Improve your experience. We are very sorry but this website does not support Internet Explorer. We recommend using a different browser that is supported such as Google Chrome or Mozilla Firefox.

ISACA CISM Training Boot Camp

Certified Information Security Manager (CISM) Boot Camp is a five-day training focused on preparing you for the ISACA CISM exam. You will leave with the knowledge and domain expertise needed to pass the CISM exam the first time you take it.

Description

Overview

This CISM Boot Camp is designed for experienced information security managers and other professionals who manage, design, oversee or assess an enterprise’s information security. The training prepares you for the CISM examination by testing your knowledge and your ability to apply it to real-world scenarios. You will gain in-depth knowledge of security governance, risk management, security program development and management, and security incident management. The boot camp has been updated to align with the new CISM job practice areas and is designed to fully prepare you to pass the challenging CISM exam. When you enroll in a Boot Camp, you can rest assured you are receiving the most effective and up-to-date certification prep available, including official ISACA training materials and instruction that has been independently assessed to meet ISACA’s quality standards.

The hands-on cybersecurity training platform that moves as fast as you do

Boot camps are engineered to match the way today’s cybersecurity professionals prefer to learn. In addition to days of live training from an experienced pro, you’ll get unlimited access to 100s of additional hands-on cybersecurity courses and cyber ranges to help you advance your skills before, during and after your boot camp. Your access extends 90 days past your boot camp, so you can take additional time to prepare for your exam, or get a head start on your next certification goal.

The hands-on cybersecurity training platform that moves as fast as you do

Boot camp at a glance

What you will learn

  • Information security governance
  • Security metrics and measuring effectiveness
  • Managing acquisitions, implementations, incidents and more!

Who should attend

  • Information security managers
  • Information security consultants
  • Chief information officers
  • Chief information security officers
  • Anyone interested in learning information security management skills and getting certified

What is Included:

  • Five days of live, expert CISM instruction
  • Exam Pass Guarantee
  • Exam voucher
  • Unlimited practice exam attempts
  • 100% Satisfaction Guarantee
  • 90-day extended access to all boot camp video replays and materials
  • 12-month subscription to the ISACA Official Question, Answer & Explanation (QAE) Database
  • Pre-study learning path
  • Knowledge Transfer Guarantee

Skill up and get certified, guaranteed

CISM Objectives

The CISM certification promotes international practices and validates your knowledge and experience around effective security management and consulting. The four CISM domains include:

Security Governance:

  • To effectively address the challenges of protecting an organization’s assets, senior management must define the desired outcomes of the information security program.

Risk Management:

  • Asset classification and valuation is an essential part of an effective risk management program — the greater the value, the greater the impact, the greater the risk.

Information Security Program Development and Management:

  • The purpose of this area is to implement management’s governance strategy — the “due diligence” and “due care” of protecting the corporation’s assets.

Information Security Incident Management:

  • This area focuses on effectively managing unexpected (and expected) events, which may or may not be disruptive, and can be summed up in five words:
  • identify
  • protect
  • detect
  • respond
  • recover

What You Will Learn

  • Information security governance
  • The role of an information security steering group
  • Legal and regulatory issues associated with internet businesses, global transmissions and transborder data flows
  • Common insurance policies and imposed conditions
  • Information security process improvement
  • Recovery time objectives (RTO) for information resources
  • Cost-benefit analysis techniques for mitigating risks to acceptable levels
  • Security metrics design, development and implementation
  • Information security management due to diligence activities and reviews of the infrastructure
  • Events affecting security baselines that may require risk reassessments
  • Changes to information security requirements in security plans, test plans and reperformance
  • Disaster recovery testing for infrastructure and critical business applications
  • External vulnerability reporting sources
  • CISM information classification methods
  • Life-cycle-based risk management principles and practices
  • Security baselines and configuration management in the design and management of business applications and infrastructure
  • Acquisition management methods and techniques
  • Evaluation of vendor service level agreements and preparation of contracts

Course Outline

Before your boot camp

Start learning now. You’ll get immediate access to all the content in, including an in-depth CISM prep course, the moment you enroll. Prepare for your live boot camp, uncover your knowledge gaps and maximize your training experience.

During your boot camp

Day 1: Information Security Governance

  • Information security concepts
  • Relationship between information security and business operations
  • Techniques used to secure senior management commitment and support of information security management
  • Methods of integrating information security governance into the overall enterprise governance framework
  • Practices associated with an overall policy directive that captures senior management
  • Level direction and expectations for information security in laying the foundation for information security management within an organization
  • An information security steering group function
  • Information security management roles, responsibilities and organizational structure
  • Areas of governance (e.g., risk management, data classification management, network security, system access)
  • Centralized and decentralized approaches to coordinating information security
  • Legal and regulatory issues associated with internet businesses, global transmissions and transborder data flows (e.g., privacy, tax laws and tariffs, data import/export restrictions, restrictions on cryptography, warranties, patents, copyrights, trade secrets, national security)
  • Common insurance policies and imposed conditions (e.g., crime or fidelity insurance, business interruption)
  • Requirements for the content and retention of business records and compliance
  • Process for linking policies to enterprise business objectives
  • Function and content of essential elements of an information security program (e.g., policy statements, procedures and guidelines)
  • Techniques for developing an information security process improvement model for sustainable and repeatable information security policies and procedures
  • Information security process improvement and its relationship to traditional process management, security architecture development and modeling, and security infrastructure
  • Generally accepted international standards for information security management and related process improvement models
  • The key components of cost benefit analysis and enterprise transformation/migration plans (e.g., architectural alignment, organizational positioning, change management, benchmarking, market/competitive analysis)
  • Methodology for business case development and computing enterprise value propositions

Day 2: Risk Management

  • Information resources used in support of business processes
  • Information resource valuation methodologies
  • Information classification
  • The principles of development of baselines and their relationship to risk-based assessments of control requirements
  • Life-cycle-based risk management principles and practices
  • Threats, vulnerabilities and exposures associated with confidentiality, integrity and availability of information resources
  • Quantitative and qualitative methods used to determine sensitivity and criticality of information resources and the impact of adverse events
  • Use of gap analysis to assess generally accepted standards of good practice for information security management against current state
  • Recovery time objectives (RTO) for information resources and how to determine RTO
  • RTO and how it relates to business continuity and contingency planning objectives and processes
  • Risk mitigation strategies used in defining security requirements for information resources supporting business applications
  • Cost benefit analysis techniques in assessing options for mitigating risks threats and exposures to acceptable levels
  • Managing and reporting status of identified risks

Day 3: Information Security Program Development and Management

  • Methods to develop an implementation plan that meets security requirements identified in risk analyses
  • Project management methods and techniques
  • The components of an information security governance framework for integrating security principles, practices, management and awareness into all aspects and all levels of the enterprise
  • Security baselines and configuration management in the design and management of business applications and the infrastructure
  • Information security architectures (e.g., single sign-on, rules-based as opposed to list-based system access control for systems, limited points of systems administration)
  • Information security technologies (e.g., cryptographic techniques and digital signatures, enabling management
  • to select appropriate controls)
  • Security procedures and guidelines for business processes and infrastructure activities
  • Systems development life cycle methodologies (e.g., traditional SDLC, prototyping)
  • Planning, conducting, reporting and follow-up of security testing
  • Assessing and authorizing the compliance of business applications and infrastructure to the enterprise’s information security governance framework
  • Types, benefits and costs of physical, administrative and technical controls
  • Planning, designing, developing, testing and implementing information security requirements into an enterprise’s business processes
  • Security metrics design, development and implementation
  • Acquisition management methods and techniques (e.g., evaluation of vendor service level agreements, preparation of contracts)

Day 4: Information Security Program Development and Management (continued)

  • How to interpret information security policies into operational use
  • Information security administration process and procedures
  • Methods for managing the implementation of the enterprise’s information security program through third parties, including trading partners and security services providers
  • Continuous monitoring of security activities in the enterprise’s infrastructure and business applications
  • Methods used to manage success/failure in information security investments through data collection and periodic review of key performance indicators
  • Change and configuration management activities
  • Information security management due diligence activities and reviews of the infrastructure
  • Liaison activities with internal/external assurance providers performing information security reviews
  • Due diligence activities, reviews and related standards for managing and controlling access to information resources
  • External vulnerability reporting sources, which provide information that may require changes to the information security in applications and infrastructure
  • Events affecting security baselines that may require risk reassessments and changes to information security requirements in security plans, test plans and reperformance
  • Information security problem management practices
  • Information security manager facilitative roles as change agents, educators and consultants
  • Ways in which cultural and socially acceptable differences affect the behavior of staff
  • Activities that can change cultural and socially acceptable behavior of staff
  • Methods and techniques for security awareness training and education

Day 5: Information Security Incident Management

  • Components of an incident response capability
  • Information security emergency management practices (e.g., production change control activities, development of computer emergency response team)
  • Disaster recovery planning and business recovery processes
  • Disaster recovery testing for infrastructure and critical business applications
  • Escalation processes for effective security management
  • Intrusion detection policies and processes
  • Help desk processes for identifying security incidents reported by users and distinguishing them from other issues dealt with the help desks
  • Notification process in managing security incidents and recovery (e.g., automated notice and recovery mechanisms in response to virus alerts in a real-time fashion)
  • Requirements for collecting and presenting evidence: rules for evidence, admissibility of evidence, quality and completeness of evidence
  • Post-incident reviews and follow-up procedures

After your boot camp

Your access extends 90 days past your boot camp, so you can take additional time to prepare for your exam, get a head start on your next certification goal or start earning CPEs.

Prerequisites

To become a CISM, you must submit verified evidence of a minimum of five years of information security work experience, with a minimum of three years of information security management work experience in three or more of the job practice analysis areas. The work experience must be gained within the ten-year period preceding the application date for certification or within five years from the date of originally passing the exam.

Similar courses

EC-Council Certified Ethical Hacker (CEH) v12

This course was built to incorporate a unique, in-depth, and interactive hands-on environment and systematic process across each ethical hacking domain and methodology, giving you the opportunity to work towards proving the required knowledge and skills needed to achieve the CEH credential.

More Information
EC-Council Certified Chief Information Security Officer (C|CISO)

The CCISO program is a first-of-its-kind training and certification course that aims to produce cybersecurity executives of the highest caliber and ethics.

More Information
CompTIA Cybersecurity Analyst (CySA+) Certification (Exam CS0-002 & CS0-003)

This course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and handle incidents as they occur.

More Information
SC-200T00: Microsoft Security Operations Analyst

This course was designed for people who work in a Security Operations job role and helps learners prepare for the exam SC-200: Microsoft Security Operations Analyst.

More Information
ISC2 CISSP® Training Boot Camp

Take your career to the next level by earning one of the most in-demand cybersecurity certifications. CISSP training provides a proven method for mastering the broad range of knowledge required to become a Certified Information Systems Security Professional.

More Information
ISACA CISA Training Boot Camp

Certified Information Systems Auditor (CISA) Boot Camp is a five-day training focused on preparing you for the ISACA CISA exam. You’ll leave with the knowledge and domain expertise needed to pass the CISA exam the first time you take it.

More Information
CompTIA Security+ Certification (Exam SY0-701)

This course maps to the CompTIA Security+ certification exam (SY0-701) and establishes the core knowledge required of any cybersecurity role, as well as providing a springboard to intermediate-level cybersecurity jobs.

More Information

Press enter to see more results