Cyber Security

CISSP® Certified Information Systems Security Professional

Intensive 5-day CISSP training course providing full preparation for the CISSP exam.

  • Duration 5 Days
  • Fee - Virtual Instructor-Led $3,450 + GST
  • Exam Not included
  • Fee - Face-to-face Training $3,950 + GST
  • Team Training Get a quote
  • Download Course brochure

Upcoming Course Dates

View all course dates
  • Virtual Instructor-Led 15–19 Apr 9:00am–5:00pm AEST (GMT +10) Book Now
  • Virtual Instructor-Led 13–17 May 9:00am–5:00pm AEST (GMT +10) Book Now
  • Virtual Instructor-Led 17–21 Jun 9:00am–5:00pm AEST (GMT +10) Book Now
  • Virtual Instructor-Led 22–26 Jul 9:00am–5:00pm AEST (GMT +10) Book Now

Overview

CISSP® Certified Information Systems Security Professional

CISSP Training | Face-to-Face or Live Virtual

This 5-day CISSP Certification Prep concentrated course provides information security professionals with a fully-immersed, minimum-distraction CISSP training and certification experience. The course covers the 8 domains of the CISSP Common Body of Knowledge as reorganised and updated in 2021. The course will broaden and deepen your understanding of the CISSP domains and give you full preparation for the ISC2 CISSP accreditation examination.

ALC’s CISSP courses are either 100% in-person or 100% live virtual.
That way you get the best training experience.

We do not offer hybrid CISSP training whereby some participants are physically in class while others are joining remotely. This invariably results in a lesser training experience. If the trainer focuses on the needs of one group, it is usually at the expense of the other. You can spare yourself the frustration of a hybrid experience with ALC’s fully-dedicated CISSP training.


NEW Delivery Format: Virtual Part Time

1-Day per week, over 5 weeks
ALC is now offering CISSP on a “Part Time” basis – you can now split the course up and attend 1 Day (9am – 5pm) per week across 5 Weeks.

**Coming Soon**
Virtual Part Time – Evenings
In Q3/4 ALC will offer CISSP delivered after hours (6pm – 9pm) 2 nights per week over an 8 week period. Contact us to be 1st to know when dates are available.

Sign up for the best CISSP course today

The Gold Standard

CISSP is long regarded as the gold standard of security qualifications. It draws from a comprehensive, up-to-date, global common body of knowledge that ensures security leaders have a deep knowledge and understanding of new threats, technologies, regulations, standards, and practices. It is based on the CBK (Common Body of Knowledge) which comprises eight subject domains that the ISC2 compiles and maintains through ongoing peer review by subject matter experts.

 

Read our article on “The Value of a CISSP Certification” here >>

Globally Recognised and Respected  Comprehensive Knowledge and Skill Set 
Professional Credibility and Trust  Career Advancement and Opportunities 
\ Continuous Learning and Professional Development  Industry Recognition and Compliance

Our Trainers Make the Difference

When you attend a training course there are actually two costs – the course fee, and the value of your time. You can see the fee. But whether you get value for your time and money depends totally on the quality of the course.

Lots of things go into making a great course, but the single most important is always the trainer: their knowledge of the subject, their real world experience that they can draw upon in the class, their ability to answer questions, their communication skills. This is what makes the difference.

ALC works only with the best. When it comes to CISSP, ALC has four exceptional world-class trainers:

  • Les Bell

    Les Bell has a long, varied and distinguished background in the IT industry as a cyber security consultant, writer, software developer, educator and international seminar presenter.

    Read full bio
  • Peter Nikitser

    Peter is exceptionally well qualified for this role and brings to bear a career spanning over 30 years in Information Technology, focusing on security even before the World Wide Web became mainstream.

    Read full bio
  • Gary Gaskell

    Gary Gaskell is a highly regarded information and cyber security specialist serving industry and government for 28 years.

    Read full bio
  • Paul Cooney

    Paul has worked across multiple verticals as a Cyber Security Specialist within Australian Government Agencies, local government, the financial services sector and for a global vendor.

    Read full bio

Learning Outcomes

This 5-day training program is designed to fully prepare you for the CISSP certified information systems security profession exam. It focuses on the 8 Common Body of Knowledge CBK areas designated by ISC2:

1. Security and Risk Management
2. Asset Security
3. Security Architecture and Engineering
4. Communications and Network Security
5. Identity and Access Management
6. Security Assessment and Testing
7. Security Operations
8. Software Development Security

This course is designed to best prepare participants to pass the CISSP exam. Also, attending this information system security certification, based on the CISSP common body of knowledge CBK you are also eligible for continuing professional education hours. CPE credits can be gained based on the hours of professional development you achieve allowing current ics members and more to maintain their credentials. 

Who Should Attend

The CISSP prep course is designed for experienced security professionals who want to expand their knowledge and gain an internationally recognised certification. It is ideal for those working in positions such as, but not limited to:

  • Security Consultant
  • Security Manager
  • IT Director/Manager
  • Security Auditor
  • Security Architect
  • Security Analyst
  • Security Systems Engineer
  • Chief Information Security Officer
  • Director of Security
  • Network Architect

 

Prerequisites

Whilst anyone can attend the course, please note that the CISSP accreditation is only available to those who meet the ISC2 entry requirements.

To attain the CISSP certification candidates must have a minimum of 5 years of direct, full-time security professional work experience in 2 or more of the domains of the CISSP CBK. One year of work experience may be waived by ISC2 if the candidate holds a four-year or higher college or university degree or approved credential. Candidates who do not meet these criteria may be given Associate status until conditions are met.

Unsure if you have adequate experience?

If you are unsure whether you meet the requisite experience criteria, please refer to the ISC2 website pages dealing with Professional Experience Requirement and becoming an Associate of ISC2.

Course Contents

This course covers the 8 domains of the CISSP Common Body of Knowledge as reorganised and updated in 2021. All topics of the new CBK are fully covered and the course provides full prep for the CISSP exam.

Introduction

  • Course Overview
  • Review and Revision Techniques
  • The Exam, On the Day of the Exam, Exam Technique, After the Exam

Domain 1: Security and Risk Management

  • Understand, adhere to, and promote professional ethics
  • Understand and apply security concepts
  • Evaluate and apply security governance principles
  • Determine compliance and other requirements
  • Understand legal and regulatory issues that pertain to information security in a holistic context
  • Understand requirements for investigation types
  • Develop, document, and implement security policy, standards, procedures, and guidelines
  • Identify, analyse, and prioritize Business Continuity (BC) requirements
  • Contribute to and enforce personnel security policies and procedures
  • Understand and apply risk management concepts
  • Understand and apply threat modelling concepts and methodologies
  • Apply Supply Chain Risk Management (SCRM) concepts
  • Establish and maintain a security awareness, education, and training program

Domain 2: Asset Security

  • Identify and classify information and assets
  • Establish information and asset handling requirements
  • Provision resources securely
  • Manage data lifecycle
  • Ensure appropriate asset retention (e.g., End-of-Life (EOL), End-of-Support (EOS))
  • Determine data security controls and compliance requirements

Domain 3: Security Architecture and Engineering

  • Research, implement and manage engineering processes using secure design principles
  • Understand the fundamental concepts of security models
  • Select controls based upon systems security requirements
  • Understand security capabilities of Information Systems (IS)
  • Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements
  • Select and determine cryptographic solutions
  • Understand methods of cryptanalytic attacks
  • Apply security principles to site and facility design
  • Design site and facility security controls

Domain 4: Communications and Network Security

  • Assess and implement secure design principles in network architectures
  • Secure network components
  • Implement secure communication channels according to design
  • Secure network components
  • Implement secure communication channels according to design

Domain 5: Identity and Access Management

  • Control physical and logical access to assets
  • Manage identification and authentication of people, devices, and services
  • Federated identity with a third-party service
  • Implement and manage authorization mechanisms
  • Manage the identity and access provisioning lifecycle
  • Implement authentication systems
  • Manage the identity and access provisioning lifecycle
  • Implement authentication systems

Domain 6: Security Assessment and Testing

  • Design and validate assessment, test, and audit strategies
  • Conduct security control testing
  • Collect security process data (e.g., technical and administrative)
  • Analyse test output and generate report
  • Conduct or facilitate security audits

Domain 7: Security Operations

  • Understand and comply with investigations
  • Conduct logging and monitoring activities
  • Perform Configuration Management (CM) (e.g., provisioning, baselining, automation)
  • Apply foundational security operations concepts
  • Apply resource protection
  • Conduct incident management
  • Operate and maintain detective and preventative measures
  • Implement and support patch and vulnerability management
  • Understand and participate in change management processes
  • Implement recovery strategies
  • Implement Disaster Recovery (DR) processes
  • Test Disaster Recovery Plans (DRP)
  • Participate in Business Continuity (BC) planning and exercises
  • Implement and manage physical security
  • Address personnel safety and security concerns

Domain 8: Software Development Security

  • Understand and integrate security in the Software Development Life Cycle (SDLC)
  • Identify and apply security controls in software development ecosystems
  • Assess the effectiveness of software security
  • Assess security impact of acquired software
  • Define and apply secure coding guidelines and standards

Summary and Wrap-up

  • Exam practice questions

  • I'd like to note that Ger is a fantastic instructor and I'd be happy to have him as my instructor again with ALC. He is extremely knowledgeable and delivers the content fluidly and in as fun a way as you can get pushing through a large amount of content. Trainer was very knowledgeable and put his best foot forward to ensure training was spaced out, interleaved with interactive activities, and key concepts were reinforced - given the vast coverage required for the CISSP course. Well done Ger! He's an asset to the company.

    Live Virtual Training | 2022

Testimonial

CISSP

read more

Fees

CISSP® Certified Information Systems Security Professional Course:

Live Virtual Training: $3450 + GST per person

When you attend this course you receive:

  • 5 full days of course instruction with a Tier 1 trainer
  • Comprehensive course workbook, quality colour printed
  • Official ISC2 CISSP Study Guide
  • Official ISC2 Practice Tests

 

Face-to-Face Training: $3950 + GST per person

When you attend this course you receive:

  • 5 full days of course instruction with a Tier 1 trainer at a CBD venue
  • Catering – Morning Tea, Lunch & Afternoon Tea
  • Comprehensive course workbook, quality colour printed
  • Official ISC2 CISSP Study Guide
  • Official ISC2 Practice Tests

 

CISSP EXAM 

NOTE: The CISSP exam is NOT included in the course fees. Exams must be registered direct with Pearson Vue (see below). 

 

 

Prerequisites

The course assumes you have an at least reasonable level of varied IT experience   Please note that to attain the CISSP certification you must have a minimum of 5 years of direct, full-time security professional work experience in 2 or more of the domains of the CISSP CBK. One year of work experience may be waived by ISC2 if you hold a four-year or higher college or university degree or approved credential.  Candidates who do not meet these criteria may be given Associate status until conditions are met.

For full information please refer to the ISC2 website pages dealing with Professional Experience Requirement and becoming an Associate of ISC2.