CCISO Certified Chief Information Security Officer

Sljedeće izvedbe

Brend:EC-Council
Teme:Security
Trajanje (dana):4
Sati/dan:8
Tip učenja:Preko interneta
Cijena:2.850€ + PDV

Gain in-depth knowledge and skills covering the technical side of information security management on this accelerated 4 day Certified Chief Information Security Officer course (CCISO).

Your EC-Council CCISO certification course is designed by seasoned CISOs to develop the skills and knowledge required to transition into the highest ranks of information security management. You'll learn to adapt your organisation’s information security in coordination with ever-changing risks and technologies, providing greater protection. Candidates will understand the best practices required to develop secure IT networking environment and infrastructure.

The CCISO certification will entitle with the most aspiring title of being an information security professional. The certification will validate and upgrade your skills to use the devices used in CISO systems for communication.

About the Program

EC-Council’s CCISO Program has certified leading information security professionals around the world. A core group of high-level information security executives, the CCISO Advisory Board, contributed by forming the foundation of the program and outlining the content that would be covered by the exam, body of knowledge, and training. Some members of the Board contributed as authors, others as exam writers, others as quality assurance checks, and still others as trainers. Each segment of the program was developed with the aspiring CISO in mind and looks to transfer the knowledge of seasoned professionals to the next generation in the areas that are most critical in the development and maintenance of a successful information security program.

The Certified CISO (CCISO) program is the first of its kind training and certification program aimed at producing top-level information security executives. The CCISO does not focus solely on technical knowledge but on the application of information security management principles from an executive management point of view. The program was developed by sitting CISOs for current and aspiring CISOs.

In order to sit for the CCISO exam and earn the certification, candidates must meet the basic CCISO requirements. Candidates who do not yet meet the CCISO requirements but are interested in information security management can pursue the EC-Council Information Security Management (EISM) certification.

Learning Through War Games

CISOs clearly have a challenging role. They need to adapt to ever-changing business needs, new regulations and compliance policies, emerging threats, and rapidly changing technologies within cybersecurity. War games are a valuable training tool for improving decision-making abilities and building experience with handling incidents. Wargaming is a response development technique used in the military and adopted by many businesses today.EC-Council’s CCISO training provides wargaming sessions in all live classes, providing interactive and engaging incident modeling. In the CCISO wargaming session, candidates participate in instructor-led war games that mimic what happens during a security breach. All aspects of what students have learned in the CCISO course are incorporated into the exercise, reinforcing their knowledge and skills.

What’s New in the CCISO Certification Program

  • New sections covering the General Data Protection Regulation (GDPR).
  • Increased focus on risk management frameworks, including the NIST Risk Management Framework, COBIT, TARA, OCTAVE, FAIR, and ITIL .
  • More robust contract management.
  • Heavier emphasis on vendor management.
  • Step-by-step advisement on how to build and mature a security program.
  • A CISO-level view of transformative technologies, including artificial intelligence, augmented reality, autonomous security operations centers, dynamic deception, and more
  • In-depth coverage of strategic planning.

Audience

Certified Chief Information Security Officer (CCISO) The CCISO certification is designed for information security professionals who want to advance their careers as a CISO or other executive-level security career path. In the CCISO program, cybersecurity leaders hone their knowledge and learn how to integrate information security initiatives with needs of the business by aligning to the critical goals and objectives of an organization. Existing CISOs are also encouraged to participate in this program to strengthen their security program knowledge, understand current technology principles, and sharpen their business insight.

  • Network Engineers with security specialization.
  • Experienced IT Professionals engaged in information security management.
  • Those who perform CISO functions, but don’t have an official title.
  • All the professionals who aspire to reach top-level position in information security profession.

Your expert instructor will immerse you in the course, guiding you through the 5 domains contained within EC-Council's CCISO Body of Knowledge:

  • Domain 1: Governance and Risk Management
  • Domain 2: Information Security Controls, Compliance, and Audit Management
  • Domain 3: Security Program Management & Operations
  • Domain 4: Information Security Core Competencies
  • Domain 5: Strategic Planning, Finance, Procurement, and Vendor Management

Module 1: Governance

  • Qualifying areas under Domain 1 include (but are not limited to) the following:
  • Define, implement, manage and maintain an information security governance program that includes leadership, organizational structures and processes.
  • Align information security governance framework with organizational goals and governance, i.e., leadership style, philosophy, values, standards and policies.
  • Establish information security management structure.
  • Establish a framework for information security governance monitoring (considering cost/benefits analyses of controls and ROI).
  • Understand standards, procedures, directives, policies, regulations, and legal issues that affect the information security program.
  • Understand the enterprise information security compliance program and manage the compliance team.
  • Analyze all the external laws, regulations, standards, and best practices applicable to the organization.
  • Understand the various provisions of the laws that affect the organizational security such as Gramm-Leach-Bliley Act, Family Educational Rights and Privacy Act, Health Insurance Portability and Accountability Act [HIPAA], Federal Information Security
  • Management Act [FISMA], Clinger-Cohen Act, Privacy Act, Sarbanes-Oxley, etc
  • Be familiar with the different standards such as ISO 27000 series, Federal Information Processing Standards [FIPS].
  • Understand the federal and organization specific published documents to manage operations in a computing environment.
  • Assess the major enterprise risk factors for compliance.
  • Coordinate the application of information security strategies, plans, policies, and procedures to reduce regulatory risk.
  • Understand the importance of regulatory information security organizations and appropriate industry groups, forums, and stakeholders.
  • Understand the information security changes, trends, and best practices.
  • Manage enterprise compliance program controls.
  • Understand the information security compliance process and procedures.
  • Compile, analyze, and report compliance programs.
  • Understand the compliance auditing and certification programs
  • Follow organizational ethics.

Module 2: Management Controls and Auditing Management

  • Information Security Management Controls:
  • Identify the organization’s operational process and objectives as well as risk tolerance level.
  • Design information systems controls in alignment with the operational needs and goals and conduct testing prior to implementation to ensure effectiveness and efficiency.
  • Identify and select the resources required to effectively implement and maintain information systems controls. Such resources can include human capital, information, infrastructure, and architecture (e.g., platforms, operating systems, networks, databases
  • Supervise the information systems control process to ensure timely implementation in accordance with the outlined budget and scope, and communicate progress to stakeholders
  • Design and implement information systems controls to mitigate risk. Monitor and document the information systems control performance in meeting organizational objectives by identifying and measuring metrics and key performance indicators (KPIs).
  • Design and conduct testing of information security controls to ensure effectiveness, discover deficiencies and ensure alignment with organization’s policies, standards and procedures
  • Design and implement processes to appropriately remediate deficiencies and evaluate problem management practices to ensure that errors are recorded, analyzed and resolved in a timely manner.
  • Assess and implement tools and techniques to automate information systems control processes.
  • Produce information systems control status reports to ensure that the processes for information systems operations, maintenance and support meet the organization’s strategies and objectives, and share with relevant stakeholders to support executive decisi
  • Auditing Management.

Module 3: Management Projects and Operations

  • Qualifying areas under Domain 3 include (but are not limited to) the following:
  • For each information systems project develop a clear project scope statement in alignment with organizational objectives.
  • Define activities needed to successfully execute the information systems program, estimate activity duration, and develop a schedule and staffing plan.
  • Develop, manage and monitor the information systems program budget, estimate and control costs of individual projects.
  • Identify, negotiate, acquire and manage the resources needed for successful design and implementation of the information systems program (e.g., people, infrastructure, and architecture).
  • Acquire, develop and manage information security project team.
  • Assign clear information security personnel job functions and provide continuous training to ensure effective performance and accountability.
  • Direct information security personnel and establish communications, and team activities, between the information systems team and other security-related personnel (e.g., technical support, incident management, security engineering).
  • Resolve personnel and teamwork issues within time, cost, and quality constraints.
  • Identify, negotiate and manage vendor agreement and communication.
  • Evaluate the project management practices and controls to determine whether business requirements are achieved in a cost-effective manner while managing risks to the organization.
  • Develop a plan to continuously measure the effectiveness of the information systems projects to ensure optimal system performance.
  • Identify stakeholders, manage stakeholders’ expectations and communicate effectively to report progress and performance.
  • Ensure that necessary changes and improvements to the information systems processes are implemented as required.

Module 4: Information Security Core Competence

  • Access Control.
  • Identify the criteria for mandatory and discretionary access control, understand the different factors that help in implementation of access controls and design an access control plan.
  • Implement and manage an access control plan in alignment with the basic principles that govern the access control systems such as need-to-know.
  • Identify different access control systems such as ID cards and biometrics.
  • Understand the importance of warning banners for implementing access rules
  • Develop procedures to ensure system users are aware of their IA responsibilities before granting access to the information systems.
  • Social Engineering, Phishing Attacks, Identity Theft
  • Understand various social engineering concepts and their role in insider attacks and develop best practices to counter social engineering attacks
  • Design a response plan to identity theft incidences.
  • Identify and design a plan to overcome phishing attacks.
  • Physical Security
  • Identify standards, procedures, directives, policies, regulations and laws for physical security.
  • Determine the value of physical assets and the impact if unavailable.
  • Identify resources needed to effectively implement a physical security plan.
  • Design, implement and manage a coherent, coordinated, and holistic physical security plan to ensure overall organizational security.
  • Establish objectives for personnel security to ensure alignment with overall security goals for the enterprise.
  • Design and manage the physical security audit and update issues.
  • Establish a physical security performance measurement system.
  • Risk Management
  • Identify the risk mitigation and risk treatment processes and understand the concept of acceptable risk.
  • Identify resource requirements for risk management plan implementation.
  • Design a systematic and structured risk assessment process and establish, in coordination with stakeholders, an IT security risk management program based on standards and procedures and ensure alignment with organizational goals and objectives
  • Develop, coordinate and manage risk management teams.
  • Establish relationships between the incident response team and other groups, both internal (e.g., legal department) and external (e.g., law enforcement agencies, vendors, and public relations professionals)
  • Develop an incident management measurement program and manage the risk management tools and techniques.
  • Understand the residual risk in the information infrastructure.
  • Assess threats and vulnerabilities to identify security risks, and regularly update applicable security controls.
  • Identify changes to risk management policies and processes and ensure the risk management program remains current with the emerging risk and threat environment and in alignment with the organizational goals and objectives
  • Determine if security controls and processes are adequately integrated into the investment planning process based on IT portfolio and security reporting.
  • Disaster Recovery and Business Continuity Planning
  • Develop, implement and monitor business continuity plans in case of disruptive events and ensure alignment with organizational goals and objectives
  • Define the scope of the enterprise continuity of operations program to address business continuity, business recovery, contingency planning, and disaster recovery/related activities.
  • Identify the resources and roles of different stakeholders in business continuity programs.
  • Identify and prioritize critical business functions and consequently design emergency delegations of authority, orders of succession for key positions, the enterprise continuity of operations organizational structure and staffing model.
  • Direct contingency planning, operations, and programs to manage risk.
  • Understand the importance of lessons learned from test, training and exercise, and crisis events
  • Design documentation process as part of the continuity of operations program.
  • Design and execute a testing and updating plan for the continuity of operations program
  • Understand the importance of integration of IA requirements into the Continuity of Operations Plan (COOP).
  • Identify the measures to increase the level of emergency preparedness such as backup and recovery solutions and design standard operating procedures for implementation during disasters.
  • Firewall, IDS/IPS and Network Defense Systems
  • Identify the appropriate intrusion detection and prevention systems for organizational information security.
  • Design and develop a program to monitor firewalls and identify firewall configuration issues.
  • Understand perimeter defense systems such as grid sensors and access control lists on routers, firewalls, and other network devices.
  • Identify the basic network architecture, models, protocols and components such as routers and hubs that play a role in network security
  • Understand the concept of network segmentation.
  • Manage DMZs, VPN and telecommunication technologies such as PBX and VoIP.
  • Identify network vulnerabilities and explore network security controls such as use of SSL and TLS for transmission security.
  • Support, monitor, test, and troubleshoot issues with hardware and software.
  • Manage accounts, network rights, and access to systems and equipment.
  • Wireless Security
  • Identify vulnerability and attacks associated with wireless networks and manage different wireless network security tools.
  • Virus, Trojans and Malware Threats
  • Assess the threat of virus, Trojan and malware to organizational security and identify sources and
  • Deploy and manage anti-virus systems.
  • Develop process to counter virus, Trojan, and malware threats.
  • Secure Coding Best Practices and Securing Web Applications
  • Develop and maintain software assurance programs in alignment with the secure coding principles and each phase of System Development Life Cycle (SDLC).
  • Understand various system-engineering practices.
  • Configure and run tools that help in developing secure programs.
  • Understand the software vulnerability analysis techniques.
  • Install and operate the IT systems in a test configuration manner that does not alter the program code or compromise security safeguards.
  • Identify web application vulnerabilities and attacks and web application security tools to counter attacks.
  • Hardening OS
  • Identify various OS vulnerabilities and attacks and develop a plan for hardening OS systems.
  • Understand system logs, patch management process and configuration management for information system security.
  • Encryption Technologies
  • Understand the concept of encryption and decryption, digital certificates, public key infrastructure and the key differences between cryptography and steganography.
  • Identify the different components of a cryptosystem. · Develop a plan for information security encryption techniques.
  • Vulnerability Assessment And Penetration Testing
  • Design, develop and implement a penetration testing program based on penetration testing methodology to ensure organizational security.
  • Identify different vulnerabilities associated with information systems and legal issues involved in penetration testing.
  • Develop pre and post testing procedures.
  • Develop a plan for pen test reporting and implementation of technical vulnerability corrections.
  • Develop vulnerability management systems.
  • Computer Forensics And Incident Response
  • Develop a plan to identify a potential security violation and take appropriate action to report the incident.
  • Comply with system termination procedures and incident reporting requirements related to potential security incidents or actual breaches.
  • Assess potential security violations to determine if the network security policies have been breached, assess the impact, and preserve evidence.
  • Diagnose and resolve IA problems in response to reported incidents.
  • Design incident response procedures.
  • Develop guidelines to determine whether a security incident is indicative of a violation of law that requires specific legal action.
  • Identify the volatile and persistent system information.
  • Set up and manage forensic labs and programs
  • Understand various digital media devices, e-discovery principles and practices and different file systems.
  • Develop and manage an organizational digital forensic program.
  • Establish, develop and manage forensic investigation teams.
  • Design investigation processes such as evidence collection, imaging, data acquisition, and analysis.
  • Identify the best practices to acquire, store and process digital evidence.
  • Configure and use various forensic investigation tools.
  • Design anti-forensic techniques.

Module 5: Strategic Planning and Finance

  • Strategic Planning
  • Finance

 

 

 

Prerequisites

There are no prerequisites to sit this course. However to sit the exam, you must demonstrate five years' experience in three of the five CCISO Domains verified via the EC-Council's exam eligibility application.

If you do not meet these requirements, you can still take EC-Council Information Security Manager (EISM) exam, and then the CCISO exam once you have the proper industry experience.

Please see the exam blueprint. In order to earn the CCISO, every applicant must pass the exam covering all 5 CCISO domains, regardless of experience in each domain. The exam consists of 150 multiple-choice questions administered over a two and a half hour period. The questions on the exam require extensive thought and evaluation.

Exam Requirements

  • In order to qualify to sit for the CCISO Exam without taking any training, candidates must have five years of experience in each of the 5 CCISO domains verified via the Exam Eligibility Application.
  • To sit for the exam after taking training, candidates must have five years of experience in three of the five CCISO Domains verified via the Exam Eligibility Application.

About the Exam

There are three cognitive levels tested on the CCISO exam but only two tested on the EISM exam:

Level 1 – Knowledge: This cognitive level of questions is used to recall memorized facts. This is the most basic cognitive level rarely accepted on certifications as it merely recognizes the candidate’s ability to memorize information. It can be effectively used when asking for basic definitions, standards or any concrete fact. This level appears on both the CCISO and EISM exam.

Level 2 – Application: This cognitive level of questions is used to identify the candidate’s ability to understand the application of a given concept. It differs from Knowledge based questions in the sense that it requires the understanding and correct applicability of a given concept – not just the concept itself. This type of question often quires additional context before the actual question is provided in the stem. This level appears on both the CCISO and EISM exam.

Level 3 – Analysis: This cognitive level of questions is used to identify the candidate’s ability to identify and resolve a problem given a series of variables and context. Analysis questions differ greatly from Application based questions in the sense that they require not only the applicability of a concept but also how a concept, given certain constrain can be used to solve a problem. This level appears on the CCISO and not on the EISM exam.

Exam Format: Multiple Choice

Total number of questions: 150

Exam duration: 2.5 Hours

Passing Score

In order to maintain the high integrity of our certifications exams, EC-Council Exams are provided in multiple forms (I.e. different question banks). Each form is carefully analyzed through beta testing with an appropriate sample group under the purview of a committee of subject matter experts that ensure that each of our exams not only has academic rigor but also has “real world” applicability. We also have a process to determine the difficulty rating of each question. The individual rating then contributes to an overall “Cut Score” for each exam form. To ensure each form has equal assessment standards, cut scores are set on a “per exam form” basis. Depending on which exam form is challenged, cut scores can range from 60% to 85%.

 

Mane Piperevski

About

Mane is an Experienced Information Technology Expert with extensive experience in Cyber Security. Over 20 years in IT industry and 15 years experience in field of Cyber Security. With a breadth of technology skills, including networks, operating systems, databases and application development, Mane has provided penetration testing and IT forensics services in various industry sectors such as banking, electronic payment services, transportation, software development companies, utilities, pension and disability insurance and state courts. As experienced Microsoft Certified Trainer and Certified EC-Council Instructor, Mane has conducted training classes in Cyber security and Microsoft Products for over 1500 students in last 12 years. He is regular speaker at Cyber Security International Conferences and community events, leader and founder of OWASP Macedonian Chapter.

He is also AlienVault Certified Security Engineer (ACSE) capable for implementing, supporting and managing AlienVault USM solution.

As Security Expert he understands and knows how to look for the weaknesses and vulnerabilities in systems, how they work, how to investigate them and exploit for Proof of Concept.

 

Trenutno naveden tečaj nije dostupan. Za više informacija kontaktirajte nas na telefonski broj: 01 4878 999 i na info@housing.hr.