(ISC)² CISSP Information Systems Security Engineering Professional, ISSEP

SKU ISC2CC-1-1-1-1-1 Categories , Tags , , , , , ,

This security engineering certification recognizes your keen ability to practically apply systems engineering principles and processes to develop secure systems. You have the knowledge and skills to incorporate security into projects, applications, business processes, and all information systems.

The CISSP-ISSEP was developed in conjunction with the U.S. National Security Agency (NSA). It offers an invaluable tool for any systems security engineering professional.

CISSP-ISSEP Domains:

  • Domain 1. Systems Security Engineering Foundations
  • Domain 2. Risk Management
  • Domain 3. Security Planning and Design
  • Domain 4. Systems Implementation, Verification, and Validation
  • Domain 5. Secure Operations, Change Management, and Disposal

This course is designed for the CISSP which specializes in the practical application of systems engineering principles and processes to develop secure systems. Drawing from the comprehensive Information Systems Security Engineering Professional (ISSEP) Common Body of Knowledge (CBK), the course provides a deep understanding of the broad spectrum of topics included in the CBK and addresses new threats, technologies, regulations, standards, and practices.

Who Should Attend

Prior to taking this course, learners should hold the CISSP designation and have experience, skills, or knowledge obtained while serving in the following roles:

  • Senior Systems Engineer
  • Information Assurance Systems Engineer
  • Information Assurance Officer
  • Information Assurance Analyst
  • Senior Security Analyst

Course Objectives
At the end of this course, learners will be able to:

  • Understand and apply information system security engineering processes as the Information System Security Engineer on the systems engineering team.
  • Analyze system security risk throughout the system development lifecycle within the context of system operations and organizational risk tolerance.
  • Analyze, design, develop, and evaluate the security design and architecture for systems using security engineering processes and principles.
  • Develop system solutions that employ security functions and provide adequate protection to system functions.
  • Choose the most effective security configurations and designs to ensure system security during operations, change management, and disposal.

Course Components:

  • (ISC)² CISSP-ISSEP Fundamentals Course
  • (ISC)² CISSP-ISSEP Training Course
Clear

To see prices please register or contact your certification consultant.

Custom configured devices are available.  Please contact your certification consultants for details or click on the device request button below.  For stock device configuration please click here.

Let's In Touch!

Happy to call and help you with any questions and pricing.  Please let us know which course & device platform you’re interested in, and the best time to call.  Talk to you soon.

Get A Quote

We are happy to help with your pricing questions.  Please fill out the form below we’ll get right back to you with a quote.  Thanks for considering us for your training needs.

Get You Some SkillPoints!*

Refer a friend or colleague and earn 100 SkillPoints! per person referred.

* Redeem points towards courses, devices, or accessories. No limits on the number of referrals.

Get 20% Discount

Sign up to receive updates, promotions, and sneak peaks of upcoming products. Plus 20% off your next order.

Promotion nulla vitae elit libero a pharetra augue