Cyber Security Training Catalog – Certified Information Security Manager (CISM)

Overview: This course teaches students about information security governance, information risk management, information security program development, and information security incident management.

$150.00Read more

Course Modules

(Duration: 3h 48m)

  1. Workbook (Pdf)
  2. Lesson 1: Information Security Governance Overview
  3. Information Security Governance Overview
  4. Importance of Information Security Governance
  5. Outcomes of Information Security Governance
  6. Lesson 2: Effective Information Security Governance
  7. Business Goals and Objectives
  8. Roles and Responsibilities of Senior Management
  9. Governance, Risk Management and Compliance
  10. Business Model for Information Security
  11. Dynamic Interconnections
  12. Lesson 3: Information Security Concepts and Technologies
  13. Information Security Concepts and Technologies
  14. Technologies
  15. Lesson 4: Information Security Manager
  16. Responsibilities
  17. Senior Management Commitment
  18. Obtaining Senior Management Commitment
  19. Establishing Reporting and Communication Channels
  20. Lesson 5: Scope and Charter of Information Security Governance
  21. Assurance Process Integration and Convergence
  22. Convergence
  23. Governance and Third-Party Relationships
  24. Lesson 6: Information Security Governance Metrics
  25. Metrics
  26. Effective Security Metrics
  27. Security Implementation Metrics
  28. Strategic Alignment
  29. Risk Management
  30. Value Delivery
  31. Resource Management
  32. Performance Measurement
  33. Assurance Process Integration/Convergence
  34. Lesson 7: Information Security Strategy Overview
  35. Another View of Strategy
  36. Lesson 8: Creating Information Security Strategy
  37. Information Security Strategy
  38. Common Pitfalls
  39. Objectives of the Information Security Strategy
  40. What is the Goal?
  41. Defining Objectives
  42. Business Linkages
  43. Business Case Development
  44. Business Case Objectives
  45. The Desired State
  46. COBIT
  47. COBIT Controls
  48. COBIT Framework
  49. Capability Maturity Model
  50. Balanced Scorecard
  51. Architectural Approaches
  52. ISO/IEC 27001 and 27002
  53. Risk Objectives
  54. Lesson 9: Determining Current State Of Security
  55. Current Risk
  56. BIA
  57. Lesson 10: Information Security Strategy Development
  58. Elements of a Strategy
  59. The Roadmap
  60. Strategy Resources and Constraints
  61. Lesson 11: Strategy Resources
  62. Policies and Standards
  63. Definitions
  64. Enterprise Information Security Architectures
  65. Controls
  66. Countermeasures
  67. Technologies
  68. Personnel
  69. Organizational Structure
  70. Employee Roles and Responsibilities
  71. Skills
  72. Audits
  73. Compliance Enforcement
  74. Threat Assessment
  75. Vulnerability Assessment
  76. Risk Assessment
  77. Insurance
  78. Business Impact Assessment
  79. Outsourced Security Providers
  80. Lesson 12: Strategy Constraints
  81. Legal and Regulatory Requirements
  82. Physical Constraints
  83. The Security Strategy
  84. Lesson 13: Action Plan to Implement Strategy
  85. Gap Analysis
  86. Policy Development
  87. Standards Development
  88. Training and Awareness
  89. Action Plan Metrics
  90. General Metric Considerations
  91. CMM4 Statements
  92. Objectives for CMM4
  93. Domain 01 Review
  94. Review Quiz (Number of attempts allowed: Unlimited)

(Duration: 2h 25m)

  1. Workbook (Pdf)
  2. Lesson 1: Risk Management Overview
  3. Types of Risk Analysis
  4. The Importance of Risk Management
  5. Risk Management Outcomes
  6. Risk Management Strategy
  7. Lesson 2: Good Information Security Risk Management
  8. Context and Purpose
  9. Scope and Charter
  10. Assets
  11. Other Risk Management Goals
  12. Roles and Responsibilities
  13. Lesson 3: Information Security Risk Management Concepts
  14. Technologies
  15. Lesson 4: Implementing Risk Management
  16. The Risk Management Framework
  17. The External Environment
  18. The Internal Environment
  19. The Risk Management Context
  20. Gap Analysis
  21. Other Organizational Support
  22. Risk Analysis
  23. Lesson 5: Risk Assessment
  24. NIST Risk Assessment Methodology
  25. Aggregated or Cascading Risk
  26. Other Risk Assessment Approaches
  27. Identification of Risks
  28. Threats
  29. Vulnerabilities
  30. Risks
  31. Analysis of Relevant Risks
  32. Risk Analysis
  33. Semi-Quantitative Analysis
  34. Quantitative Analysis Example
  35. Evaluation of Risks
  36. Risk Treatment Options
  37. Impact
  38. Lesson 6: Controls Countermeasures
  39. Controls
  40. Residual Risk
  41. Information Resource Valuation
  42. Methods of Valuing Assets
  43. Information Asset Classification
  44. Determining Classification
  45. Impact
  46. Lesson 7: Recovery Time Objectives
  47. Recovery Point Objectives
  48. Service Delivery Objectives
  49. Third-Party Service Providers
  50. Working with Lifecycle Processes
  51. IT System Development
  52. Project Management
  53. Lesson 8: Risk Monitoring and Communication
  54. Risk Monitoring and Communication
  55. Other Communications
  56. Domain 02 Review
  57. Review Quiz (Number of attempts allowed: Unlimited)

(Duration: 4h 9m)

  1. Workbook (Pdf)
  2. Lesson 1: Development of Information Security Program
  3. Importance of the Program
  4. Outcomes of Security Program Development
  5. Effective Information Security Program Development
  6. Lesson 2: Information Security Program Objectives
  7. Program Objectives
  8. Defining Objectives
  9. Cross Organizational Responsibilities
  10. Lesson 3: Information Security Program Development Concepts
  11. Technology Resources
  12. Information Security Manager
  13. Lesson 4: Scope and Charter of Information Security Program Development
  14. Assurance Function Integration
  15. Challenges in Developing Information Security Program
  16. Pitfalls
  17. Objectives of the Security Program
  18. Program Goals
  19. The Steps of the Security Program
  20. Defining the Roadmap
  21. Elements of the Roadmap
  22. Gap Analysis
  23. Lesson 5: Information Security Management Framework
  24. Security Management Framework
  25. COBIT 5
  26. ISO/IEC 27001
  27. Lesson 6: Information Security Framework Components
  28. Operational Components
  29. Management Components
  30. Administrative Components
  31. Educational and Informational Components
  32. Lesson 7: Information Security Program Resources
  33. Resources
  34. Documentation
  35. Enterprise Architecture
  36. Controls as Strategy Implementation Resources
  37. Common Control Practices
  38. Countermeasures
  39. Technologies
  40. Personnel
  41. Security Awareness
  42. Awareness Topics
  43. Formal Audits
  44. Compliance Enforcement
  45. Project Risk Analysis
  46. Other Actions
  47. Other Organizational Support
  48. Program Budgeting
  49. Lesson 8: Implementing an Information Security Program
  50. Policy Compliance
  51. Standards Compliance
  52. Training and Education
  53. ISACA Control Objectives
  54. Third-party Service Providers
  55. Integration into Lifecycle Processes
  56. Monitoring and Communication
  57. Documentation
  58. The Plan of Action
  59. Lesson 9: Information Infrastructure and Architecture
  60. Managing Complexity
  61. Objectives of Information Security Architectures
  62. Physical and Environmental Controls
  63. Lesson 10: Information Security Program
  64. Information Security Program Deployment Metrics
  65. Metrics
  66. Strategic Alignment
  67. Risk Management
  68. Value Delivery
  69. Resource Management
  70. Assurance Process Integration
  71. Performance Measurement
  72. Security Baselines
  73. Lesson 11: Security Program Services and Operational Activities
  74. IS Liaison Responsibilities
  75. Cross-Organizational Responsibilities
  76. Security Reviews and Audits
  77. Management of Security Technology
  78. Due Diligence
  79. Compliance Monitoring and Enforcement
  80. Assessment of Risk and Impact
  81. Outsourcing and Service Providers
  82. Cloud Computing
  83. Integration with IT Processes
  84. Domain 03 Review
  85. Review Quiz (Number of attempts allowed: Unlimited)

(Duration: 4h 20m)

  1. Workbook (Pdf)
  2. Lesson 1: Incident Management Overview
  3. Incident Management Overview
  4. Types of Events
  5. Goals of Incident Management
  6. Lesson 2: Incident Response Procedures
  7. Incident Response Procedures
  8. Importance of Incident Management
  9. Outcomes of Incident Management
  10. Incident Management
  11. Concepts
  12. Incident Management Systems
  13. Lesson 3: Incident Management Organization
  14. Incident Management Organization
  15. Responsibilities
  16. Senior Management Commitment
  17. Lesson 4: Incident Management Resources
  18. Policies and Standards
  19. Incident Response Technology Concepts
  20. Personnel
  21. Roles and Responsibilities (eNotes)
  22. Skills
  23. Awareness and Education
  24. Audits
  25. Lesson 5: Incident Management Objectives
  26. Defining Objectives
  27. The Desired State Strategic Alignment
  28. Other Concerns
  29. Lesson 6: Incident Management Metrics and Indicators
  30. Implementation of the Security Program Management
  31. Management Metrics and Monitoring
  32. Other Security Monitoring Efforts
  33. Lesson 7: Current State of Incident Response Capability
  34. Threats
  35. Vulnerabilities
  36. Lesson 8: Developing an Incident Response Plan
  37. Elements of an Incident Response Plan
  38. Gap Analysis
  39. BIA
  40. Escalation Process for Effective IM
  41. Help Desk Processes for Identifying Security Incidents
  42. Incident Management and Response Teams
  43. Organizing, Training, and Equipping the Response Staff
  44. Incident Notification Process
  45. Challenges in making an Incident Management Plan
  46. Lesson 9: BCP/DRP
  47. Goals of Recovery Operations
  48. Choosing a Site Selection
  49. Implementing the Strategy
  50. Incident Management Response Teams
  51. Network Service High-availability
  52. Storage High-availability
  53. Risk Transference
  54. Other Response Recovery Plan Options
  55. Lesson 10: Testing Response and Recovery Plans
  56. Periodic Testing
  57. Analyzing Test Results
  58. Measuring the Test Results
  59. Lesson 11: Executing the Plan
  60. Updating the Plan
  61. Intrusion Detection Policies
  62. Who to Notify about an Incident
  63. Recovery Operations
  64. Other Recovery Operations
  65. Forensic Investigation
  66. Hacker / Penetration Methodology
  67. Domain 04 Review
  68. Course Closure
  69. Review Quiz (Number of attempts allowed: Unlimited)

Training Final Exam ?

Are you ready to earn your certificate of completion?

Launch The Exam

This course includes
  • about 14.44 hours on-demand video
  • 4 downloadable Pdf Workbooks
  • Unlimited time access (During Membership)
  • Access on mobile and Desktop
  • Certificate of Completion

Course Features Include:

  • Expert Lectures
    Learn on-demand from top instructors who are industry subject matter experts. Our highly certified expert instructors possess a superior understanding of the subject matter in their fields and have the ability to convey this knowledge in an effective, engaging, and professional manner to a wide audience.

  • Certificates of Completion
    Upon completion of a series of courses you can earn a certificate of completion from Career Academy. Certificates of Completion will display your full name, course completed, as well as the date of completion. Students have the ability to print this out or save it digitally to showcase your accomplishment.

  • PowerPoint Visuals:
    Many of the in-depth theories and processes discussed in our courses can be learned most efficiently through the detailed PowerPoint slides presented. These visuals are accompanied by an instructor voice-over to provide our students with a clear, efficient, and complete presentation of concepts.

  • Professional Development Activities
    Students are provided access to professional development activity files which allow for an individual to test out course theories and apply the knowledge they earned from the course.

  • Review Quizzes
    Once a course is completed, test your knowledge by taking our course review quiz! Students have the ability to retake any review quizzes as many times as they wish to ensure they understand the material or to improve upon their scores.

  • Mobile Access
    With our universal course player, you can learn from your computer, tablet as well as mobile devices. Keep up with your training on the go!

Trusted by Aspiring IT Professionals, Corporations and
Government agencies
for more than a Decade

Get unlimited online access learn anywhere, anytime using your computer or mobile device!