Skip to main Content

Certificate in Information Security Management Principles

  • Course Code CISMP
  • Duration 5 days

Course Delivery

Public Classroom Price

Please call

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Public Classroom

    Traditional Classroom Learning

Request this course in a different delivery format.

Course Overview

Top

This course is to provide training for their CISMP examination. The course will provide you with the knowledge and understanding of the main principals required to be an effective member of an information security team with security responsibilities as part of your day to day role. It will also prepare individuals who are thinking of moving into information security or related functions.

You will be thoroughly prepared to undertake the BCS examination,  The achieved qualification will prove that the holder has a good knowledge and basic understanding of the wide range of subject areas that make up information security management.

Course Schedule

Top

Target Audience

Top
  • IT managers/administrators (security).
  • CISM. CISO, CDPO
  • Department heads
  • Police and security forces (prepare/protect/prevent)
  • Risk/threat/vulnerability analysts
  • Policy maker

Course Objectives

Top
  • Knowledge of the concepts relating to information security management (confidentiality, availability, vulnerability, threats, risks and countermeasures etc.)
  • Understanding of current legislation and regulations which impact upon information security management in the UK; Awareness of current national and international standards, frameworks and organisations which facilitate the management of information security;
  • Understanding of the current business and technical environments in which information security management has to operate;
  • Knowledge of the categorisation, operation and effectiveness of controls of different types and characteristics.

Course Content

Top

Module 1: Information Security Management Principles

  • Concepts and Definitions
  • The Need for, and the Benefits of Information Security

Module 2: Risk

  • Threats to, and Vulnerabilities of Information Systems
  • Risk Management

Module 3: Information Security Framework

  • Organisation and Responsibilities
  • The Organisation’s Management of Security
  • Organisational Policy, Standards and Procedures
  • Information Security Governance
  • Information Security Implementation
  • Security Information Management
  • Legal Framework
  • Security Standards and Procedures

Module 4: Procedural and People Security Controls

  • People
  • User Access Controls
  • Communication, Training and Awareness

Module 5: Network Security

  • Protection from Malicious Software
  • External Services
  • IT Infrastructure
  • Networking

Module 6: Technical Security Controls

  • Testing, Audit, and Review
  • Systems Development and Support

Module 7: Cloud Computing

  • Cloud Computing

Module 8: Software Development and Lifecycle (SDLC)

Module 9: Securing the Infrastructure

  • Network Design Elements

Module 10: Physical and Environmental Security Controls

Module 11: Disaster Recovery and Business Continuity Management

Module 12: Cryptography

Course Prerequisites

Top
  • A minimum of 12 months experience within any IT job is beneficial. No technical skill or Security background is required.