top of page

Certified Information Systems Security Officer

Duration

Instructor led or Self-Paced

About the Course

The course of Certified Information Systems Security Officer or C)ISSO prepares you for multiple managerial roles inside the information security domain. This course covers a broad range of topics that covers the theories in security domain, the general practices for ensuring security of business, monitoring & compliance in Information Security management role.


With the knowledge acquired from this course, an Information Systems Security Officer will be able to implement and maintain efficient and cost-effective security controls that closely aligns with the business operations as well a industry standards.


The CISSO course is an good way to gain and increase the knowledge in the infosec domain and cultivate expertise and skill for managers, auditors & infosec professionals.

Learning Mode

Online / Offline / Self Study

Who should attend?

  • Information Security Officers

  • Information Security Managers

  • Risk Managers

  • Auditors

  • Information Systems Owners

  • Information Control Assessors

  • System Managers

Modules / Lessons


Module - 1: Risk Management

Module - 2: Security management

Module - 3: Identification & Authentication

Module - 4: Access Controls

Module - 5: Security models and evaluation criteria

Module - 6: Operations security

Module - 7: Vulnerability Assessments

Module - 8: Symmetric cryptography and hashing

Module - 9: Network Connections

Module - 10: Network Protocols and devices

Module - 11: Telephony, VPNs and wireless

Module - 12: Security architecture and attacks

Module - 13: Software Development security

Module - 14: Database security

Module - 15: Malware and attacks

Module - 16: Business Continuity

Module - 17: Incident management, law and ethics

Module - 18: Physical Security

bottom of page