Call +603 7931 9658 Email: sales@tertiarycourses.com.my

HRD Corp Approved Training Provider Malaysia - Industrial 4.0 Certification Training and Education

ISC2 Information Systems Security Professional (CISSP) Exam Prep

Dive into the world of cybersecurity with our ISC2 Information Systems Security Professional (CISSP) Exam Preparation course. Designed for security practitioners, managers, and executives interested in proving their knowledge across a wide array of security practices and principles, this course offers an in-depth review of the knowledge required to effectively design, engineer, and manage the overall security posture of an organization.

Our expert-led training not only prepares you for the CISSP exam but also equips you with practical skills for real-world challenges. Covering eight essential domains of information security, the course material is aligned with the (ISC)² CISSP Common Body of Knowledge (CBK). You'll gain insights into security and risk management, asset security, security architecture and engineering, communication and network security, identity and access management (IAM), security assessment and testing, security operations, and software development security.

Certificate

All participants will receive a Certificate of Completion from Tertiary Courses after achieved at least 75% attendance.

Funding and Grant

HRD Corp Claimable Course for Employers Registered with HRD Corp

HRDF claimable

Course Code: M496

Course Booking

MYR5,000.00

Course Date

Course Time

* Required Fields

Post-Course Support

We provide free consultation related to the subject matter after the course. Please email your queries to sales@tertiarycourses.com.my and we will forward your queries to the subject matter experts and get back to you asap.

Course Cancellation/Reschedule Policy

We reserve the right to cancel or re-schedule the course due to unforeseen circumstances. If the course is cancelled, we will refund 100% to participants.
Note the venue of the training is subject to changes due to class size and availability of the classroom.
Note the minimal class size to start a class is 3 Pax.


Course Details

Topic1 1 Security and Risk Management

  • Understand, adhere to and Promote Professional Ethics
  • Understand and Apply Security Concepts
  • Evaluate and Apply Security Concepts
  • Legal Environment
  • Basic Secure Design Principles

Topic 2 Asset Security

  • Information Assets
  • Manage the data security life cycle
  • Determine Data security controls and compliance requirements

Topic 3 Security Architecture and Engineering 

  • Assess and mitigate the vulnerabilities of Security Architectures, Design and Solution Elements
  • Cryptographic Systems
  • Hybrid Systems and the Public Key Infrastructure (PKI)
  • Cryptographic Systems Hygiene: Operation and Maintenance
  • Cryptanalysis – Methods of Cryptanalytic Attacks

Topic 4 Communication and Network Security

  • Open Systems Interconnection (OSI) and Transmission Control Protocol (TCP) over Internet Protocol (TCP/IP) models
  • OSI Layer 1 (Physical Layer)
  • OSI Layer 2 (Data Link Layer)
  • OSI Layer 3 (Network Layer)
  • OSI Layer 4 (Transport Layer)
  • OSI Layer 5 (Session Layer)
  • OSI Layer 6 (Presentation Layer)
  • OSI Layer 7 (Application Layer)
  • Secure Design Principles in Network Architecture
  • Secure Network Components
  • Implementing Secure Communications Channels According to Design

Topic 5 Identity and Access Management IAM 

  • Manage the Identity and Access Provisioning Lifecycle
  • Implement and Manage Access Control Models and Mechanisms
  • Managing People and Operations
  • Control Physical and Logical Access to Assets
  • Manage Identification and Authentication of People, Devices and Services
  • Implement Authentication and Authorization Systems

Topic 6 Security Assessment and Testing 

  • Design and validate Assessment, Test and Audit Strategies
  • Conduct Security Control Assessment
  • Collect Security Process Data
  • Analyze and report on Organization Performance

Topic 7 Security Operations

  • Conduct Logging and Monitoring Activities
  • Perform Change Management
  • Basic Incident Response Concepts
  • Conduct Incident Management
  • Operate and maintain Detective and Preventative Measures
  • Implement Backup and Recovery Strategies
  • Apply Security Design Principles to Site and Facility Design
  • Site and Facility Security Controls
  • Personnel Safety and Security Control

Topic 8 Software Development Security 

  • Why so many software systems are Unsecure
  • Security Weaknesses at the source code level: Why so much software is unsecure
  • Why Databases can be unsecure
  • Why websites can be unsecure
  • Malware, ransomware, and Ransom Attacks: The software perspective
  • “Baking in “ Security: Development Management Choices
  • Security Controls in Software Development Ecosystems
  • Risk Analysis and Mitigation for Software Apps and Systems
  • Information Security Analyst
  • Security Systems Administrator
  • Cybersecurity Consultant
  • Risk Management Specialist
  • Network Security Engineer
  • Compliance and Security Officer
  • Data Security Strategist
  • Cryptographer/Cryptanalyst
  • Security Architect
  • Security Software Developer
  • Identity and Access Manager
  • IT Security Operations Manager
  • Incident Response Coordinator
  • Forensic Computer Analyst
  • Security Policy Analyst
  • Vulnerability Assessor
  • Security Auditor
  • Chief Information Security Officer (CISO)
  • Disaster Recovery Specialist
  • Penetration Tester

Course Info

Prerequisite:

This is an intermediate course. the following knowledge is assumed

Software Requirement

Pls download and install the following software prior to the class

HRDF Funding

Please refer to this video https://youtu.be/Kzpd-V1F9Xs

1-     HRD Corp Grant Helper

How to submit grant applications for HRD Corp Claimable Courses

2-     Employers are required to apply for the grant at least one week before training commences.

Employers must submit their applications with supporting documents, including invoices/quotations, trainer profiles, training schedule and course content.

3-     First, Login to Employer’s e-TRIS account -https://etris.hrdcorp.gov.my

Second, Click Application

4-     Click Grant on the left side under Applications

5-     Click Apply Grant on the left side under Applications

6-     Click Apply

7-     Choose a Scheme Code and select HRD Corp Claimable Courses: Skim Bantuan Latihan Khas. Then, click Apply

8-     Scheme Code represents all types of training that suit the requirements provided by HRD Corp. Below are the list of schemes offered by HRD Corp:

9-     Select your Immediate Officer and click Next

10-  Select a Training Provider, then click Next

11-  Please select a training programme from the list, then key in all the required details and click Next

Select your desired training programme.

Give an explanation on why the participant is required to attend the training. E.g., related to their tasks/ career development, etc.

Explain the background and objective of this training.

Select a relevant focus area. For Employer-Specific Courses, select ‘Not Applicable’.

12-  If the training programme is a micro-credential programme, you are required to complete these 3 fields. Save and click Next

Insert MiCAS Application number

13-  Based on the nine (9) pillars listed below, HRD Corp Focus Area Courses are closely tied to support government initiatives towards nation building. As such, courses offered through the HRD Corp Focus Areas are designed to provide the workforce with skills required for current and future demands. Details of the focus areas are as follows:

14-  Please select a Course Title and Type of Training

15-  Select the correct type of training according to the actual type of training, or as mentioned in the training brochure:

16-  Please key in the Training Location and click Next

17-  Please select the Level of Certification and click Next

18-  Please follow the instructions and key in trainee details

19-  Click Add Batch, then click Save

20-  Click Add Trainee Details

21-  Please key in all the required details, then click Add

22-  Click Add if there are more participants. Once done, click Save

23-  Click Next

24-  Please key in the course fees and allowance details, then click Save

25-  Estimated cost includes the course fees/external trainer fees, allowances, and consumable training materials. Please comply with the HRD Corp Allowable Cost Matrix.

26-  Select Upfront Payment to Training Provider and key in the percentage from 0% to 30%. Then, click Save and Next

27-  Complete the declaration form and select a desired officer

28-  Add all the required documents, then click Add Attachment. Then, click Save and Submit Application

29-  Once the New Grant Application is successfully submitted, the Grant Officer will evaluate the application accordingly. The application may be queried if additional information is required.

The application status will be updated via the employer’s dashboard, email, and the e-TRiS inbox.

Job Roles

  • Information Security Analyst
  • Cybersecurity Consultant
  • Chief Information Security Officer (CISO)
  • Security Systems Engineer
  • IT Security Manager
  • Security Architect
  • Network Security Manager
  • Security Auditor
  • Cybersecurity Engineer
  • Risk Management Analyst
  • Compliance and Control Analyst
  • Forensic Computer Analyst
  • Incident Response Analyst
  • Security Software Developer
  • Penetration Tester
  • Vulnerability Assessor
  • Security Trainer
  • Information Security Director
  • Data Privacy Officer
  • Governance and Policy Analyst

Trainers

Agus Salim is a ACLP certified trainer. He is a professional with more than 10 years of experience in Project Management, IT Solutions Management, and Systems Integration both in waterfall and agile methodology. He started out his career as a Web Developer before moving on to Business Analyst/Project Manager. He has strong leadership and the capability of leading a team with a proven ability to deliver projects with tight timelines. Besides his experiences in managing projects, he has good knowledge in Cybersecurity and hands-on experience in Next Generation Firewall such as Check Point. During his free time, he likes to explore Cloud Technology, especially on Microsoft Azure. Agus has obtained AZ-104, AZ-500 and other Microsoft certifications.

Achim Dietzenbach is a ACLP certified trainer. He is CISSP certified IT security professional with more than 20 years of experience in cyber security and IT security.

Customer Reviews (2)

Will Recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
atest slide because today's training used old package that are not functioning. (Posted on 16/01/2019)
Will Recommend Review by Course Participant/Trainee
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
Nil (Posted on 01/11/2017)

Write Your Own Review

You're reviewing: ISC2 Information Systems Security Professional (CISSP) Exam Prep

How do you rate this product? *

  1 star 2 stars 3 stars 4 stars 5 stars
1. Do you find the course meet your expectation?
2. Do you find the trainer knowledgeable in this subject?
3. How do you find the training environment
  • Reload captcha
    Attention: Captcha is case sensitive.

You May Be Interested In These Courses