Course Overview:

The Certified Information Security Manager (CISM) certification program is developed specifically for experienced information security managers & those who have information security management responsibilities. The CISM certification is for the individual who manages, designs, oversees and/or assesses an enterprise’s information security (IS). The CISM certification promotes international practices & provides executive management with assurance that those earning the designation have the required experience & knowledge to provide effective security management & consulting services. Individuals earning the CISM certification become part of an elite peer network, attaining a one-of-a-kind credential. The CISM job practice also defines a global job description for the information security manager & a method to measure existing staff or compare prospective new hires.

This course is designed to assist in your exam preparation for the CISM exam.

Attendees to TN-825: Certified Information Security Manager (CISM) Seminar will receive TechNow approved course materials and expert instruction.

Document Flow Chart iconsm

Dates/Locations:

No Events

Duration: 5 Days

Course Objectives:

  • Information Security Governance (24%)
  • Establish and/or maintain an information security governance framework and supporting processes to ensure that the information security strategy is aligned with organizational goals and objectives
  • Information Risk Management (30%)
  • Manage information risk to an acceptable level based on risk appetite to meet organizational goals and objectives
  • Information Security Program Development and Management (27%)
  • Develop and maintain an information security program that identifies, manages and protects the organization’s assets while aligning to information security strategy and business goals, thereby supporting an effective security posture
  • Information Security Incident Management (19%)
  • Plan, establish and manage the capability to detect, investigate, respond to and recover from information security incidents to minimize business impact

Prerequisites:

A minimum of five years of information security work experience, with a minimum of three years of information security management work experience in three or more of the job practice analysis areas.

Comments

Latest comments from students


User: tracycampbell

Instructor comments: Dave had great command of the class and the flow of information. The lessons seem relevant to the exam and the course material should assist greatly with passing. As a bonus, his breakdown of PKI helped with my current job requirements.

Facilities comments: The Home2Suites by Hilton was FANTASTIC!



Liked the class?  Then let everyone know!

in Uncategorized  

Twenty years of experience in the area of information assurance ensures that you are benefiting from a very mature and successful security training program.  TechNow offers the full suite of security training courses to meet any DoD 8570 requirements.

Security Course Flow

Unix Course Flow

Here is our list of security related courses.

    in   
      

    Course Overview:

    TechNow’s CCSP Certification Preparation Seminar is an accelerated course designed to meet the high demands of the information security industry by preparing students for the industry standard Certified Cloud Security Professional exam.  The exam covers (ISC)²’s 6 Domains from the Common Body of Knowledge, which encompass the whole of cloud security.

    This course is an intense 5 day program.  TechNow has a proven training and certification track record that you can depend on.  CCSP test is 125 questions that typically require more comprehension than CISSP questions.   The instructor takes time to walk through scenarios that assume comprehensive knowledge of enterprise infrastructures.

    Attendees to CL-315: CCSP Certification Preparation Seminar will receive TechNow approved course materials and expert instruction.

    The 6 domains of the CCSP CBK:

    • Architectural Concepts & Design Requirements
    • Cloud Data Security
    • Cloud Platform & Infrastructure Security
    • Cloud Application Security
    • Operations
    • Legal & Compliance

    Duration: 5 days

    Audience:  Mid-level to advanced professionals involved with IT architecture, web and cloud security engineering, information security, governance, risk and compliance, and even IT auditing.   CCSPs will be responsible for cloud security architecture, design, operations, and/or service orchestration.

    DoD 8140:  Not Mandated

    Course Prerequisites:  IT professional with 5 years of experience, 3 years of security experience, and at least 1 year of cloud security experience.  GSEC, CISSP, CASP or equivalent experience in managing enterprise infrastructures.  CCSP test is 125 questions that typically require more comprehension than CISSP questions.  This course is for those who are already qualified at the enterprise level for IT infrastructures, have Cloud experience, and are looking for a Cloud Security certification.

    Course Objectives:

    Domain 1: Architectural Concepts and Design Requirements

    • Module 1: Understand cloud computing concepts
    • Module 2: Describe cloud reference architecture
    • Module 3: Understand security concepts relevant to cloud computing
    • Module 4: Understand design principles of secure cloud computing
    • Module 5: Identify trusted cloud services

    Domain 2: Cloud Data Security

    • Module 1: Understand Cloud Data Life Cycle
    • Module 2: Design and Implement Cloud Data Storage Architectures
    • Module 3: Understand and implement Data Discovery and Classification Technologies
    • Module 4: Design and Implement Relevant Jurisdictional Data Protection for Personally Identifiable Information (PII)
    • Module 5: Design and implement Data Rights Management
    • Module 6: Plan and Implement Data Retention, Deletion, and Archival policies
    • Module 7: Design and Implement Auditability, Traceability, and Accountability of Data Events

    Domain 3: Cloud Platform Infrastructure Security

    • Module 1: Comprehend Cloud Infrastructure Comp
    • Module 2: Analyze Risks Associated to Cloud Infrastructure
    • Module 3: Design and Plan Security Controls
    • Module 4: Plans Disaster Recovery & Business Continuity Management

    Domain 4: Cloud Application Security

    • Module 1: Recognize Need for Training and Awareness in Application Security
    • Module 2: Understand Cloud Software Assurance and Validation
    • Module 3: Use Verified Secure Software
    • Module 4: Comprehend the Software Development Life Cycle (SDLC) Process
    • Module 5: Apply the Secure Software Development Life Cycle
    • Module 6: Comprehend the Specifics of Cloud Application Architecture
    • Module 7: Design Appropriate Identity and Access Management (IAM) Solutions

    Domain 5: Operations

    • Module 1: Support the Planning Process for the Data Center Design
    • Module 2: Implement and Build Physical Infrastructure for Cloud Environment
    • Module 3: Run Physical Infrastructure for Cloud Environment
    • Module 4: Manage Physical Infrastructure for Cloud Environment
    • Module 5: Build Logical Infrastructure for Cloud Environment
    • Module 6: Run Logical Infrastructure for Cloud Environment
    • Module 7: Manage Logical Infrastructure for Cloud Environment
    • Module 8: Ensure Compliance with Regulations and Controls
    • Module 9: Conduct Risk Assessment to Logical and Physical Infrastructure
    • Module 10: Understand the Collection and Preservation of Digital Evidence
    • Module 11: Manage Communications with Relevant Parties

    Domain 6: Legal and Compliance

    • Module 1: Understand Legal Requirements and Unique Risks Within the Cloud Environment
    • Module 2: Understand Privacy Issues, Including Jurisdictional Variances
    • Module 3: Understand Audit Process, Methodologies, and Required Adaptions for a Cloud Environment
    • Module 4: Understand Implication of Cloud to Enterprise Risk Management
    • Module 5: Understand Outsourcing and Cloud Contract Design
    • Module 6: Execute Vendor Management

    Dates/Locations: No Events

     

    Comments

    Latest comments from students


    User: mrotek

    Instructor comments: Dave is an excellent instructor. Very knowledgeable on many levels of technology.


    User: fella

    Instructor comments: Very knowledgeable the security arena.

    Facilities comments: At our office.



    Next/Related Courses:

    CISSP Certification Seminar

     

     

    in Uncategorized  

    Course Overview:

    This course begins by introducing you to fundamental cloud computing and AWS security concepts including AWS access control and management, governance, logging, and encryption methods. It also covers security-related compliance protocols and risk management strategies, as well as procedures related to auditing your AWS security infrastructure.

    The course continues to teach students how to efficiently use AWS security services to stay secure and compliant in the AWS cloud. The course focuses on the AWS-recommended security best practices that you can implement to enhance the security of your data and systems in the cloud. The course highlights the security features of AWS key services including compute, storage, networking, and database services. This course also refers to the common security control objectives and regulatory compliance standards and examines use cases for running regulated workloads on AWS across different verticals, globally. You will also learn how to leverage AWS services and tools for automation and continuous monitoring—taking your security operations to the next level.

    Attendees to CL-425: AWS Security Operations and Architecture will receive TechNow approved course materials and expert instruction.

    Duration: 5 Days

    Audience:
    • Security engineers
    • Security architects
    • Security analysts
    • Security auditors
    • Individuals who are responsible for governing, auditing, and testing an organization’s IT infrastructure, and ensuring conformity of the infrastructure to security, risk, and compliance guidelines

    DoD 8140: Not Mandated

    Course Prerequisites:

    We recommend that attendees of this course have the following prerequisites:
    This course assumes you have the equivalent experience or have taken the AWS operational courses that are in the TechNow AWS track.
    CL-415: AWS Security Operations

    The above courses encapsulate prerequisite knowledge:
    • Experience with governance, risk, and compliance regulations and control objectives
    • Working knowledge of IT security practices
    • Working knowledge of IT infrastructure concepts
    • Familiarity with cloud computing concepts

    Course Objectives:

    This course teaches you how to:
    • Identify the security and compliance benefits of using the AWS cloud.
    • Discuss the AWS Shared Responsibility Model.
    • Describe the access control and access management features of AWS.
    • Use AWS services for security logging and monitoring.
    • Describe data encryption methods to secure sensitive data.
    • Describe AWS services used to protect network security.
    • Describe the basic steps to ensure strong governance of your AWS resources.
    • Identify AWS services used to maintain governance of control environments.
    • Use the AWS audit features.
    • Explain how to audit an AWS environment.
    • Explain the AWS compliance and assurance programs.
    • Describe how AWS audits and attestations validate that security controls are implemented and operating effectively.
    • Assimilate and leverage the AWS shared security responsibility model.
    • Mange user identity and access management in the AWS cloud.
    • Use AWS security services such as AWS Identity and Access Management, Amazon Virtual Private Cloud, AWS Config, AWS CloudTrail, AWS Key Management Service, AWS CloudHSM, and AWS Trusted Advisor.
    • Implement better security controls for your resources in the AWS cloud.
    • Manage and audit your AWS resources from a security perspective.
    • Monitor and log access and usage of AWS compute, storage, networking, and database services.
    • Analyze events by capturing, monitoring, processing, and analyzing logs.
    • Identify AWS services and tools to help automate, monitor, and manage security operations on AWS.
    • Perform security incident management in the AWS cloud.
    • Perform security assessments to ensure that common vulnerabilities are patched and security best practices are applied. The assessment outline deals both with AWS specifics and also lays down the workflow of NIST, FedRAMP, and Cloud Security Alliance STAR compliance for a deployed AWS solution.

    Dates/Locations: No Events

    Course Outline:

    Day 1
    • Introduction to Cloud Computing and AWS Security
    • Access Control and Management
    • AWS Security: Governance, Logging, and Encryption
    • Compliance and Risk Management

    Day 2
    • Introduction to Cloud Security Course Objectives
    • Security of the AWS Cloud: Entry Points, Web Application, Communications, and Incident Response.
    • Cloud Aware Governance and Compliance and related control frameworks.
    • Identity and Access Management
    Day 3
    • Securing AWS Infrastructure Services
    • Securing AWS Container Services
    • Securing AWS Abstracted Services
    • Using AWS Security Services
    Day 4
    • Data Protection in the AWS Cloud
    • Managing security in a hybrid environment
    • Deep dive into AWS monitoring and log analysis
    • Protecting against outside threats to AWS VPC
    Day 5
    • How to carry out a Pentest on an AWS solution
    • Security Incident Management and Automating security and incident response
    • Threat detection and monitoring sensitive data
    • Lets Do it! Building Compliant Workloads on AWS—Case Study

     

    in Uncategorized