fbpx

Training with Iverson classes

Training is not a commodity – all training centres are not the same. Iverson Associates Sdn Bhd is the most established, the most reputable, and the top professional IT training provider in Malaysia. With a large pool of experienced and certified trainers, state-of-the-art facilities, and well-designed courseware, Iverson offers superior training, a more impactful learning experience and highly effective results.

At Iverson, our focus is on providing high-quality IT training to corporate customers, meeting their learning needs and helping them to achieve their training objectives. Iverson has the flexibility to provide training solutions whether for a single individual or the largest corporation in a well-paced or accelerated training programme.

Our courses continue to evolve along with the fast-changing technological advances. Our instructor-led training services are available on a public and a private (in-company) basis. Some of our courses are also available as online, on demand, and hybrid training.

With no experience required, it opens opportunities in the field to a much broader range of candidates, including recent graduates, career changers and IT professionals. CC starts newcomers on their path to advanced cybersecurity certifications like the CISSP and future leadership roles.

Official (ISC)² Certified in Cybersecurity (CC) Entry-Level Certification Training will review the content covered in the exam. It prepares candidates by building a solid foundation of knowledge they need to pass the exam and ultimately land an entry- or junior-level cybersecurity role. 

Additional Info

  • Certification Course & Certificate
  • Course Code CC
  • Price 5500
  • Exam Price Include
  • Exam Code CC
  • Duration 2 Days
  • CertificationInfo Certified in Cybersecurity Entry-Level Certification Training
  • Principals EC-Council
  • Schedule

    25-26 Mar 2024

    24-25 Jun 2024

    19-20 Aug 2024

    14-15 Oct 2024

  • Audience

    CC training is for IT professionals, career changers, college students, recent college graduates, advanced high school students and recent high school graduates looking to start their path toward cybersecurity leadership by taking the Certified in Cybersecurity entry-level exam. There are no prerequisites.

     

  • Prerequisities
  • At Course Completion

    After completing this course, learners will be able to:   

    • Discuss the foundational concepts of cybersecurity principles.  

    • Recognize foundational security concepts of information assurance.  

    • Define risk management terminology and summarize the process.  

    • Relate risk management to personal or professional practices.  

    • Classify types of security controls.  

    • Distinguish between policies, procedures, standards, regulations and laws.  

    • Demonstrate the relationship among governance elements.  

    • Analyze appropriate outcomes according to the canons of the (ISC)² Code of Ethics when given examples.  

    • Practice the terminology of and review security policies.  

    • Explain how organizations respond to, recover from and continue to operate during unplanned disruptions.  

    • Recall the terms and components of incident response.  

    • Summarize the components of a business continuity plan.  

    • Identify the components of disaster recovery.  

    • Practice the terminology and review concepts of business continuity, disaster recovery and incident response.  

    • Select access controls that are appropriate in a given scenario.  

    • Relate access control concepts and processes to given scenarios.  

    • Compare various physical access controls.  

    • Describe logical access controls.  

    • Practice the terminology and review concepts of access controls.  

    • Explain the concepts of network security.  

    • Recognize common networking terms and models.  

    • Identify common protocols and port and their secure counterparts.  

    • Identify types of network (cyber) threats and attacks.  

    • Discuss common tools used to identify and prevent threats.  

    • Identify common data center terminology.  

    • Recognize common cloud service terminology.  

    • Identify secure network design terminology.  

    • Practice the terminology and review concepts of network security.  

    • Explain concepts of security operations.  

    • Discuss data handling best practices.  

    • Identify key concepts of logging and monitoring.  

    • Summarize the different types of encryption and their common uses.  

    • Describe the concepts of configuration management.  

    • Explain the application of common security policies.  

    • Discuss the importance of security awareness training.  

    • Practice the terminology and review concepts of network operations.  

  • Module 1 Title Security Principles
  • Module 1 Content

    • Module 1: Understand the Security Concepts of Information Assurance 

    • Module 2: Understand the Risk Management Processes 

    • Module 3: Understand Security Controls 

    • Module 4: Understand Governance Element

    • Module 5: Understand (ISC)2 Code of Ethic

  • Module 2 Title Incident Response, Business Continuity and Disaster Recovery
  • Module 2 Content

    • Module 1: Understand Incident Response 

    • Module 2: Understand Business Continuity  

    • Module 3: Understand Disaster Recovery

  • Module 3 Title Access Controls Concepts
  • Module 3 Content

    • Module 1: Understand Access Control Concept

    • Module 2: Understand Physical Access Control

    • Module 3: Understand Logical Access controls 

  • Module 4 Title Network Security
  • Module 4 Content

    • Module 1: Understand Computer Networking 

    • Module 2: Understand Network (Cyber) Threats and Attacks 

    • Module 3: Understand Network Security Infrastructure 

  • Module 5 Title Security Operations
  • Module 5 Content

    • Module 1: Understand Data Security 

    • Module 2: Understand System Hardening 

    • Module 3: Understand Best Practice Security Policies 

    • Module 4: Understand Security Awareness Training 

  • Module 6 Title Course Summary and Test Preparation
  • Module 6 Content

    • Module 1: Certification Requirements   

    • Module 2: Scheduling the Exam 

    • Module 3: Before the Exam 

    • Module 4: Day of Exam  

    • Module 5: Tips for Reading the Questions  

    • Module 6:  After the Exam

  • Module 7 Content
  • Module 8 Content
  • Module 9 Content
  • Module 10 Content
  • Module 11 Content
  • Module 12 Content
  • Module 13 Content
  • Module 14 Content
  • Module 15 Content
  • Module 16 Content
  • Module 17 Content
  • Module 18 Content
  • Module 19 Content
  • Module 20 Content
  • Module 21 Content
  • Module 22 Content
  • Module 23 Content
  • Module 24 Content
  • Module 25 Content
  • Module 26 Content
  • Module 27 Content
  • Module 28 Content
  • Module 29 Content
  • Module 30 Content
  • Module 31 Content
  • Module 32 Content
  • Module 33 Content
  • Module 34 Content
  • Module 35 Content
  • Module 36 Content
  • Module 37 Content
  • Module 38 Content
  • Module 39 Content
  • Module 40 Content
  • Module 41 Content
  • Module 42 Content
  • Module 43 Content
  • Module 44 Content
  • Module 45 Content
  • Module 46 Content
  • Module 47 Content
  • Module 48 Content
  • Module 49 Content
  • Module 50 Content
RM5,500.00(+RM440.00 Tax)
* Training Dates:

The Systems Security Certified Practitioner (SSCP®) provides a comprehensive review of the knowledge required to implement, monitor and administer IT infrastructure in accordance with information security policies and procedures that ensure data confidentiality, integrity and availability. 

This training course will help students review and refresh their knowledge and identify areas they need to study for the SSCP exam. Content aligns with and comprehensively covers the seven domains of the (ISC)² SSCP Common Body of Knowledge (CBK®).

Additional Info

  • Certification Course & Certificate
  • Course Code SSCP
  • Price 9000
  • Exam Price Include
  • Exam Code SSCP
  • Duration 5 Days
  • CertificationInfo Systems Security Certified Practitioner
  • Principals EC-Council
  • Schedule

    26 Feb 2024 - 1 Mar 2024

    27-31 May 2024

    29 Jul 2024 - 2 Aug 2024

    21-25 Oct 2024

  • Audience

    The training seminar is ideal for those with technical skills and practical, hand-on security knowledge working in operational IT positions such as, but not limited to:

    • • Network Security Engineer
    • • Systems/Network Administrator
    • • Security Analyst
    • • Systems Engineer
    • • Security Consultant/Specialist
    • • Security Administrator
    • • Systems/Network Analyst
    • • Database Administrator
  • Prerequisities

    This training course is intended for practitioners who have at least one year of cumulative, paid work experience in one or more of the seven domains of the (ISC)2 SSCP CBK and are pursuing SSCP training and certification to acquire the credibility and mobility to advance within their current information security careers. 

  • At Course Completion

    After completing this course, the student will be able to:

    • Describe security and the alignment of asset management to risk management.

    • Appraise risk management options and the use of access controls to protect assets.

    • Examine the field of cryptography to secure information and communication.

    • Build a security posture by securing software, data, and endpoints.

    • Apply network and communications security to establish a secure networked environment.

    • Evaluate cloud and wireless security.

    • Prepare for incident detection and response.

    • Implement appropriate measures that contribute to the maturation of risk management.

  • Module 1 Title Introducing Security and Aligning Asset Management to Risk Management
  • Module 1 Content

    • Classify information security and security concepts.

    • Summarize components of the asset management lifecycle .

    • Identify common risks and vulnerabilities.

    • Provide examples of appropriate risk treatment.

  • Module 2 Title Understanding Risk Management Options and the Use of Access Controls to Protect Assets
  • Module 2 Content

    • Provide examples of functional security controls and policies for identified scenarios.

    • Classify various access control models.

    • Identify components of the identity management lifecycle.

    • Recognize access control and authentication methods.

  • Module 3 Title Cryptography
  • Module 3 Content

    • Identify the fundamental concepts of cryptography driving requirements and benefits.

    • Recognize symmetric encryption methods.

    • Use asymmetric encryption methods.

    • Examine Public-Key Infrastructure (PKI) systems and certificates.

    • Summarize fundamental key management terms and concepts.

    • Recognize how to implement secure protocols.

    • Review methods of cryptanalytic attack.

  • Module 4 Title Securing Software, Data, and Endpoints
  • Module 4 Content

    • Discuss software systems and application security.

    • Recognize data security concepts and skills.

    • Identify malicious code and countermeasures.

    • Evaluate Mobile Device Management (MDM) and security issues with mobile and autonomous endpoints.

    • Review attacks and countermeasures for virtual machines.

  • Module 5 Title Network and Communications Security
  • Module 5 Content

    • Recognize layers of the OSI Model, their functions, and attacks present at each layer.

    • Identify commonly used ports and protocols.

    • Select appropriate countermeasures for various network attacks.

    • Summarize best practices for establishing a secure networked environment.

  • Module 6 Title Cloud and Wireless Security
  • Module 6 Content

    • Recall cloud security concepts and configurations.

    • Recognize types of virtualization and cloud security considerations.

    • Summarize the types of telecommunications and network access controls.

  • Module 7 Title Incident Detection and Response
  • Module 7 Content

    • Review the steps for monitoring, incident detection, and data loss prevention using all source intelligence.

    • Identify the elements of an incident response policy and members of the incident response team (IRT).

    • Classify the SSCP's role in supporting forensic investigations.

  • Module 8 Title Maturing Risk Management
  • Module 8 Content

    • Identify operational aspects of change management.

    • Summarize physical security considerations.

    • Design a security education and awareness strategy.

    • Recognize common security assessment activities.

    • Classify the components of a business continuity plan and disaster recovery plan.

  • Module 9 Content
  • Module 10 Content
  • Module 11 Content
  • Module 12 Content
  • Module 13 Content
  • Module 14 Content
  • Module 15 Content
  • Module 16 Content
  • Module 17 Content
  • Module 18 Content
  • Module 19 Content
  • Module 20 Content
  • Module 21 Content
  • Module 22 Content
  • Module 23 Content
  • Module 24 Content
  • Module 25 Content
  • Module 26 Content
  • Module 27 Content
  • Module 28 Content
  • Module 29 Content
  • Module 30 Content
  • Module 31 Content
  • Module 32 Content
  • Module 33 Content
  • Module 34 Content
  • Module 35 Content
  • Module 36 Content
  • Module 37 Content
  • Module 38 Content
  • Module 39 Content
  • Module 40 Content
  • Module 41 Content
  • Module 42 Content
  • Module 43 Content
  • Module 44 Content
  • Module 45 Content
  • Module 46 Content
  • Module 47 Content
  • Module 48 Content
  • Module 49 Content
  • Module 50 Content
RM9,000.00(+RM720.00 Tax)
* Training Dates:

Candidates who do not yet have 5 years of information security experience in at least 3 of the 5 CCISO Domains can still pursue a management certification to help propel their careers and put them on fast track toward obtaining the CCISO. EISM students must attend training – the same CCISO training that upper level executives attend – before attempting the EISM exam. There are no experience requirements for this exam. The courseware and training programs are exactly the same as those of the CCISO program. Imagine being able to push your new information security career forward using the same resources as seasoned professionals. That’s what the EISM program does. The EISM exam is a light version of the CCISO exam and tests the fundamentals of information security management.

 

Additional Info

  • Certification Course & Certificate
  • Course Code EISM
  • Price 12000
  • Exam Price Include
  • Exam Code 512-50
  • Duration 4 days
  • Principals EC-Council
  • Schedule

    Available upon request 

  • Audience

    The EISM program is right for you if you:

    • You do not meet the minimum experience requirements for the CCISO program
    • You are more interested in a management career path than in a technical one
    • You have strong management skills and have worked in the information security industry for at least three years.
    • You are interested in one day obtaining a position as a CISO
  • Prerequisities

    All EISM students must take EC-Council official training before sitting for the EISM exam.

  • Module 1 Title Domain 1 Governance (Policy, Legal & Compliance)
  • Module 1 Content

    Domain 1 covers Policy, Legal, and Compliance issues involved in the executive management of an Information Security Program.

  • Module 2 Title Domain 2 IS Management Controls and Auditing Management
  • Module 2 Content

    Domain 2 is concerned with Audit and Risk Management, including understanding your organization’s risk tolerance and managing accordingly.

  • Module 3 Title Domain 3 Management – Projects and Operations (Projects, Technology & Operations)
  • Module 3 Content

    Domain 3 covers many of the day-today aspects of the CISO job including project, technology, and operations management.

  • Module 4 Title Domain 4 Information Security Core Competencies
  • Module 4 Content

    Domain 4 delves into the technology of the CISO’s role, but from an executive perspective.

  • Module 5 Title Domain 5 Strategic Planning & Finance.
  • Module 5 Content

    Domain 5 covers Finance and Strategic management, some of the key skills that help CISOs rise to the level of their peer C-Level executives.

  • Module 6 Title The Exam
  • Module 6 Content

    The C|CISO Exam was developed by practicing CISOs and based on the real-world scenarios professionals from across industries have faced while securing some of the most prestigious organizations in the world. Applicant’s knowledge in all five of the C|CISO Domains will be tested on the exam that focuses on scenario-based questions and requires applicants to apply their real-world experience in order to answer successfully. To that end, in order to qualify to sit for the C|CISO Exam after taking the C|CISO class, applicants have at least 5 years of information security experience in 3 or more of the C|CISO Domains. Any student lacking this experience may take the ECCouncil Information Security Management exam and earn the EISM certification. In order to sit for the C|CISO exam and earn the certification, candidates must meet the basic C|CISO requirements. Candidates who do not yet meet the C|CISO requirements but are interested in information security management can pursue the EC-Council Information Security Management (EISM) certification.

    EXAM TITLE : EC-Council Certified CISO

    EXAM CODE : 712-50

    # OF QUESTIONS : 150

    DURATION :2.5 Hours

    AVAILABILITY : ECC Exam Portal

    TEST FORMAT : Scenario-based multiple choice

    PASSING SCORE : 72%

RM12,000.00(+RM960.00 Tax)

Official (ISC)²® Training Seminar for the Certified Cloud Security Professional (CCSP®) provides a comprehensive review of the knowledge required for understanding cloud computing and its information security risks and mitigation strategies. This training course will help students review and refresh their knowledge and identify areas they need to study for the CCSP exam. Content aligns with and comprehensively covers the six domains of the (ISC)² CCSP Common Body of Knowledge (CBK®), ensuring relevancy across all disciplines in the field of cloud security.
Official courseware is developed by (ISC)² – creator of the CCSP CBK  – to ensure your training is relevant and up-to-date. Our instructors are verified security experts who hold the CCSP and have completed intensive training to teach (ISC)² content. 

CCSP Domains

• Domain 1. Cloud Concepts, Architecture and Design

• Domain 2. Cloud Governance: Legal, Risk and Compliance 

• Domain 3. Cloud Data Security 

• Domain 4. Cloud Platform and Infrastructure Security 

• Domain 5. Cloud Application Security 

• Domain 6. Cloud Security Operations 

Additional Info

  • Certification Course & Certificate
  • Course Code CCSP
  • Price RM9500
  • Exam Price Include
  • Exam Code CCSP
  • Duration 4 Days
  • CertificationInfo Certified Cloud Security Professional
  • Principals EC-Council
  • Schedule

    19-23 Feb 2024

    18-22 Mar 2024

    22-26 Apr 2024

    27-31 May 2024

    1-5 Jul 2024

    5-9 Aug 2024

    2-6 Sep 2024

    7-11 Oct 2024

    4-8 Nov 2024

    2-6 Dec 2024

  • Audience

    This training is intended for professionals who have at least five years of full-time IT experience, including three years in information security and at least one year in cloud security, and are pursuing CCSP certification to enhance credibility and career mobility. The seminar is ideal for those working in positions such as, but not limited to:

    • Security Manager   
    • Systems Architect  
    • Systems Engineer   
    • Security Architect   
    • Security Consultant
    • Security Engineer
    • Enterprise Architect
    • Security Administrator
  • Prerequisities

    Experienced information security professionals with at least five years of IT experience, including three years of information security and at least one year of cloud security experience.

    · CISSP Certification Prep Course

  • At Course Completion

    After completing this course, you will be able to:

    1.  Understand legal frameworks and guidelines that affect cloud services.
    2.  Recognize the fundamentals of data privacy regulatory/legislative mandates.
    3.  Assess risks, vulnerability, threats, and attacks in the cloud environment.
    4.  Evaluate the design and plan for cloud infrastructure security controls.
    5.  Evaluate what is necessary to manage security operations.
    6.  Understand what operational controls and standards to implement.
    7.  Describe the types of cloud deployment models in the types of “as a service” cloud models currently available today.
    8.  Identify key terminology, and associated definitions related to cloud technology.
    9.  Establish a common terminology for use within your team or workgroup.
    10. Build a business case for cloud adoption and determine business units that benefit from cloud migration strategies.

  • Module 1 Title Cloud Concepts, Architecture and Design
  • Module 1 Content

    • State the essential characteristics of cloud computing 

    • Describe the fundamental cloud computing services 

    • Describe the cloud computing reference architectures 

    • Explain cloud computing activities 

    • Compare cloud service capabilities and models 

    • Describe cloud deployment models 

    • Summarize economic characteristics of cloud computing 

    • Evaluate cloud computing ROI and KPI metrics 

    • Summarize cloud computing security concepts 

    • Describe key security considerations for each service model 

    • Analyze key cloud service provider contractual relationship documents 

  • Module 2 Title Cloud Governance: Legal, Risk and Compliance
  • Module 2 Content

    • Explain the issues with international conflict of law 

    • Interpret guidelines for digital forensics 

    • Identify the fundamentals of data privacy regulatory/legislative mandates 

    • Summarize audit process, methodologies and cloud-ready adaptations 

    • Describe risk management related to cloud services 

    • Identify due care/diligence activities related to service contracts 

  • Module 3 Title Cloud Data Security
  • Module 3 Content

    • Discuss cloud data security concepts 

    • Describe cryptography 

    • Explain data discovery and classification technologies 

    • Interpret cloud data storage architectures 

    • Analyze information rights management 

    • Assess cloud data security strategies 

    • Compare solutions for cloud data retention, deletion and archival policies 

    • Explain basic security concepts in the cloud 

  • Module 4 Title Cloud Platform and Infrastructure Security
  • Module 4 Content

    • Compare cloud infrastructure components 

    • Select standard practices for implementing a secure data center design 

    • Assess risks, vulnerability, threats and attacks in the cloud environment 

    • Discover components for planning and implementing security controls 

    • Evaluate the design and plan for cloud infrastructure security controls 

    • Appraise appropriate identity and access management (IAM) solutions 

    • Recommend business continuity and disaster recovery (BCDR) standards 

  • Module 5 Title Cloud Application Security
  • Module 5 Content

    • Explain training and awareness solutions for application security 

    • Assess challenges in the secure software development life cycle (SDLC) process 

    • Select a threat model for securing software development 

    • Demonstrate cloud software assurance and validation 

    • Choose verified secure software 

    • Explain the specifics of a cloud application architecture 

  • Module 6 Title Cloud Security Operations
  • Module 6 Content

    • Analyze what is used to manage and operate physical and logical infrastructure of a cloud environment 

    • Discuss operational controls and standards 

    • Identify methodologies for supporting digital forensics 

    • Identify critical communication needs with relevant parties 

    • Define auditability, traceability and accountability of security-relevant data events 

    • Select requirements to implement secure operations

  • Module 7 Content
  • Module 8 Content
  • Module 9 Content
  • Module 10 Content
  • Module 11 Content
  • Module 12 Content
  • Module 13 Content
  • Module 14 Content
  • Module 15 Content
  • Module 16 Content
  • Module 17 Content
  • Module 18 Content
  • Module 19 Content
  • Module 20 Content
  • Module 21 Content
  • Module 22 Content
  • Module 23 Content
  • Module 24 Content
  • Module 25 Content
  • Module 26 Content
  • Module 27 Content
  • Module 28 Content
  • Module 29 Content
  • Module 30 Content
  • Module 31 Content
  • Module 32 Content
  • Module 33 Content
  • Module 34 Content
  • Module 35 Content
  • Module 36 Content
  • Module 37 Content
  • Module 38 Content
  • Module 39 Content
  • Module 40 Content
  • Module 41 Content
  • Module 42 Content
  • Module 43 Content
  • Module 44 Content
  • Module 45 Content
  • Module 46 Content
  • Module 47 Content
  • Module 48 Content
  • Module 49 Content
  • Module 50 Content
RM9,500.00(+RM760.00 Tax)
* Training Dates:

The C|CISO Training Workshop is a premium Training & Certification program for aspiring Chief Information Security Officers that wish to penetrate the inner sanctum of Information Security Management and Leadership.

 

During the C|CISO Training Workshop, participants will be challenged to develop a business continuity plan for a company in a given industry and situation, use metrics to communicate cyber risk for different audiences, and describe how to align a given security program with the goals of the business in which it resides, among many other exercises. The challenges are aimed at helping aspiring leaders develop business acumen, practice on their managerial skills and further hone their technical expertise by diving deep into how security should be injected into the procurement process and how a CISO should manage budgets and assets.

 

The C|CISO course has certified leading information security professionals around the world and is the first of its kind training and certification program aimed at producing top-level Information Security Leaders. The C|CISO does not focus solely on technical knowledge but on the application of information security management principles from an executive management point of view. The program was developed by seasoned CISOs for current and aspiring CISOs. C|CISO Material assumes a high-level understanding of technical topics and doesn’t spend much time on strictly technical information, but rather on the application of technical knowledge to an information security executive’s day-to-day work.

 

The C|CISO aims to bridge the gap between the executive management knowledge that CISOs need and the technical knowledge that many aspiring CISOs have. This can be a crucial gap as a practitioner endeavors to move from mid-management to upper, executive management roles. Much of this is traditionally learned as on the job training, but the C|CISO Training Program can be the key to a successful transition to the highest ranks of information security management.

Additional Info

  • Certification Course & Certificate
  • Course Code CCISO
  • Price 12000
  • Exam Price Include
  • Exam Code 712-50
  • Duration 4 days
  • Principals EC-Council
  • Schedule

    22-26 Apr 2024

    7-11 Oct 2024

  • Audience

    The CCISO program is for executives looking to hone their skills & learn to better align their information security programs to the goals of organization as well as aspiring CISOs. Other information security management certification programs focus on middle management. CCISO focuses on exposing middle managers to executive-level content as well as encouraging existing CISOs to continually improve their own processes & programs.

  • Prerequisities

    In order to sit for the CCISO exam, applicants that attend training must apply via the CCISO Eligibility Application showing 5 years of experience in at least 3 of the 5 CCISO domains (experience can be overlapping). Students who do not meeting the eligibility criteria for the CCISO exam can sit for the EC-Council Information Security Manager (EISM) exam & apply for the CCISO exam when they meet the requirements.

  • At Course Completion
  • Module 1 Title Domain 1 Governance (Policy, Legal & Compliance)
  • Module 1 Content

    Domain 1 covers Policy, Legal, and Compliance issues involved in the executive management of an Information Security Program.

  • Module 2 Title Domain 2 IS Management Controls and Auditing Management
  • Module 2 Content

    Domain 2 is concerned with Audit and Risk Management, including understanding your organization’s risk tolerance and managing accordingly.

  • Module 3 Title Domain 3 Management – Projects and Operations (Projects, Technology & Operations)
  • Module 3 Content

    Domain 3 covers many of the day-today aspects of the CISO job including project, technology, and operations management.

  • Module 4 Title Domain 4 Information Security Core Competencies
  • Module 4 Content

    Domain 4 delves into the technology of the CISO’s role, but from an executive perspective.

  • Module 5 Title Domain 5 Strategic Planning & Finance.
  • Module 5 Content

    Domain 5 covers Finance and Strategic management, some of the key skills that help CISOs rise to the level of their peer C-Level executives.

  • Module 6 Title The Exam
  • Module 6 Content

    The C|CISO Exam was developed by practicing CISOs and based on the real-world scenarios professionals from across industries have faced while securing some of the most prestigious organizations in the world. Applicant’s knowledge in all five of the C|CISO Domains will be tested on the exam that focuses on scenario-based questions and requires applicants to apply their real-world experience in order to answer successfully. To that end, in order to qualify to sit for the C|CISO Exam after taking the C|CISO class, applicants have at least 5 years of information security experience in 3 or more of the C|CISO Domains. Any student lacking this experience may take the ECCouncil Information Security Management exam and earn the EISM certification. In order to sit for the C|CISO exam and earn the certification, candidates must meet the basic C|CISO requirements. Candidates who do not yet meet the C|CISO requirements but are interested in information security management can pursue the EC-Council Information Security Management (EISM) certification.

    EXAM TITLE : EC-Council Certified CISO

    EXAM CODE : 712-50

    # OF QUESTIONS : 150

    DURATION :2.5 Hours

    AVAILABILITY : ECC Exam Portal

    TEST FORMAT : Scenario-based multiple choice

    PASSING SCORE : 72%

  • Module 7 Content
  • Module 8 Content
  • Module 9 Content
  • Module 10 Content
  • Module 11 Content
  • Module 12 Content
  • Module 13 Content
  • Module 14 Content
  • Module 15 Content
  • Module 16 Content
  • Module 17 Content
  • Module 18 Content
  • Module 19 Content
  • Module 20 Content
  • Module 21 Content
  • Module 22 Content
  • Module 23 Content
  • Module 24 Content
  • Module 25 Content
  • Module 26 Content
  • Module 27 Content
  • Module 28 Content
  • Module 29 Content
  • Module 30 Content
  • Module 31 Content
  • Module 32 Content
  • Module 33 Content
  • Module 34 Content
  • Module 35 Content
  • Module 36 Content
  • Module 37 Content
  • Module 38 Content
  • Module 39 Content
  • Module 40 Content
  • Module 41 Content
  • Module 42 Content
  • Module 43 Content
  • Module 44 Content
  • Module 45 Content
  • Module 46 Content
  • Module 47 Content
  • Module 48 Content
  • Module 49 Content
  • Module 50 Content
RM12,000.00(+RM960.00 Tax)
* Training Dates:

Gain core knowledge and experience to successfully implement and manage security programs in this official (ISC)2 CISSP course

This course is the most comprehensive review of information security concepts and industry best practices, and covers the eight domains of the official CISSP CBK (Common Body of Knowledge). You will gain knowledge in information security that will increase your ability to successfully implement and manage security programs in any organization or government entity. You will learn how to determine who or what may have altered data or system information, potentially affecting the integrity of those asset and match an entity, such as a person or a computer system, with the actions that entity takes against valuable assets, allowing organizations to have a better understanding of the state of their security posture. Policies, concepts, principles, structures, and standards used to establish criteria for the protection of information assets are also covered in this course.

 

This five-day program is comprised of a total of eight domains and includes:

· Official (ISC)2 Guide to the CISSP Common Body of Knowledge® (CBK) (electronic format)

· Official (ISC)2 CISSP Training Handbook

· Official (ISC)2 CISSP Flash Cards

· CISSP Certification Exam Voucher

Additional Info

  • Certification Course & Certificate
  • Course Code CISSP
  • Price RM9500
  • Exam Price Include
  • Exam Code CISSP
  • Duration 5 Days
  • CertificationInfo Certified Information Systems Security Professional
  • Principals EC-Council
  • Schedule

    29 Jan 2024 - 2 Feb 2024

    4-8 Mar 2024

    15-19 Apr 2024

    10-14 Jun 2024

    22-26 Jul 2024

    9-13 Sep 2024

    11-15 Nov 2024

  • Audience

    This training course is intended for professionals who have at least five years of cumulative, paid work experience in two or more of the eight domains of the (ISC)2 CISSP CBK and are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current information security careers. The training seminar is ideal for those working in positions such as, but not limited to:

    • Security Consultant
    • Security Manager
    • IT Director/Manager
    • Security Auditor
    • Security Architect
    • Security Analyst
    • Security Systems Engineer
    • Chief Information Security Officer
    • Security Director
    • Network Architect
  • Prerequisities

    Professionals with at least five years of experience and who demonstrate a globally recognized level of competence, as defined in the CISSP Common Body of Knowledge (CBK) in two or more of the eight security domains.

  • At Course Completion

    After completing this course, the student will be able to:

    • Apply fundamental concepts and methods related to the fields of information technology and security.

    • Align overall organizational operational goals with security functions and implementations.

    • Determine how to protect assets of the organization as they go through their lifecycle.

    • Leverage the concepts, principles, structures, and standards used to design, implement, monitor, and secure operating systems, equipment, networks, applications, and those controls used to enforce various levels of confidentiality, integrity, and availability.

    • Apply security design principles to select appropriate mitigations for vulnerabilities present in common information system types and architectures.

    • Explain the importance of cryptography and the security services it can provide in today’s digital and information age.

    • Evaluate physical security elements relative to information security needs.

    • Evaluate the elements that comprise communication and network security relative to information security needs.

    • Leverage the concepts and architecture that define the associated technology and implementation systems and protocols at Open Systems Interconnection (OSI) model layers 1–7 to meet information security needs.

    • Determine appropriate access control models to meet business security requirements.

    • Apply physical and logical access controls to meet information security needs.

    • Differentiate between primary methods for designing and validating test and audit strategies that support information security requirements.

    • Apply appropriate security controls and countermeasures to optimize an organization’s operational function and capacity.

    • Assess information systems risks to an organization’s operational endeavors.

    • Determine appropriate controls to mitigate specific threats and vulnerabilities.

    • Apply information systems security concepts to mitigate the risk of software and systems vulnerabilities throughout the systems’ lifecycles.

  • Module 1 Title The Information Security Environment
  • Module 1 Content

    • Justify an organizational code of ethics.

    • Relate confidentiality, integrity, availability, non-repudiation, authenticity, privacy and safety to due care and due diligence.

    • Relate information security governance to organizational business strategies, goals, missions, and objectives.

    • Apply the concepts of cybercrime to data breaches and other information security compromises.

    • Relate legal, contractual, and regulatory requirements for privacy and data protection to information security objectives.

    • Relate transborder data movement and import-export issues to data protection, privacy, and intellectual property protection.

  • Module 2 Title Information Asset Security
  • Module 2 Content

    • Relate the IT asset management and data security lifecycle models to information security.

    • Explain the use of information classification and categorization, as two separate but related processes.

    • Describe the different data states and their information security considerations.

    • Describe the different roles involved in the use of information, and the security considerations for these roles.

    • Describe the different types and categories of information security controls and their use.

    • Select data security standards to meet organizational compliance requirements.

  • Module 3 Title Identity and Access Management (IAM)
  • Module 3 Content

    • Explain the identity lifecycle as it applies to human and nonhuman users.

    • Compare and contrast access control models, mechanisms, and concepts.

    • Explain the role of authentication, authorization, and accounting in achieving information security goals and objectives.

    • Explain how IAM implementations must protect physical and logical assets.

    • Describe the role of credentials and the identity store in IAM systems.

  • Module 4 Title Security Architecture and Engineering
  • Module 4 Content

    • Describe the major components of security engineering standards.

    • Explain major architectural models for information security.

    • Explain the security capabilities implemented in hardware and firmware.

    • Apply security principles to different information systems architectures and their environments.

    • Determine the best application of cryptographic approaches to solving organizational information security needs.

    • Manage the use of certificates and digital signatures to meet organizational information security needs.

    • Discover the implications of the failure to use cryptographic techniques to protect the supply chain.

    • Apply different cryptographic management solutions to meet the organizational information security needs.

    • Verify cryptographic solutions are working and meeting the evolving threat of the real world.

    • Describe defenses against common cryptographic attacks.

    • Develop a management checklist to determine the organization’s cryptologic state of health and readiness.

  • Module 5 Title Communication and Network Security
  • Module 5 Content

    • Describe the architectural characteristics, relevant technologies, protocols and security considerations of each of the layers in the OSI model.

    • Explain the application of secure design practices in developing network infrastructure.

    • Describe the evolution of methods to secure IP communications protocols.

    • Explain the security implications of bound (cable and fiber) and unbound (wireless) network environments.

    • Describe the evolution of, and security implications for, key network devices.

    • Evaluate and contrast the security issues with voice communications in traditional and VoIP infrastructures.

    • Describe and contrast the security considerations for key remote access technologies.

    • Explain the security implications of software-defined networking (SDN) and network virtualization technologies.

  • Module 6 Title Software Development Security
  • Module 6 Content

    • Recognize the many software elements that can put information systems security at risk.

    • Identify and illustrate major causes of security weaknesses in source code.

    • Illustrate major causes of security weaknesses in database and data warehouse systems.

    • Explain the applicability of the OWASP framework to various web architectures.

    • Select malware mitigation strategies appropriate to organizational information security needs.

    • Contrast the ways that different software development methodologies, frameworks, and guidelines contribute to systems security.

    • Explain the implementation of security controls for software development ecosystems.

    • Choose an appropriate mix of security testing, assessment, controls, and management methods for different systems and applications environments.

  • Module 7 Title Security Assessment and Testing
  • Module 7 Content

    • Describe the purpose, process, and objectives of formal and informal security assessment and testing.

    • Apply professional and organizational ethics to security assessment and testing.

    • Explain internal, external, and third-party assessment and testing.

    • Explain management and governance issues related to planning and conducting security assessments.

    • Explain the role of assessment in data-driven security decision-making.

  • Module 8 Title Security Operations
  • Module 8 Content

    • Show how to efficiently and effectively gather and assess security data.

    • Explain the security benefits of effective change management and change control.

    • Develop incident response policies and plans.

    • Link incident response to needs for security controls and their operational use.

    • Relate security controls to improving and achieving required availability of information assets and systems.

    • Understand the security and safety ramifications of various facilities, systems, and infrastructure characteristics.

  • Module 9 Title Putting It All Together
  • Module 9 Content

    • Explain how governance frameworks and processes relate to the operational use of information security controls.

    • Relate the process of conducting forensic investigations to information security operations.

    • Relate business continuity and disaster recovery preparedness to information security operations.

    • Explain how to use education, training, awareness, and engagement with all members of the organization as a way to strengthen and enforce information security processes.

    • Show how to operationalize information systems and IT supply chain risk management.

  • Module 10 Content
  • Module 11 Content
  • Module 12 Content
  • Module 13 Content
  • Module 14 Content
  • Module 15 Content
  • Module 16 Content
  • Module 17 Content
  • Module 18 Content
  • Module 19 Content
  • Module 20 Content
  • Module 21 Content
  • Module 22 Content
  • Module 23 Content
  • Module 24 Content
  • Module 25 Content
  • Module 26 Content
  • Module 27 Content
  • Module 28 Content
  • Module 29 Content
  • Module 30 Content
  • Module 31 Content
  • Module 32 Content
  • Module 33 Content
  • Module 34 Content
  • Module 35 Content
  • Module 36 Content
  • Module 37 Content
  • Module 38 Content
  • Module 39 Content
  • Module 40 Content
  • Module 41 Content
  • Module 42 Content
  • Module 43 Content
  • Module 44 Content
  • Module 45 Content
  • Module 46 Content
  • Module 47 Content
  • Module 48 Content
  • Module 49 Content
  • Module 50 Content
RM9,500.00(+RM760.00 Tax)
* Training Dates:

PMP, Project Management Professional (PMP), CAPM, Certified Associate in Project Management (CAPM) are registered marks of the Project Management Institute, Inc.

We are using cookies to give you the best experience on our site. By continuing to use our website without changing the settings, you are agreeing to use of cookies.
Ok Decline