Certified Information Security Manager (CISM) from ISACA

The Certified Information Security Manager (CISM) is a management-focused credential that supports global security principles and attests to an individual’s ability to manage, supervise, and evaluate an organization’s information security.

Overview

Today’s IT professionals are acutely aware of ransomware attacks, data breaches, and other rapidly changing security risks. You can develop your ability to evaluate risks, put in place efficient governance, and react to problems before they happen by earning a Certified Information Security Manager® (CISM®) certification.

What you will learn with the CISM certification?

  • Information Security Governance
  • Design Security Architecture
  • Enterprise IT Frameworks
  • Information Security Risk Management
  • Information Security Program
  • Incident Management
  • Knowledge of ISACA Domains

What are the Benefits of CISM certification?

  • It puts you among a community of elite information security professionals.
  • This certification may be challenging to get, so it shows your commitment to your career in information security.
  • Increased job opportunities
  • Higher potential earning power

Who should go for CISM course?

  • Security Consultants and Managers
  • IT Directors and Managers
  • Security Auditors and Architects
  • Security Systems Engineers
  • Chief Information Security Officers (CISOs)
  • Information Security Managers
  • IS/IT Consultants
  • Chief Compliance/Privacy/Risk Officers

 

Our Package

comprehensive assured pacakge

Original price was: $5,000.00.Current price is: $3,200.00.

training with examination

Original price was: $3,500.00.Current price is: $2,300.00.

training with lms

Original price was: $2,800.00.Current price is: $1,399.00.

Course Curriculm

Domain 1: Information Secuirty Governance

Part A: Enterprise Governance

  • Importance of Information Security Governance
  • Organizational Culture
  • Legal, Regulatory and Contractual Requirements
  • Organizational Structures, Roles and Responsibilities

Part B: Information Security Strategy

  • Information Security Strategy Development
  • Information Governance Frameworks and Standards
  • Strategic Planning
Domain 2: Information Security Risk Management

Part A: Information Risk Assessment

  • Emerging Risk and Threat Landscape
  • Vulnerability and Control Deficiency Analysis
  • Risk Analysis, Evaluation and Assessment

Part B: Information Risk Response

  • Risk Treatment/Risk Response Options
  • Risk and Control Ownership
  • Risk Monitoring and Reporting
Domain 3: Information Security Program

Part A: Information Security Program Development

  • Information Security Program Overview
  • Information Security Program Resources
  • Information Asset Identification and Classification
  • Industry Standards and Frameworks for Information Security
  • Information Security Policies, Procedures and Guidelines
  • Defining an Information Security Program Road Map
  • Information Security Program Metrics

Part B: Information Security Program Management

  • Information Security Control Design and Selection
  • Information Security Control Implementation and Integration
  • Information Security Control Testing and Evaluation
  • Information Security Awareness and Training
  • Integration of the Security Program with IT Operations
  • Management of External Services and Relationships
  • Information Security Program Communications and Reporting
Domain 4: Incident Management

Part A: Incident Management Readiness

  • Incident Management and Incident Response Overview
  • Incident Management and Incident Response Plans
  • Business Impact Analysis
  • Business Continuity Plan
  • Disaster Recovery Plan
  • Incident Classification/Categorization
  • Incident Management Training, Testing and Evaluation

Part B: Incident Management Operations

  • Incident Management Tools and Technologies
  • Incident Investigation and Evaluation
  • Incident Containment Methods
  • Incident Response Communications
  • Incident Eradication and Recovery
  • Post-Incident Review Practices

Upcoming Batch

April 20th (Weekends)

FRI & SAT (4 Weeks)

08:30 PM to 01:00 AM (CDT)

April 18th (Weekdays)

MON – FRI (18 Days)

10:00 AM to 12:00 PM (CDT)

Enter the Title

Reviews

There are no reviews yet.

Be the first to review “Certified Information Security Manager (CISM) from ISACA”

Your email address will not be published. Required fields are marked *