Your Examination
Lesson 64: The Certification Process

27+ hours of video instruction

VIDEO TRAINING
Watch and learn with Pearson Video
Today’s competitive job market demands more from IT professionals. Pearson’s Video training library is an indispensable tool that makes it simple for organizations to upskill employees, teach students or expand the training offerings they sell to their own customers. Our self-paced online videos are designed by leading experts and cover hundreds of essential IT topics.