Curso - CISSO Certified Information Systems Security Officer - En línea

Contacta sin compromiso con Aster Monterrey

Para enviar la solicitud debes aceptar la política de privacidad

Galería de imágenes

Análisis de educaedu

Luciana Consiglio

Luciana Consiglio

Curso - CISSO Certified Information Systems Security Officer

  • Modalidad de impartición
    La propuesta formativa de Aster Monterrey se ofrece en modalidad online.
  • Número de horas
    El Curso CISSO Certified Information Systems Security Officer se realiza en 5 días.
  • Titulación oficial
    Al finalizar la cursada, el estudiante obtiene una certificación expedida por el centro educativo.
  • Valoración del programa
    El CISSO Certified Information Systems Security Officer que ofrece Aster provee al estudiante de las mejores prácticas del universo de la seguridad informática y digital, permitiéndole adentrarse en esta disciplina que requiere de gran conocimiento y habilidad, brindándole credibilidad y cintura para desempeñarse en estas tareas. Es de gran importancia para las empresas y organizaciones contar con oficiales de seguridad informática capacitados ya que los soportes digitales en el mundo actual son las bases de cualquier emprendimiento o proyecto. El curso brinda a los estudiantes las herramientas necesarias no solo para prevenir una infracción de seguridad, sino también saber cómo actuar si una situación así sucede.
  • Precio del curso
    Por consultas de precio, ponerse en contacto con el centro.
  • Dirigido a
    Esta propuesta está diseñada para que participen profesionales interesados en adentrarse en la seguridad informática, que cuenten con una base sólida en el tema. Los profesionales que se dediquen a análisis de seguridad, gerencia de IT, arquitectura de seguridad, dirección de seguridad, auditorías y puestos similares se verán especialmente beneficiados con esta capacitación.
  • Empleabilidad
    El egresado de este curso contará con un perfil que le permitirá ejercer en tareas vinculadas a la seguridad informática de diversos tipos de entidad, empresas, organizaciones, organismos de Estado, agencias, etc. Pudiendo desempeñarse en puestos de responsabilidad y con un equipo de trabajo a cargo.

Comentarios sobre Curso - CISSO Certified Information Systems Security Officer - Online

  • Contenido
    Curso - CISSO Certified Information Systems Security Officer .
    Course Overview.

    The Certified Information Systems Security Officer course is designed for forward-thinking security professionals that want the advanced skillset necessary to manage and consult businesses on information security.

    The C)ISSO addresses the broad range of industry best practices, knowledge and skills expected of a security leader. The candidate will learn both the theory and the requirements for practical implementation of core security concepts, practices, monitoring and compliance. Through the use of a risk-based approach, a C)ISSO is able to implement and maintain cost-effective security controls that are aligned with business requirements.

    Whether you are responsible for the management of a Cyber Security team, a Security Officer, an IT auditor or a Business Analyst, the C)ISSO course is the ideal way to increase your knowledge, expertise, skill, and credibility.

    The C)ISSO program standards are closely aligned with those of the ISO27001, NIST, CISM® and the CISSP® CBK® exam objectives. The C)ISSO excels by providing a well-rounded, comprehensive overview of essential security topics.

    Accreditation:

    The National Security Agency has validated the C)ISSO for the following security standards:

    NSTISSI – 4011: National Training Standard for Information Systems Security (INFOSEC)
    CNSSI – 4012: National Information Assurance Training Standard for Senior Systems Managers.

    Upon Completion:
    • Have knowledge to detect security threats and risk
    • Have knowledge to design a security solution to mitigate risk and threats
    • Have knowledge to accurately report on their findings from examinations
    • Be ready to sit for the C)ISSO Exam. 
    Course Content:

    With 18 up-to-date modules, the C)ISSO covers not only the critical skills you need to help your business prevent a cyber security breach but also how to detect and respond if one takes place.

    The C)ISSO is comprised of 18 modules. Click a module to view its agenda.

    1: Risk Management
    2: Identification and Authentication
    3: Access Control
    4: Security Models and Evaluation Criteria
    5: Operations Security
    6: Symmetric Cryptography and Hashing
    7: Asymmetric Cryptography and PKI
    8: Network Connections
    9: Network Protocols and Devices
    10: Telephony, VPNs and Wireless
    11: Security Architecture and Attacks
    12: Software Development Security
    13: Database Security and Development
    14: Malware and Software Attacks
    15: Business Continuity
    16: Disaster Recovery
    17: Incident Management, Law, and Ethics
    18: Physical Security

    Course History.

    The Certified Information Systems Security Officer Course and Certification were developed as result of the Combined Defense Information Systems Management (CANUS CDISM) initiative between the Department of National Defense of Canada (DND) and the Department of Defense of the United States (DOD).

    In the CANUS CDISM Memorandum of Understanding #1974100118 the following is stated:
    1. The CDRSN National Information System Security Officer (ISSO) is the focal point for all security issues pertaining to this network.
    2. The Director Information Management Security (DIMSECUR) is the DND authority for security assessment of the CDRSN, including the approval of Interim Authority to Process (IAP) and Authority to Communicate.
    With these initiatives in mind, Mile2 created a certification for the ISSO called the Certified Information Systems Security Officer. The C)ISSO training and certification program prepares and certifies individuals to analyze an organization's information security risks and to design a security solution to mitigate these risks. To summarize, C)ISSOs are proficient in risk analysis, risk mitigation, application security, network security, operations security and business continuity.

    Class Format Options.

    Mile2 offers courses around the year and around the globe. You can attend a course in 3 ways:
    1. Instructor-led Classroom: Attend in person.
    2. Live-virtual Training: Attend the Instructor-led class remotely.
    3. Computer-based Training: Access the course through pre-recorded videos 24/7 at your convenience.
    Who Should Attend.

    The C)ISSO course is a security leadership course designed for those who already know a little bit about security. We recommend a knowledge of what is covered in our C)SS: Certified Secruity Sentinel course as a prerequisite. People who are in or are going into the following professional roles will especially benefit from our course:
    • Security Analyst/Consultant 
    • Director of Security 
    • Security Architect 
    • Chief Information Security Officer 
    • Security Auditor 
    • IT Management 
    After you complete the CISSO we encourage you to further develop your security knowledge and skillset by learning how to perform penetration tests in our C)PTE: Certified Penetration Testing Engineer Course and learning how to respond when a security breach takes place in our C)IHE: Certified Incident Handling Engineer Course.

    Exam Information.

    The Certified Information Systems Security Officer exam is taken online through Mile2’s Assessment and Certification System (MACS), which is accessible on your mile2.com account. The exam will take 2 hours and consist of 100 multiple choice questions.

Otra formación relacionada con calidad, seguridad informática

Este sitio utiliza cookies.
Si continua navegando, consideramos que acepta su uso.
Ver más  |