Certified Information Security Manager (CISM)

This Certified Information Security Manager (CISM) training course focuses on the construction, development, and governance of information security operations. Possession of this certification displays precise knowledge, practice, and copious amounts of experience in the realm of information security management. This CISM training course takes into account practical issues, like the creation of information security programs, and incident management, whilst promoting security practices used globally.

Interested in attending? Have a suggestion about running this event near you?
Register your interest now

Description

Module 1: Information Security Governance

Lessons:

  • Introduction to Information Security Governance
  • Effective Information Security Governance
  • Governance and Third Party Relationships
  • Information Security Metrics
  • Information Security Governance Metrics
  • Information Security Strategy
  • Information Security Strategy Development
  • Strategy Resources and Constraints
  • Other Frameworks
  • Compliances
  • Action Plans to Implement Strategy
  • Governance of Enterprise IT

Module 2:  Information Risk Management and Compliance

Lessons:

  • Information Risk Management
  • Risk Management Overview
  • Risk Assessment
  • Information Asset Classification
  • Assessment Management
  • Information Resource Valuation
  • Recovery Time Objectives
  • Security Control Baselines
  • Risk Monitoring
  • Training and Awareness
  • Information Risk Management Documentation

Module 3:  Information Security Program Development and Management

Lessons:

  • Information Security Program Management Overview
  • Information Security Program Objectives
  • Information Security Program Concepts
  • Information Security Program Technology Resources
  • Information Security Program Development
  • Information Security Program Framework
  • Information Security Program Roadmap
  • Enterprise Information Security Architecture (EISA)
  • Security Program Management and Administration
  • Security Program Services and Operational Activities
  • Controls
  • Security Program Metrics and Monitoring
  • Measuring Operational Performance
  • Common Information Security Program Challenges

Module 4: Information Security Incident Management

Lessons:

  • Incident Management Overview
  • Incident Management Procedures
  • Incident Management Resources
  • Incident Management Objectives
  • Incident Management Metrics and Indicators
  • Defining Incident Management Procedures
  • Business Continuity and Disaster Recovery Procedures
  • Post Incident Activities and Investigation
  • ISACA Code of Professional Ethics
  • Laws and Regulations
  • Policy Versus Law Within an Organisation
  • Ethics and the Internet IAB
  • Certified Information Security Manager

Audience Profile

  • Security consultants and managers
  • IT directors and managers
  • Security auditors and architects
  • Security systems engineers
  • Chief Information Security Officers (CISOs)
  • Information security managers
  • IS/IT consultants
  • Chief Compliance/Privacy/Risk Officers

Prerequisites

There are no prerequisites to learn CISM from this tutorial. However, to get the CISM certification you need to:

  • Pass the CISM examination
  • Submit an application for CISM certification
  • Adhere to the Code of Professional Ethics
  • Dedicate to the Continuing Professional Education Program
  • Compliance with the Information Security Standards

Subscribe to Newsletter

Enter your email address to register to our newsletter subscription delivered on regular basis! 

CONTACT US     ABOUT     PRIVACY   BLOG

© Copyright ICSI, Limited
(International CyberSecurity Institute) 2023