The Pearson Complete Course for CISM Certification

The Pearson Complete Course for CISM Certification

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 98 Lessons (18h 16m) | 4.21 GB

The Pearson Complete Course for CISM Certification offers 18 hours of targeted training to help you get the skills you need to successfully study for the CISM exam. Taught by expert author and trainer Sari Greene, the course covers the four main domains of the CISM exam: Information Security Governance, Information Security Risk Management, Information Security Program Development and Management and Incident Management. The course is also a great resource for anyone who wants to enhance their cybersecurity skills to grow their career.

The Pearson Complete Course for CISM Certification will enable you to learn the skills to design, deploy and manage security policies. The course starts with a basic introduction of the exam modules and topic domains before diving deeper into the main modules which incorporate real-world scenarios and practical applications. Each lesson concludes with a review and a quiz, giving you the opportunity to test what you have learned in the lesson. The course also provides tips and valuable information on how to answer questions and ace the CISM certification exam.

This accessible self-paced video training provides learners with more than 18 hours of in-depth exam topic assessment from one of the leading cybersecurity experts to review each exam objective, so you can use it as a complete study tool for taking the CISM certification exam.

Topics include:

  • Module 1: Information Security Governance
  • Module 2: Information Security Risk Management
  • Module 3: Information Security Program Development & Management
  • Module 4: Incident Management
  • Module 5: Attaining Your Certification

Learn How To:

  • Govern information and cybersecurity fundamentals
  • Strategize information strategy
  • Manage information security risk
  • Manage penetration testing
  • Develop and manage InfoSec program ecosystem
  • Design and implement wireless connectivity, firewalls, and encryption
  • Manage malware and social engineering

Who Should Take This Course:

  • Primary audience is anyone preparing for the ISACA CISM certification examination.
  • Secondary audience is anyone would be like to enhance their cybersecurity skills.
Table of Contents

Introduction
1 Introduction

Module 1: Information Security Governance
2 Module introduction

Lesson 1: Enterprise Governance
3 Learning objectives
4 1.1 Information and Cybersecurity Fundamentals
5 1.2 Information Security Governance
6 1.3 Governance Roles and Responsibilities
7 1.4 Governance Documents
8 1.5 Regulatory and Compliance Requirements
9 1.6 Organizational and Professional Ethics
10 1.7 Lesson 1 Review and Quiz

Lesson 2: Information Security Strategy
11 Learning objectives
12 2.1 Strategy Development
13 2.2 Information Security Governance Frameworks
14 2.3 Building a Business Case
15 2.4 Metrics and Indicators
16 2.5 Audit and Assurance
17 2.6 Lesson 2 Review and Quiz
18 In the Boardroom: Information Security Strategy

Module 2: Information Security Risk Management
19 Module introduction

Lesson 3: Risk Landscape
20 Learning objectives
21 3.1 Risk Concepts
22 3.2 Vulnerability Identification
23 3.3 Penetration Testing
24 3.4 Threat Actors and Attributes
25 3.5 Threat Modeling
26 3.6 Lesson 3 Review and Quiz

Lesson 4: Risk Management
27 Learning objectives
28 4.1 Risk Governance
29 4.2 Risk Assessment
30 4.3 Risk Analysis
31 4.4 Risk Response
32 4.5 Risk Monitoring
33 4.6 Lesson 4 Review and Quiz
34 In the Boardroom: Information Risk Assessment

Module 3: Information Security Program Development and Management
35 Module introduction

Lesson 5: Information Security Program Development
36 Learning objectives
37 5.1 InfoSec Program Ecosystem
38 5.2 Information Security Frameworks and Benchmarks
39 5.3 Information Security Metrics
40 5.4 SETA Principles and Practices
41 5.5 Lesson 5 Review and Quiz

Lesson 6: Information Security Program Management
42 Learning objectives
43 6.1 Asset Classification
44 6.2 Controls and Countermeasures
45 6.3 Control Baselines
46 6.4 Configuration Management
47 6.5 Change Control
48 6.6 Vulnerability and Patch Management
49 6.7 SDLC and Collaboration
50 6.8 Cloud Computing
51 6.9 Vendor and Supply Chain Management
52 6.10 Lesson 6 Review and Quiz

Lesson 7: Secure Design and Implementation
53 Learning objectives
54 7.1 Secure Design Principles
55 7.2 Security Zones
56 7.3 Wireless Connectivity
57 7.4 Firewalls
58 7.5 Network Access Control
59 7.6 Access Control Management
60 7.7 Cryptographic Primer
61 7.8 Encryption
62 7.9 Hashing and Digital Signatures
63 7.10 PKI and Digital Certificates
64 7.11 Secure Protocols
65 7.12 Site and Building Security
66 7.13 Lesson 7 Review and Quiz
67 In the Boardroom: Secure Design and Implementation

Module 4: Incident Management
68 Module introduction

Lesson 8: Incident Management
69 Learning objectives
70 8.1 Incident Management Planning
71 8.2 Business Impact Analysis
72 8.3 Resiliency Concepts
73 8.4 Backup and Recovery
74 8.5 Security Incident Response Planning
75 8.6 Disaster Recovery and Business Continuity Planning
76 8.7 Plan Readiness
77 8.8 Lesson 8 Review and Quiz

Lesson 9: Attack Vectors
78 Learning objectives
79 9.1 Malware
80 9.2 Social Engineering
81 9.3 Digital Infrastructure Attacks
82 9.4 Validation Attacks
83 9.5 Environmental Impact
84 9.6 Lesson 9 Review and Quiz

Lesson 10: Security Incident Response
85 Learning objectives
86 10.1 Incident Response
87 10.2 Detection and Response Tools
88 10.3 Evidence Handling
89 10.4 Forensic Examination
90 10.5 Disclosure and Notification
91 10.6 Lesson 10 Review and Quiz
92 In the Boardroom: Incident Detection and Response

Module 5: Attaining Your Certification
93 Module introduction

Lesson 11: Attaining Your CISM Certification
94 Learning objectives
95 11.1 Test Taking Strategies
96 11.2 Test Day Expectations and Requirements
97 11.3 The Certification Process

Summary
98 Summary

Homepage