Sign up to our mailing list

Sign up for more info including course updates,
upcoming courses and the latest news from GTA

Search

Digital Skills

CISSP (Certified Information Systems Security Professional)

Course details

CPD Points

35

Cost

£2,395

Length

5 full days (09:00-17:30)

Course Overview

The CISSP certification is globally recognised and highly sought after by employers in the cybersecurity industry. Unlock new career opportunities today and advance your professional journey as a certified information systems security professional.

Gain a comprehensive understanding of the eight domains covered in the CISSP Common Body of Knowledge (CBK). Give yourself the opportunity to acquire the expertise needed to address complex security challenges and make informed decisions.

Course Content

The training session will present and review the information associated with the eight CISSP Domains that constitute the newest version of the (ISC)² Common Body of Knowledge (CBK). The eight modules are as follows: -

  • Module 1. Security and risk management
  • Module 2. Asset security
  • Module 3. Security engineering
  • Module 4. Communication & network security
  • Module 5. Identity & access management
  • Module 6. Security assessment & testing
  • Module 7. Security operations
  • Module 8. Software security development

You will receive a free copy of the (ISC)2 CISSP Certified Information Systems Security Professional Official Study Guide, 8th Edition textbook and a Certificate of attendance.

Course Benefits

Strengthen your organisations cyber security posture by implementing industry best practices. Take the opportunity to proactively protect sensitive and prevent security breaches.

Develop a skilled and knowledgeable workforce in your organisations capable safeguarding critical information assets.

Empower your employees to identify and respond effectively to cyber threats

Earn the prestigious CISSP certification upon successful completion of the course and exam. Showcase your expertise and dedication to cybersecurity best practices on a global scale.

Assessment

Please note, the (ISC)² CISSP exam voucher is not included in the RRP of the course price.

  • Delivery Method - Computer Adaptive Testing (CAT)
  • Length of exam – Up to 6 hours
  • Number of questions – 250
  • Question format – Multiple choice and advanced innovative questions
  • Passing grade – A passing score is 700 out of 1000 points

Prerequisites

The CISSP course is suitable for mid and senior-level IT and security managers who are working towards or have already achieved a position such as: CISO (chief information security officer), Senior security engineer, Security consultant, Network architect and IT director/manager.

Next Steps

If you would like to book a place on this course please click on the ‘Book Course’ button to the right of this page and login or register for a user account to complete your booking(s). Any queries please do not hesitate to contact us via [email protected] or call us on 01481 224570.

If no date is scheduled for this course at the present time please click on the ‘Register Interest’ button and login or register for a user account so that we can add you to our course interest register. This register allows us to contact our tutors and finalise dates for a course as soon as we have a few people who have expressed their interest, so the more delegates who register their interest, the sooner we can schedule a particular course.

Course Tutor

  • IT Governance

    IT Governance is a professional services company, founded in 2002, with a wealth of consultancy skills that originally focused on information security/cybersecurity standards, notably ISO27001. Their consultants have extensive practical experience of designing and implementing management systems and help to develop the skills needed to deliver best practice and compliance in an organisation.

    The company has an impressive track record having helped well over 130 clients over the years to successfully gain the coveted ISO27001 certificate, proving their compliance with one of the most demanding management system standards. They have since developed their offerings into various other management disciplines and now provide a comprehensive single source of information, advice, books, tools, consultancy and training for IT governance, risk management, compliance and IT security objectives.

Upcoming Courses

Some courses we run are scheduled based on demand. Please ensure you register your interest to ensure we know which courses you would like to attend.