CISSP Complete Video Course and Practice Test, 2nd Edition

CISSP Complete Video Course and Practice Test, 2nd Edition

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 26 Hours | 10.9 GB

Almost 26 hours of deep-dive training covering every objective in the latest (ISC)2 CISSP exam.

CISSP Complete Video Course is an engaging self-paced video training solution that provides learners with almost 26 hours of personal training from 2017 Cybersecurity Educator of the Year, Sari Greene. With each lesson, Sari fully explains the topics associated with each CISSP exam objective. To reinforce what you’ve learned, each lesson concludes with a 3Sec Challenge to test your knowledge and a Security-in-Action case study to demonstrate how the lesson concepts apply to real-life scenarios. This combination of teaching, testing, and application will ensure that you are prepared to take the CISSP exam.

CISSP Complete Video Course contains almost 26 hours of training with content divided into 9 modules with 65 exam objective-targeted lessons and 106 related sublessons. This title covers every objective in the newly updated (ISC)2 CISSP exam and includes screencast teaching, and applied real-world scenarios.
The video lessons in this course review each exam objective, so you can use it as a complete study tool for taking the CISSP exam.

Major sections are as follows:

  • Security and Risk Management
  • Asset Security
  • Security Architecture and Engineering
  • Communication and Network Security
  • Identity and Access Management (IAM)
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security
  • Becoming a CISSP

What You Will Learn

  • Every objective on the (ISC)2 CISSP exam
  • Tips to prepare for and pass the exam
  • Real-world cybersecurity skills
Table of Contents

Introduction
Module 1 Domain 1 Security and Risk Management
Lesson 1: Understand and Apply Concepts of Confidentiality, Integrity and Availability
Lesson 2: Evaluate and Apply Security Governance Principles
Lesson 3: Determine Compliance Requirements
Lesson 4: Understand Legal and Regulatory Issues That Pertain to Information Security in a Global Context
Lesson 5: Understand, Adhere to and Promote Professional Ethics
Lesson 6: Develop, Document and Implement Security Policy, Standards, Procedures and Guidelines
Lesson 7: Identify, Analyze, and Prioritize Business Continuity (BC) Requirements
Lesson 8: Contribute to and Enforce Personnel Security Policies and Procedures
Lesson 9: Understand and Apply Risk Management Concepts
Lesson 10: Understand and Apply Threat Modeling Concepts and Methodologies
Lesson 11: Apply Risk Management Concepts to the Supply Chain
Lesson 12: Establish and Maintain a Security Awareness, Education, and Training Program
Module 2 Domain 2 Asset Security
Lesson 13: Identify and Classify Information and Assets
Lesson 14: Determine and Maintain Information and Asset Ownership
Lesson 15: Protect Privacy
Lesson 16: Ensure Appropriate Asset Retention
Lesson 17: Determine Data Security Controls
Lesson 18: Establish Information and Asset Handling Requirements
Module 3 Domain 3 Security Architecture and Engineering
Lesson 19: Implement and Manage Engineering Processes Using Secure Design Principles
Lesson 20: Understand the Fundamental Concepts of Security Models
Lesson 21: Select Controls Based Upon Systems Security Requirements
Lesson 22: Understand Security Capabilities of Information Systems
Lesson 23: Assess and Mitigate the Vulnerabilities of Security Architectures, Designs, and Solution Elements
Lesson 24: Assess and Mitigate Vulnerabilities in Web-based Systems
Lesson 25: Assess and Mitigate Vulnerabilities in Mobile Systems
Lesson 26: Assess and Mitigate Vulnerabilities in Embedded Systems
Lesson 27: Apply Cryptography
Lesson 28: Apply Security Principles to Site and Facility Design
Lesson 29: Implement Site and Facility Security Controls
Module 4 Domain 4 Communication and Network Security
Lesson 30: Implement Secure Design Principles in Network Architectures
Lesson 31: Secure Network Components
Lesson 32: Implement Secure Communication Channels According to Design
Module 5 Domain 5 Identity and Access Management (IAM)
Lesson 33: Control Physical and Logical Access to Assets
Lesson 34: Manage Identification and Authentication of People, Devices, and Services
Lesson 35: Integrate Identify as a Third-party Service
Lesson 36: Implement and Manage Authorization Mechanisms
Lesson 37: Manage the Identity and Access Provisioning Lifecycle
Module 6 Domain 6 Security Assessment and Testing
Lesson 38: Design and Validate Assessment, Test, and Audit Strategies
Lesson 39: Conduct Security Control Testing
Lesson 40: Collect Security Process Data
Lesson 41: Analyze Test Output and Generate Report
Lesson 42: Conduct or Facilitate Security Audits
Module 7 Domain 7 Security Operations
Lesson 43: Understand and Support Investigations
Lesson 44: Understand Requirements for Investigation Types
Lesson 45: Conduct Logging and Monitoring Activities
Lesson 46: Securely Provisioning Resources
Lesson 47: Understand and Apply Foundational Security Operations Concepts
Lesson 48: Apply Resource Protection Techniques
Lesson 49: Conduct Incident Management
Lesson 50: Operate and Maintain Detective and Preventative Measures
Lesson 51: Implement and Support Patch and Vulnerability Management
Lesson 52: Understand and Participate in Change Management Processes
Lesson 53: Implement Recovery Strategies
Lesson 54: Implement Disaster Recovery (DR) Processes
Lesson 55: Test Disaster Recovery Plans (DRP)
Lesson 56: Participate in Business Continuity (BC) Planning and Exercises
Lesson 57: Implement and Manage Physical Security
Lesson 58: Address Personnel Safety and Security Concerns
Module 8 Domain 8 Software Development Security
Lesson 59: Understand and Integrate Security in the Software Development Life Cycle (SDLC)
Lesson 60: Identify and Apply Security Controls in Development Environments
Lesson 61: Assess the Effectiveness of Software Security
Lesson 62: Assess Security Impact of Acquired Software
Lesson 63: Define and Apply Secure Coding Guidelines and Standards
Module 9 Becoming a CISSP
Lesson 64: Acing Your Exam
Lesson 65: Certification Process
Summary