Certified Information Security Manager (CISM)
Certified Information Security Manager (CISM) 2020
CISM 2020: Business Continuity
CISM 2020: Cryptography & PKI
CISM 2020: Detecting Security Anomalies
CISM 2020: Digital Forensics
CISM 2020: Identity & Access Management
CISM 2020: Information Security & Business Process Alignment
CISM 2020: IT Security Policies
CISM 2020: Managing IT Risk
CISM 2020: Network Infrastructure Security
CISM 2020: Security Testing
CISM 2020: Server Roles
CISM 2020: TCP/IP Configuration

CISM 2020: Business Continuity

Course Number:
it_spcism2020_12_enus
Lesson Objectives

CISM 2020: Business Continuity

  • discover the key concepts covered in this course
  • recognize how personnel background checks, skillsets, and responsibility are important constituents of IT governance
  • define high availability solutions
  • configure a disk mirror in Windows to increase data availability
  • increase cloud data availability by replicating to an alternate region
  • increase app availability using a load balancer
  • determine the appropriate backup type given a scenario
  • back data up to the cloud
  • outline how risk assessments differ from a business impact analysis
  • craft a disaster recovery plan in accordance with the RTO
  • outline how to manage incidents to minimize damage using IRPs
  • outline how to review incident details to increase the efficacy of the IRP (incident response plan)
  • summarize the key concepts covered in this course

Overview/Description

Information security managers must plan for inevitable business disruptions, knowing how best to minimize the impact of these disruptions on business processes and learn from them to prepare for future incidences. In this course, you'll explore techniques to reduce the chances of disruptions, plan for the inevitable, and learn from past occurrences.

You'll start by examining personnel hiring and skills management and how this relates to IT governance. Next, you'll investigate the concept of high availability configurations before delving into data replication, load balancing, and data backups. You'll also practice some associated techniques.

Lastly, you'll learn how to craft disaster recovery and incident response plans, along with post-incident reviews.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Cryptography & PKI

Course Number:
it_spcism2020_03_enus
Lesson Objectives

CISM 2020: Cryptography & PKI

  • discover the key concepts covered in this course
  • outline how cryptography addresses IT security
  • generate a hash of a file
  • encrypt files using Microsoft EFS
  • encrypt files using third-party utilities
  • wipe data from disks securely to prevent data retrieval
  • encrypt a disk volume using Microsoft BitLocker
  • use PuTTYgen to generate an RSA key pair
  • describe the PKI hierarchy
  • deploy a Microsoft certificate authority
  • request a certificate from a Microsoft certificate authority
  • deploy a cloud-based certificate authority
  • request a certificate from a cloud-based certificate authority
  • summarize the key concepts covered in this course

Overview/Description

Securing data at rest and in transit over a network is accomplished through the use of cryptography. In this course, you'll explore the concepts of hashing and encryption.

You'll start by studying how cryptography addresses IT security before gaining hands-on experience generating file hashes and encrypting data at rest. Some of the methods you'll practice will be using Microsoft EFS and AxCrypt to protect files, Microsoft BitLocker to protect disk volumes, PuTTYgen to generate key pairs, and wiping disk data.

Moving along, you'll examine and work with PKI certificate authorities, deploying and requesting both Microsoft and AWS certificate authorities. This course is part of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Detecting Security Anomalies

Course Number:
it_spcism2020_09_enus
Lesson Objectives

CISM 2020: Detecting Security Anomalies

  • discover the key concepts covered in this course
  • recognize how security baselines can help identify potential indicators of compromise
  • identify how IPD and IPS systems differ
  • deploy Snort to detect network anomalies
  • recall how honeypots and honeynets provide valuable insight related to attacker methods
  • view and filter Windows logs
  • enable Linux logging to a central logging host
  • identify cloud configuration security violations
  • recognize how centralized incident and log analysis and correlation are part of an ISMS
  • summarize the key concepts covered in this course

Overview/Description

Information security managers must have the most efficient tools to detect potential security incidents at their disposal. In this course, you'll explore several tools that can be used to detect anomalies and learn how to take action to mitigate these anomalies.

You'll learn to differentiate intrusion detection from intrusion prevention, before using Snort for network anomaly detection. You'll then examine how honeypots provide insight related to malicious user techniques. Next, you'll analyze various types of Windows logs, before working with logging in Linux.

Lastly, you'll configure data loss prevention in the cloud, view compliance reports, and outline how SIEM and SOAR can be used for incident detection and response.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Digital Forensics

Course Number:
it_spcism2020_11_enus
Lesson Objectives

CISM 2020: Digital Forensics

  • discover the key concepts covered in this course
  • determine what types of digital evidence should be gathered first
  • outline how to safeguard potential digital evidence from being tampered with
  • recognize how immutability relates to data read-only retention
  • identify the common hardware used for digital forensics
  • identify the common software used for digital forensics
  • hide a message within a graphic image
  • use the Linux dd command to create a disk image
  • view deleted data using a data forensic tool
  • recall the 10 most common web application attacks
  • outline how to apply secure coding best practices to the SDLC (software development life cycle)
  • summarize the key concepts covered in this course

Overview/Description

Information security managers may be called upon to aid in the gathering and preservation of digital evidence. To achieve certification-level knowledge, you should be savvy in terms of the techniques, requirements, and potential hurdles involved in gathering digital evidence.

In this course, you'll explore several digital forensic techniques, such as order of volatility, chain of custody, and data immutability. You'll also examine common digital forensic hardware and software tools.

To round off the course, you'll gain hands-on experience using steganography, hard disk image creation, and data recovery using Autopsy in Kali Linux. You'll then investigate common web application attacks and secure coding practices.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Identity & Access Management

Course Number:
it_spcism2020_06_enus
Lesson Objectives

CISM 2020: Identity & Access Management

  • discover the key concepts covered in this course
  • identify how identity and access management constitutes a critical aspect of IT security
  • differentiate between authentication and authorization
  • manage Microsoft AD users and groups
  • assign NTFS file permissions to Microsoft AD groups
  • manage Linux users and groups
  • assign Linux file system permissions to groups
  • manage cloud-based identities
  • attach permissions policies to AWS IAM groups
  • recall when federated identities should be used
  • recall how MFA enhances user sign-in security
  • turn on MFA for AWS users
  • summarize the key concepts covered in this course

Overview/Description

Information security managers must consider the security risks and potential impact of user access to resources. In this course, you'll explore how to manage and assign user authentication and authorization to use resources for various cloud and local services.

You'll start by distinguishing between authentication and authorization. Next, you'll assign file system permissions in Windows and Linux. You'll then practice assigning permissions policies to AWS users. Lastly, you'll enable multifactor authentication and single sign-on for AWS users.

By the end of this course, you'll be able to create and manage Microsoft AD, Linux, and AWS users and groups and set up various types of permissions for them.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Information Security & Business Process Alignment

Course Number:
it_spcism2020_01_enus
Lesson Objectives

CISM 2020: Information Security & Business Process Alignment

  • discover the key concepts covered in this course
  • recognize the relevance of IT security in today's business environment
  • identify the relationship between IT security and business processes
  • identify security control types and how they address potential threats
  • recall the usefulness of international IT security management standards
  • correlate cloud computing and IT security requirements as they pertain to U.S. government agencies
  • recognize how sensitive medial data is protected in conjunction with U.S. health care requirements
  • recognize how EU citizen private data must be protected internationally
  • apply security controls to protect credit card holder information
  • recognize how select Canadian acts of legislation are designed to ensure data privacy
  • outline how COBIT provides an IT management framework
  • identify the responsibility distribution of various cloud service models
  • view public cloud provider security accreditations
  • summarize the key concepts covered in this course

Overview/Description

Proper IT governance starts with aligning IT solutions with business processes. In this course, you'll explore how to identify the relationship between IT security and business objectives.

You'll examine in detail how various regulations and security standards, such as HIPAA, GDPR, and PCI DSS, can influence an organization's IT security decisions, going through seven of such regulations one-by-one.

Next, you'll examine the cloud services, Infrastructure as a Service (IaaS), Platform as a Service (PaaS), and Software as a Service (SaaS) to determine how responsibility is divided between provider and consumer.

Lastly, you'll investigate several public cloud providers' security accreditations. This course is part of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: IT Security Policies

Course Number:
it_spcism2020_08_enus
Lesson Objectives

CISM 2020: IT Security Policies

  • discover the key concepts covered in this course
  • recognize how IT security policies must align to securing business processes
  • use change management to securely modify network and device configurations in a structured manner
  • use patch management to securely deploy updates in a structured manner
  • identify common hardening techniques for networks and hosts
  • harden a Windows server
  • harden a Linux server
  • harden a network printer device
  • harden password usage
  • centrally deploy security settings via Group Policy
  • recognize various methods by which malicious users attempt to trick victims
  • illustrate phishing email messages
  • identify common types of malware
  • summarize the key concepts covered in this course

Overview/Description

IT security policies guide how IT services are deployed and managed in an organization. To achieve certification in information security management, you'll need to demonstrate a clear understanding of what policies exist and where and how to implement them.

In this course, you'll explore various types of security policies, starting with those for securing change and patch management. You'll then investigate some network and host security hardening techniques.

You'll move on to practice hardening Windows and Linux servers as well as a network printer and passwords. You'll then examine how to detect social engineering scams and deal with malware infections.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Managing IT Risk

Course Number:
it_spcism2020_02_enus
Lesson Objectives

CISM 2020: Managing IT Risk

  • discover the key concepts covered in this course
  • outline how to apply common risk management concepts, such as gap analysis, SWOT, and risk vs. incident
  • outline how to determine the risk appetite of an organization
  • list asset risks centrally in a risk register
  • outline how to determine organizational asset values
  • recognize the responsibilities associated with data roles, such as data owner and data custodian
  • recall the importance of classifying data and assigning data responsibility
  • use Amazon Macie to classify cloud data
  • use Microsoft FSRM to classify file server data
  • tag cloud resources to facilitate resource tracking
  • outline how to conduct a cloud risk assessment
  • outline how to calculate the annual loss expectancy to help in determining IT security ROI
  • recognize the importance of communicating security awareness at all levels of an organization
  • summarize the key concepts covered in this course

Overview/Description

Using on-premises and cloud computing IT environments introduces an element of risk. In this course, you'll explore risk management concepts, including gap analysis and SWOT, as well as strategies to manage risk, such as applying risk treatments and creating a risk register.

Additionally, you'll outline data governance and examine the responsibilities of specific data roles, including the data owner and data custodian. You'll then work with data classification using Amazon Macie and Microsoft FSRM.

Moving on, you'll learn how to tag cloud resources and carry out cloud risk assessments. You'll explore how to determine if specific security controls are worth implementing to protect assets. Lastly, you'll investigate how to establish a security awareness program through the organization.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Network Infrastructure Security

Course Number:
it_spcism2020_05_enus
Lesson Objectives

CISM 2020: Network Infrastructure Security

  • discover the key concepts covered in this course
  • discuss how IPsec secures network traffic
  • configure IPsec in a Windows environment
  • recognize when different types of firewalls should be used
  • change settings in Windows Defender Firewall
  • configure a Linux-based firewall
  • configure a cloud-based firewall in AWS
  • configure a cloud-based firewall in Microsoft Azure
  • recall how Wi-Fi networks can be secured
  • harden a Wi-Fi network
  • illustrate how simple it is to forge network traffic
  • summarize the key concepts covered in this course

Overview/Description

Various laws, regulations, and security best practices require network traffic coming in and out of IT services to be controlled. In this course, you'll learn how to implement techniques to ensure the precious IT assets within your organization's network are secure.

You'll begin by exploring what the IPsec network security protocol does and how it's employed. You'll then examine various types of firewalls and decipher when they should be used.

Next, you'll work with correctly setting up Windows Defender Firewall, Linux firewall settings, and cloud-based packet filtering rules. Lastly, you'll practice hardening a Wi-Fi network and forging network traffic.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Security Testing

Course Number:
it_spcism2020_10_enus
Lesson Objectives

CISM 2020: Security Testing

  • discover the key concepts covered in this course
  • recall how physical security is an important aspect of IT governance
  • recall how the first phase of IT attacks is reconnaissance
  • recognize the benefit of periodic vulnerability assessments
  • use Nessus to conduct a vulnerability assessment
  • recognize the benefit of periodic penetration testing
  • summarize the key concepts covered in this course

Overview/Description

Periodic security testing sheds light on an organization's current security posture. As an information security manager, you should know how to accurately and thoroughly assess the condition of an organization's IT security. In this course, you'll learn the concepts and practices involved in this process.

You'll start by examining how physical security can influence IT services. Next, you'll explore the benefits and techniques involved in network scanning, vulnerability assessments, and penetration testing. You'll round off the course by analyzing cloud-based security recommendations.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: Server Roles

Course Number:
it_spcism2020_07_enus
Lesson Objectives

CISM 2020: Server Roles

  • discover the key concepts covered in this course
  • recognize how different server roles can be deployed and managed safely including through a jump box
  • securely deploy a Windows server in the cloud
  • use a jump box to manage cloud-based Windows virtual machines
  • securely deploy a Linux server in the cloud
  • use a jump box to manage cloud-based Linux virtual machines using public key authentication
  • encrypt a VMware workstation virtual machine
  • summarize the key concepts covered in this course

Overview/Description

Servers provide many different types of functionality that must be adequately secured. To qualify as a Certified Information Security Manager, you'll need to know how to securely manage and deploy Windows and Linux cloud-based servers both on-premises and remotely in addition to encrypting a virtual machine.

In this course, you'll begin by examining various server roles, when they should be used, and how to secure them. Next, you'll deploy Windows and Linux servers in the cloud and manage them from an on-premises environment. Lastly, you'll assign SQL Server roles and encrypt an on-premises VMware workstation virtual machine.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

CISM 2020: TCP/IP Configuration

Course Number:
it_spcism2020_04_enus
Lesson Objectives

CISM 2020: TCP/IP Configuration

  • discover the key concepts covered in this course
  • apply IPv4 concepts to a network environment
  • apply IPv6 concepts to a network environment
  • draw a correlation between OSI layers and TCP/IP protocols
  • recognize how DNS is a network name resolution service
  • configure DNS in Microsoft Azure
  • configure DNS in Amazon Web Services
  • configure DNS through an online DNS provider
  • configure IP settings manually
  • use DHCP to deliver IP settings to hosts
  • recall the role played by network equipment
  • capture and analyze a packet capture
  • summarize the key concepts covered in this course

Overview/Description

Modern computing uses IPv4, and increasingly IPv6. In this course, you'll explore IPv4 and IPv6 configuration details in preparation for configuring IT services to support business processes.

You'll work with DNS name resolution and DHCP. You'll identify the role played by various network infrastructure devices, such as routers and switches. Furthermore, you'll capture and analyze network traffic using Wireshark.

By the end of this course, some of the skills you'll acquire will be to recognize the connection between OSI model layers from TCP/IP protocols, set up TCP/IP both manually and with DHCP, and configure DNS using Azure, AWS, and GoDaddy.

This course is one of a collection of courses that prepares learners for the Certified Information Security Manager (CISM) certification.



Target

Prerequisites: none

Close Chat Live