CISM Certified Information Security Manager

(CISM.AE2) / ISBN : 978-1-64459-516-9
This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
Get A Free Trial

About This Course

The Certified Information Security Manager (CISM) course is designed to empower professionals in the field of information security. Whether you are an experienced IT professional looking to advance your career or aiming to specialize in information security, this course will equip you with the knowledge and skills needed to excel in the dynamic world of cybersecurity. This course will help you attain a globally recognized CISM certification, demonstrating your expertise and commitment to information security management.

Skills You’ll Get

Certified Information Security Manager (CISM) certification indicates expertise in information security governance, program development and management, incident management, and risk management. SACA's Certified Information Security Manager (CISM) certification brings credibility to your team and ensures alignment between the organization's information security program and its broader goals and objectives. CISM can validate your team’s commitment to compliance, security and integrity and increase customer retention!

Get the support you need. Enroll in our Instructor-Led Course.

Lessons

10+ Lessons | 520+ Exercises | 175+ Quizzes | 555+ Flashcards | 455+ Glossary of terms

TestPrep

125+ Pre Assessment Questions | 2+ Full Length Tests | 125+ Post Assessment Questions | 200+ Practice Test Questions

Hands-On Labs

20+ LiveLab | 20+ Video tutorials | 31+ Minutes

Video Lessons

36+ Videos | 14:07+ Hours

1

Introduction

  • The CISM Exam
  • CISM Exam Objectives
  • CISM Certification Exam Objective Map
2

Today's Information Security Manager

  • Information Security Objectives
  • Role of the Information Security Manager
  • Information Security Risks
  • Building an Information Security Strategy
  • Implementing Security Controls
  • Data Protection
  • Summary
  • Exam Essentials
3

Information Security Governance and Compliance

  • Governance
  • Understanding Policy Documents
  • Complying with Laws and Regulations
  • Adopting Standard Frameworks
  • Security Control Verification and Quality Control
  • Summary
  • Exam Essentials
4

Information Risk Management

  • Analyzing Risk
  • Risk Treatment and Response
  • Risk Analysis
  • Disaster Recovery Planning
  • Privacy
  • Summary
  • Exam Essentials
5

Cybersecurity  Threats

  • Exploring Cybersecurity  Threats
  • Threat Data and Intelligence
  • Summary
  • Exam Essentials
6

Information Security Program Development and Management

  • Information Security Programs
  • Security Awareness and Training
  • Managing the Information Security Team
  • Managing the Security Budget
  • Integrating Security with Other Business Functions
  • Summary
  • Exam Essentials
7

Security Assessment and Testing

  • Vulnerability Management
  • Security Vulnerabilities
  • Penetration  Testing
  • Training and Exercises
  • Summary
  • Exam Essentials
8

Cybersecurity  Technology

  • Endpoint Security
  • Network Security
  • Cloud Computing Security
  • Cryptography
  • Code Security
  • Identity and Access Management
  • Summary
  • Exam Essentials
9

Incident Response

  • Security Incidents
  • Phases of Incident Response
  • Building the Incident Response Plan
  • Creating an Incident Response Team
  • Coordination and Information Sharing
  • Classifying Incidents
  • Conducting Investigations
  • Plan Training, Testing, and Evaluation
  • Summary
  • Exam Essentials
10

Business Continuity and Disaster Recovery

  • Planning for Business Continuity
  • Project Scope and Planning
  • Business Impact Analysis
  • Continuity Planning
  • Plan Approval and Implementation
  • The Nature of Disaster
  • System Resilience, High Availability, and Fault Tolerance
  • Recovery Strategy
  • Recovery Plan Development
  • Training, Awareness, and Documentation
  • Testing and Maintenance
  • Summary
  • Exam Essentials

6

Security Assessment and Testing

  • Using Nikto
  • Consulting a Vulnerability Database
  • Configuring a Nessus Scan
  • Performing Passive Reconnaissance
  • Performing Active Reconnaissance
7

Cybersecurity  Technology

  • Simulating the DDoS Attack
  • Enabling Intrusion Detection and Prevention
  • Creating a VPN Connection
  • Implementing Port Security
  • Creating a Virtual LAN
  • Creating a Demilitarized Zone
  • Using Windows Firewall
  • Observing an SHA-Generated Hash Value
  • Observing an MD5-Generated Hash Value
  • Examining Asymmetric Encryption
  • Performing Symmetric Encryption
8

Incident Response

  • Completing the Chain of Custody
9

Business Continuity and Disaster Recovery

  • Configuring RAID
  • Taking an Incremental Backup
  • Taking a Full Backup

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact us now

Five (5) or more years of experience in information security management. Experience waivers are available for a maximum of two (2) years.

USD 575 for ISACA members.

USD 760 for non-ISACA members.

The exam contains 150 questions.

240 minutes

450

After taking and not passing the exam (attempt 1):

Retake 1 (attempt 2): Candidate must wait 30 days from the date of the first attempt.

Retake 2 (attempt 3): Candidate must wait 90 days after the date of the second attempt.

Retake 3 (attempt 4): Candidate must wait 90 days after the date of the third attempt.

 Please note that candidates must pay the registration fee in full for each exam attempt.

Related Courses

All Course
scroll to top