Training Courses

Search Results for "information security"

CISM: Certified Information Security Manager

The CISM certification program was developed by ISACA for experienced information security management professionals who have experience developing and managing information security programs and who understand the programs relationship to the overall business goals. The CISM exam consists of 200 multiple-choice questions that cover the four CISM domains. The American National Standards Institute (ANSI) has accredited the CISM certification program under ISO/IEC 17024:2003, General Requirements for Bodies Operating Certification Systems of Persons.

About the exam

The exam is intended for professionals who specifically want to focus on the managerial aspect of information security, without necessarily diving into the complicated inner workings of different information security concepts.

Information Security Measures for Remote Employees

When it comes to the option for professionals to work from home via the internet, the current possibilities are better than ever before. These new possibilities also bring new challenges and one of them is the of information security. This is especially the case when comes to sensitive data and employees who are working remotely/off-site […]

Certified Information Security Manager (CISM) On-Demand

Course Duration: 12 hours 38 minutes

Certified Information Security Manager (CISM) On-Demand Course includes:

  • EXPERT INSTRUCTOR-LED TRAINING: Finest instructors in the IT industry with a minimum of 15 years, real-world experience and are subject matter experts in their fields
  • VISUAL DEMONSTRATIONS & MULTIMEDIA PRESENTATIONS: Instructor-led demonstrations and visual presentations that allow students to develop their skills based on real world scenarios explained by the instructor.
  • QUIZZES & EXAM SIMULATORS: Custom practice exams prepare you more effectively than the traditional exam preps on the market. Practice quizzes after each module ensures confidence on the topic before proceeding.
  • SOCIAL LEARNING & NETWORKING: World class Learning Management System (LMS) which allows you to interact and collaborate with other students, form study groups, engage in discussions, rate different courses and stay up to date with all the latest industry knowledge.
  • FLASH CARDS & EDUCATIONAL GAMES: Every Student learns differently. That is why we provide Flash Cards and Education Games throughout our courses. Allowing students to train in ways that keep them engaged and focused.

The Best Cybersecurity and Information Security Certifications

Let’s begin with “Information Security” and “Cybersecurity”.  There are two expressions that people often use somewhat interchangeably. They are not quite the same though, as we have already explained in one or our previous blog posts. In any case, both have – naturally – the security aspect in common. This means, that if you are […]

The Difference between Cybersecurity, Information Security and Computer Security

First things first: cybersecurity and IT security (information security) are not precisely the same thing, even though many people tend to use these terms interchangeably – which is understandable, because they are very closely related. In general, they both refer to the world of computers, computer networks and the information that is stored and processed […]

CISSA: Certified Information Systems Security Auditor

Course Includes:

  • Individual Course Access
  • Course Video
  • E-Workbook
  • E-Prep & Lab Guide
  • Exam
  • 2 Week Cyber Range
  • 1 Year Exam Voucher

Prerequisites:

• A minimum of 1 year of Information Systems

Student Materials:

  • Student Workbook

Certification Exams:

  • Covers ISACA® CISA exam objectives
  • Mile2 C)ISSA – Certified Information Systems Security Auditor

CPEs: 32Hours

Many organizations require an Information System Auditor’s expert knowledge when it comes to identifying critical issues and providing effective auditing solutions. The knowledge and course content provided in the vendor-neutral Certified Information Systems Security Auditor – C)ISSA will not only cover ISACA®’s exam but will provide a measurable certification that demonstrates proficiency in the IS Auditing Field. The Certified Information Systems Security Auditor covers the skills and knowledge to assess vulnerabilities, report on compliance and implement controls for private and public enterprises. The Certified Information Systems Security Auditor students will receive in-depth knowledge in topics that pertain to the following: IS audit, control, and assurance. This course is designed for those IT professionals in the following job roles:  IT consultants, auditors, managers, security policy writers, privacy officers, information security officers, network administrators, security device administrators, and security engineers.

CISSP: Certified Information Systems Security Professional

CISSP training is an advanced course designed to meet the high demands of the information security industry by preparing students for the Certified Information Systems Security Professional (CISSP) exam.

Led by an authorized instructor, this training course provides a comprehensive review of information security concepts and industry best practices, covering the 8 domains of the CISSP CBK:

  • Security and Risk Management
  • Asset Security
  • Security Engineering
  • Communications and Network Security
  • Identity and Access Management
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security

Who should attend?

This training course is intended for professionals who have at least 5 years of recent full-time professional work experience in 2 or more of the 8 domains of the CISSP CBK and are pursuing CISSP training and certification to acquire the credibility and mobility to advance within their current information security careers. The training seminar is ideal for those working in positions such as, but not limited to:

  • Security Consultant
  • Security Manager
  • IT Director/Manager
  • Security Auditor
  • Security Architect
  • Security Analyst
  • Security Systems Engineer
  • Chief Information Security Officer
  • Director of Security
  • Network Architect
The CISSP Helps You:
  • Validate your proven competence gained through years of experience in information security
  • Demonstrate your technical knowledge, skills, and abilities to effectively develop a holistic security program set against globally accepted standards
  • Differentiate yourself from other candidates for desirable job openings in the fast-growing information security market
  • Affirm your commitment to the field and ongoing relevancy through continuing professional education and understanding of the most current best practices
  • Gain access to valuable career resources, such as networking and ideas exchange with peers
The CISSP Helps Employers:
  • Protect against threats with qualified professionals who have the expertise to competently design, build, and maintain a secure business environment
  • Ensure professionals stay current on emerging threats, technologies, regulations, standards, and practices through the continuing professional education requirements
  • Increase confidence that candidates are qualified and committed to information security
  • Ensure employees use a universal language, circumventing ambiguity with industry-accepted terms and practices
  • Increase organizations’ credibility when working with clients and vendors

Learning Objectives

  • Understand and apply the concepts of risk assessment, risk analysis, data classification, and security awareness and Implement risk management and the principles used to support it (Risk avoidance, Risk acceptance, Risk mitigation, Risk transference)
  • Apply a comprehensive and rigorous method for describing a current and/or future structure and behavior for an organization’s security processes, information security systems, personnel, and organizational sub-units so that these practices and processes align with the organization’s core goals and strategic direction and address the frameworks and policies, concepts, principles, structures, and standards used to establish criteria for the protection of information assets, as well as to assess the effectiveness of that protection and establish the foundation of a comprehensive and proactive security program to ensure the protection of an organization’s information assets
  • Apply a comprehensive and rigorous method for describing a current and/or future structure and behavior for an organization’s security processes, information security systems, personnel, and organizational sub-units so that these practices and processes align with the organization’s core goals and strategic direction and examine the principles, means, and methods of applying mathematical algorithms and data transformations to information to ensure its integrity, confidentiality, and authenticity
  • Understand the structures, transmission methods, transport formats, and security measures used to provide confidentiality, integrity, and availability for transmissions over private and public communications networks and media and identify risks that can be quantitatively and qualitatively measured to support the building of business cases to drive proactive security in the enterprise.
  • Offer greater visibility into determining who or what may have altered data or system information, potentially affecting the integrity of those asset and match an entity, such as a person or a computer system, with the actions that entity takes against valuable assets, allowing organizations to have a better understanding of the state of their security posture.
  • Plan for technology development, including risk, and evaluate the system design against mission requirements, and identify where competitive prototyping and other evaluation techniques fit in the process
  • Protect and control information processing assets in centralized and distributed environments and execute the daily tasks required to keep security services operating reliably and efficiently.
  • Understand the Software Development Life Cycle (SDLC) and how to apply security to it, and identify which security control(s) are appropriate for the development environment, and assess the effectiveness of software security

To qualify for a re-sit of the Official CISSP course, a student must have attempted the exam and failed before a free re-sit is permitted.

Prerequisites

Candidates must have a minimum of five (5) years of cumulative paid full-time professional security work experience in two or more of the 8 domains of the CISSP CBK.

Candidates may receive a one year experience waiver with a four-year college degree, or regional equivalent OR additional credential from the approved list, thus requiring four (4) years of direct full-time professional security work experience in two or more of the ten domains of the CISSP CBK.

Candidates who have not completed the 5 years of experience to take the CISSP, can take an Associate CISSP exam. This will give them a credential showing their knowledge until they are able to meet the experience requirements for the CISSP.

CISSP: Certified Information Systems Security Professional On-Demand

Course Duration: 20 hours 36 minutes

Certified Information Systems Security Pro (CISSP) 2015 On-Demand Course includes:

  • EXPERT INSTRUCTOR-LED TRAINING: Finest instructors in the IT industry with a minimum of 15 years, real-world experience and are subject matter experts in their fields
  • VISUAL DEMONSTRATIONS & MULTIMEDIA PRESENTATIONS: Instructor-led demonstrations and visual presentations that allow students to develop their skills based on real world scenarios explained by the instructor.
  • QUIZZES & EXAM SIMULATORS: Custom practice exams prepare you more effectively than the traditional exam preps on the market. Practice quizzes after each module ensures confidence on the topic before proceeding.
  • SOCIAL LEARNING & NETWORKING: World class Learning Management System (LMS) which allows you to interact and collaborate with other students, form study groups, engage in discussions, rate different courses and stay up to date with all the latest industry knowledge.
  • FLASH CARDS & EDUCATIONAL GAMES: Every Student learns differently. That is why we provide Flash Cards and Education Games throughout our courses. Allowing students to train in ways that keep them engaged and focused.

Choose the On-Demand Package that best fits your learning and certification needs:

Basic Package Standard Package Premium Package
  • 1-year access to instructor lecture video (based on availability)
  • 1-year access to hands-on exercises, labs, games and practice tests*
  • Email Help Desk Support
  • *Practice tests and/or labs may not be available for certain courses
  • *Includes reading materials and study guides, but official vendor courseware not included
  • Includes digital license for official vendor courseware
  • 1-year access to instructor lecture video (based on availability)
  • 1-year access to hands-on exercises, labs, games and practice tests*
  • Email Help Desk Support
  • *Practice tests and/or labs may not be available for certain courses
  • Standard Package plus:
  • Premium Certification Prep Package:
    • Lifetime License to premium online test simulator
    • Official Exam Voucher
  • 3 hours of Instructor Time:
    • One-on-one live instructor time geared towards your specific needs
    • Scheduled in 1-hour increments
$1295 $1595 $1895

CHISSP: Certified Healthcare Information Systems Security Practioner – Ultimate Combo

OVERVIEW

Course Includes:

  • Individual Course Access
  • Course Video
  • E-Workbook
  • E-Prep & Lab Guide
  • Exam
  • 2 Week Cyber Range
  • 1 Year Exam Voucher

Prerequisites:

  • A minimum of 1 year of Healthcare Information Systems

Student Materials:

  • Student Workbook
  • Key Security Concepts & Definitions Book

Certification Exams:

  • Mile2® C)HISSP
  • Covers ISC2 HCISPP

CPEs: 32 Hours

The vendor-neutral Certified Healthcare Information Systems Security Practitioner certification course covers the skills and knowledge to implement the best IT Healthcare Practices, as well as, regulatory compliance and standards in the healthcare industry. Because of growing industry regulations and privacy requirements in the healthcare industry, the Certified Healthcare Information Systems Security Practitioner was developed by mile2. The CHISSPs have become vital in managing and protecting healthcare data and are tasked to protect patient information by implementing, managing, and assessing proper IT controls for patient health information integrity.

CISSO: Certified Information Systems Security Officer – Ultimate Combo

OVERVIEW

Course Includes:

  • Individual Course Access
  • Course Video
  • E-Workbook
  • E-Prep & Lab Guide
  • Exam
  • 2 Week Cyber Range
  • 1 Year Exam Voucher

Prerequisites:

  • 1 year experience in at least 2 modules or
  • 1 year in IS management

Student Materials:

  • Student Workbook
  • Student Prep Guide

Certification Exams:

  • Mile2 C)ISSO – Certified Information Systems Security Officer
  • Covers CISSP exam objectives
  • CPEs: 40

Who Should Attend?

  • IS Security Officers
  • IS Managers
  • Risk Managers
  • Auditors
  • Information Systems Owners
  • IS Control Assessors
  • System Managers
  • Government

Mile2®’s vendor-neutral Certified Information Systems Security Officer certification training was a direct initiative of the DND – Department of National Defence of Canada in cooperation with the DOD – Department of Defense of the United States; defined in the dual initiative titled CANUS CDISM MOU – ID#: 1974100118 found at: https://www.state.gov/documents/organization/111449.pdf. In the CANUS CDISM MOU, it stated the following: I. The CDRSN National Information System Security Officer (ISSO) is the focal point for all security issues pertaining to this network. II. The Director Information Management Security (DIMSECUR) is the DND authority for security assessment of the CDRSN, including the approval of Interim Authority to Process (IAP) and Authority to Communicate. With these initiatives in mind, Mile2 created the Certified ISSO. The CISSO addresses the broad range of industry best practices, knowledge and skills expected of a security manager/officer. The candidate will learn in-depth theory pertaining to the practical implementation of core security concepts, practices, monitoring and compliance in the full panorama of IS management. Through the use of a risk-based approach, the CISSO is able to implement and maintain cost-effective security controls that are closely aligned with both business and industry standards. Whether you’re responsible for the management of a Cybersecurity team, a Security Officer, an IT auditor or a Business Analyst, the C)ISSO certification course is an ideal way to increase your knowledge, expertise, and skill.

Upon completion, Certified Information Systems Security Officer students will not only be able to establish industry acceptable Cybersecurity & IS management standards with current best practices but also be prepared to competently take the CISSO exam.