Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

CISSP Crash Course

Packt via Coursera

Overview

This comprehensive course covers the full breadth of the CISSP certification, spanning all eight domains. You will begin with Security and Risk Management, exploring essential concepts such as governance, legal regulations, and business continuity. Through detailed lessons on compliance and investigation requirements, you’ll build a solid foundation in risk management and threat modeling. Each video is crafted to clarify intricate ideas, preparing you for real-world security challenges. Moving forward, the course delves into Asset Security and Architecture & Engineering. You will learn about data classification, secure provisioning, and security models, alongside cryptographic solutions and the design of secure systems. The focus on practical applications, such as network security and secure communication, equips you to handle complex security architectures and operational scenarios with confidence. The latter part of the course emphasizes Identity and Access Management, Security Assessment, and Security Operations. You will master identity lifecycles, authentication systems, and access controls, followed by in-depth analysis of security testing, operations, and software development security. By the end of this course, you will possess the expertise to implement, manage, and assess security systems in any enterprise environment, making you an ideal candidate for CISSP certification. This course is ideal for IT security professionals, network engineers, and anyone preparing for the CISSP exam. A basic understanding of security concepts is recommended to fully benefit from this course.

Syllabus

  • Security and Risk Management
    • In this module, we will explore the critical aspects of security and risk management, beginning with foundational concepts and progressing through governance, compliance, and legal frameworks. You will also learn key topics such as risk management, business continuity, personnel security, and threat modeling, culminating in strategies for managing supply chain risks and delivering effective security training.
  • Asset Security
    • In this module, we will focus on the management and security of information assets, covering topics such as data classification, asset handling, and secure provisioning. You'll gain an understanding of the roles involved in managing data, how to handle asset retention at different stages of its lifecycle, and how to apply security controls and compliance requirements to protect organizational resources.
  • Architecture and Engineering
    • In this module, we will delve into the architectural and engineering processes crucial to building secure systems. Topics will cover security models, cryptographic solutions, and security controls development. You’ll also learn about the security of different system types, including databases and microservices, while understanding cryptanalytic attacks and the integration of security principles into facility design.
  • Communication and Network Security
    • In this module, we will explore the foundational elements of communication and network security. You will learn how to design secure networks by understanding the OSI and TCP/IP models, implement robust network hardware and components, and ensure secure communication protocols to protect data during transmission.
  • Identity and Access Management
    • In this module, we will cover the principles of identity and access management, focusing on controlling access to both physical and logical assets. You will learn about managed identification, federated identities, and authorization processes, along with key authentication systems like SSO, OpenID, and OAuth, ensuring secure and efficient access control throughout the identity lifecycle.
  • Security Assessment and Testing
    • In this module, we will examine the processes involved in security assessment and testing. You will learn how to design and validate assessments and audits, test security controls, and gather critical security data. Additionally, we will focus on analyzing test outputs and creating detailed reports to enhance organizational security measures.
  • Security Operations
    • In this module, we will explore the key elements of security operations, including investigation procedures, logging and monitoring, and configuration management. You’ll also learn about resource protection, the operation of detective and preventative controls, vulnerability management, and response strategies for disasters, along with essential practices for physical security and safety.
  • Software Development Security
    • In this module, we will focus on the integration of security within the software development process, emphasizing the importance of secure methodologies and maturity models in the SDLC. You’ll learn about security controls in each development phase, how to assess software security through audits, and how to implement secure coding guidelines to prevent common software vulnerabilities.

Taught by

Packt

Reviews

Start your review of CISSP Crash Course

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.