Packt
CISSP Certified Information Systems Security Professional Specialization
Packt

CISSP Certified Information Systems Security Professional Specialization

CISSP: Advance Your Career in Information Security. Prepare for the 2024 CISSP exam with this comprehensive course covering Security & Risk Management, Asset Security, Security Architecture, and more. Master essential concepts to pass the CISSP exam and excel in your cybersecurity career.

Packt

Instructor: Packt

Included with Coursera Plus

Get in-depth knowledge of a subject
Beginner level

Recommended experience

1 month
at 10 hours a week
Flexible schedule
Learn at your own pace
Get in-depth knowledge of a subject
Beginner level

Recommended experience

1 month
at 10 hours a week
Flexible schedule
Learn at your own pace

What you'll learn

  • Classify assets and apply appropriate data protection methods.

  • Demonstrate secure software development practices.

  • Analyze cybersecurity threats and evaluate mitigation strategies.

  • Conduct vulnerability assessments and design effective penetration tests.

Details to know

Shareable certificate

Add to your LinkedIn profile

Taught in English
Recently updated!

October 2024

See how employees at top companies are mastering in-demand skills

Placeholder

Advance your subject-matter expertise

  • Learn in-demand skills from university and industry experts
  • Master a subject or tool with hands-on projects
  • Develop a deep understanding of key concepts
  • Earn a career certificate from Packt
Placeholder
Placeholder

Earn a career certificate

Add this credential to your LinkedIn profile, resume, or CV

Share it on social media and in your performance review

Placeholder

Specialization - 8 course series

What you'll learn

  • Apply security control frameworks such as ISO and NIST in real-world scenarios.

  • Evaluate risks, threats, and vulnerabilities to manage and mitigate them effectively.

  • Create business continuity and disaster recovery plans tailored to organizational needs.

  • Ensure compliance with global and U.S. legal regulations through analysis and application.

Skills you'll gain

Category: Secure Coding
Category: SDLC
Category: secure coding
Category: cloud software security
Category: application security testing

Asset Security

Course 24 hours

What you'll learn

  • Manage data throughout its lifecycle by ensuring appropriate retention and protection measures.

  • Implement security measures for data at rest, in transit, and in use across various systems.

  • Apply modern data protection methods, including DRM, DLP, and CASB, in organizational settings.

  • Analyze and tailor security controls to effectively meet specific organizational requirements.

Skills you'll gain

Category: CISSP certification
Category: cybersecurity course
Category: CISSP exam preparation
Category: nformation security training
Category: Security and Risk Management

What you'll learn

  • Understand and implement common security models, including Bell-LaPadula and Biba, in system design.

  • Identify vulnerabilities in client-server, cloud, and IoT systems, and develop strategies to mitigate them.

  • Utilize cryptography and PKI to secure sensitive data and communications.

  • Design and implement physical security controls to safeguard facilities and infrastructure.

Skills you'll gain

Category: Disaster Recovery
Category: Incident Management
Category: SIEM
Category: Patch Management
Category: Security Operations

What you'll learn

  • Secure wired and wireless networks using modern technologies such as micro-segmentation.

  • Analyze network performance metrics and implement traffic flow strategies to optimize security.

  • Implement endpoint security measures and protect against vulnerabilities in diverse network environments.

  • Prepare for the CISSP exam by applying networking security concepts in real-world scenarios.

Skills you'll gain

Category: communication security
Category: network security
Category: Encryption
Category: secure protocols
Category: endpoint protection

What you'll learn

  • Manage authentication, authorization, and accounting processes within IAM systems to ensure secure access.

  • Utilize protocols like OAuth, SAML, and RADIUS to enhance authentication security and prevent breaches.

  • Perform identity lifecycle management tasks, including provisioning, deprovisioning, and access reviews, to maintain secure identities.

  • Apply Federated Identity Management (FIM) to enable secure cross-domain access for users and systems.

Skills you'll gain

Category: Cryptography
Category: secure design principles
Category: Security Engineering
Category: security architecture
Category: digital signatures

What you'll learn

  • Conduct vulnerability assessments and penetration tests using industry-standard methodologies.

  • Analyze test data and develop remediation strategies based on findings to enhance security.

  • Perform internal and external security audits to ensure compliance and effective risk management.

  • Prepare for the CISSP exam by applying a deep understanding of security assessment and testing principles.

Skills you'll gain

Category: asset security
Category: data retention strategies
Category: Data Lifecycle Management
Category: data protection methods
Category: information security training

Security Operations

Course 75 hours

What you'll learn

  • Apply incident response strategies to handle security breaches and vulnerabilities effectively.

  • Develop and test disaster recovery and business continuity plans to ensure organizational resilience.

  • Manage patch and change management processes to maintain system security and resiliency.

  • Implement physical security controls to protect personnel and facilities from physical threats.

Skills you'll gain

Category: Authentication Protocols
Category: SAML
Category: identity lifecycle managemen
Category: Security Assertion Markup Language (SAML)
Category: access control models

Secure Software Development

Course 87 hours

What you'll learn

  • Apply secure coding standards to reduce vulnerabilities at the source-code level.

  • Conduct comprehensive application security testing and manage post-deployment risks effectively.

  • Implement auditing, logging, and change management processes to ensure secure software development and maintenance.

  • Assess the security of third-party, open-source, and cloud-based software to identify and mitigate potential risks.

Skills you'll gain

Category: security data analysis
Category: Penetration Testing
Category: Security Assessment
Category: Vulnerability Assessment
Category: security audits

Instructor

Packt
Packt
318 Courses5,543 learners

Offered by

Packt

Why people choose Coursera for their career

Felipe M.
Learner since 2018
"To be able to take courses at my own pace and rhythm has been an amazing experience. I can learn whenever it fits my schedule and mood."
Jennifer J.
Learner since 2020
"I directly applied the concepts and skills I learned from my courses to an exciting new project at work."
Larry W.
Learner since 2021
"When I need courses on topics that my university doesn't offer, Coursera is one of the best places to go."
Chaitanya A.
"Learning isn't just about being better at your job: it's so much more than that. Coursera allows me to learn without limits."

New to Computer Security and Networks? Start here.

Placeholder

Open new doors with Coursera Plus

Unlimited access to 7,000+ world-class courses, hands-on projects, and job-ready certificate programs - all included in your subscription

Advance your career with an online degree

Earn a degree from world-class universities - 100% online

Join over 3,400 global companies that choose Coursera for Business

Upskill your employees to excel in the digital economy

Frequently asked questions