top of page
ISC2 CISSP Information Systems Security Engineering Professional, ISSEP

This security engineering certification recognizes your ability to practically apply systems engineering principles and processes to develop secure systems. You have the knowledge and skills to incorporate security into projects, applications, business processes, and all information systems.

The CISSP-ISSEP was developed with the U.S. National Security Agency (NSA). It offers an invaluable tool for any systems security engineering professional.

CISSP-ISSEP Domains:

  • Domain 1. Systems Security Engineering Foundations
  • Domain 2. Risk Management
  • Domain 3. Security Planning and Design
  • Domain 4. Systems Implementation, Verification, and Validation
  • Domain 5. Secure Operations, Change Management, and Disposal

 

This course is designed for the CISSP, which specializes in the practical application of systems engineering principles and processes to develop secure systems. Drawing from the comprehensive Information Systems Security Engineering Professional (ISSEP) Common Body of Knowledge (CBK), the course provides a deep understanding of the broad spectrum of topics included in the CBK. It addresses new threats, technologies, regulations, standards, and practices.

 

Who Should Take this Course

Before taking this course, learners should hold the CISSP designation and have experience, skills, or knowledge obtained while serving in the following roles:

  • Senior Systems Engineer
  • Information Assurance Systems Engineer
  • Information Assurance Officer
  • Information Assurance Analyst
  • Senior Security Analyst

 

Course Objectives
At the end of this course, learners will be able to:

  • Understand and apply information system security engineering processes as the Information System Security Engineer on the systems engineering team.
  • Analyze system security risk throughout the system development lifecycle within the context of system operations and organizational risk tolerance.
  • Analyze, design, develop, and evaluate the security design and architecture for systems using security engineering processes and principles.
  • Develop system solutions that employ security functions and provide adequate protection to system functions.
  • Choose the most effective security configurations and designs to ensure system security during operations, change management, and disposal.

 

Course Components:

  • (ISC)² CISSP-ISSEP Fundamentals Course
  • (ISC)² CISSP-ISSEP Training Course

ISC2 CISSP Information Systems Security Engineering Professional, ISSEP

$1,695.00Price
  • Any pre-loaded packaged materials or subscription-based products, including device-based training programs, and courses that include a device, may not be refunded. Digital products including DVDs may be returned for replacement if found defective

  • Free Shipping on all orders within the US.  International shipping is available.

bottom of page