CISSP Certification Training

Our Online CISSP® training helps you fully prepare for the CISSP certification exam – even if you’re working full­‐time

Your 100% Online CISSP® Certification Training includes:

-30+ hours of CISSP® Certification Training designed by industry experts
–Learn at your own pace whenever and wherever you want, even if you work full-time
-1,700+ CISSP® practice questions help you prepare for the certification exam
-7 Sample CISSP Certification exams – so you're exam-ready ahead of the big day
-CISSP Cheat Sheets and more

See Pricing

Gain CISSP certification and find work as a cyber security professional in virtually any industry, in any location...

If you’re a professional with experience of participating, leading and directing cyber security projects, this online CISSP course will help you prepare for CISSP certification and boost your chances of passing first-time – even if you’re currently working full-time.

Some professionals wanting to take CISSP certification worry about when they’ll have time to study for the exam alongside their job. That’s why we created this CISSP online course – it is 100% self-paced, so you can study around YOUR schedule.

This affordable, online CISSP training course is brought to you by Master of Project Academy. Our courses have a 99.6% first-time pass rate and more than 300,000 past students.

Certified Information Systems Security Professional (CISSP®) certification is the most important industry-recognized certification for cyber security professionals.

You don’t have to block out days or weeks to attend a grueling ‘bootcamp’ or other intense classroom training. Just set aside some time in your home or office to follow along with our online CISSP certification course, and you’ll be fully prepared for the exam.
Created by experienced cyber security professionals, our CISSP Online Training is structured around the certification exam as prescribed by (ISC)² – including over 1,700 practice questions – giving you the practical knowledge and confident mindset to achieve certification.



"Master of Project Academy allows professionals to advance their training at a schedule that fits their busy life. No set dates, no set number of hours. No need to take time off to accommodate a course schedule in a physical classroom. And with 24 hour assistance, professionals have access to help whenever they need it."

CISSP Training Online

CISSP Certification Training is ideal for you if you’re looking to advance your Cyber Security career by gaining CISSP certification at the first attempt.

Get Started


100+ Lectures


30+ Hours


Lifetime Access option


30 day money back guarantee!


100% Online & Self-Paced


Course Completion Certificate


  • Completing this online CISSP training will help you to pass the CISSP certification exam

  • Theoretical concepts explained with real-world project examples, giving you a better understanding of those concepts when it comes to your certification exam
  • 24/7 assistance from our expert support team
  • Test yourself with 7 full sample CISSP exams to assess your readiness for the real exam
  • Over 1,700 practice questions to test your skills and prepare for certification
  • Unlike in-person ‘certification training bootcamps’, you can study and prepare at your own pace, to fit your busy schedule
  • Online moderated CISSP peer forum to participate in active discussions
  • Downloadable high-quality CISSP study tools (handouts, cheat sheets, etc.)
  • Practice questions by domains and rationales
  • Define the architecture, and design and manage the security of your organization.
  • Acquire the relevant knowledge and skills required to clear the CISSP certification exam.
  • Develop working knowledge in the domain areas prescribed by the CISSP Common Book of Knowledge.
  • Identify legal issues, regulations, compliance standards, and investigation practices relating to information systems security.

IT security became a critical issue with the evolution of information age. And the demand for CISSP certified professionals in organizations increased respectively. CISSP Certification Training is best suited for:

  • IT security-related practitioner
  • Security Administrators
  • Security Auditors
  • Network Analysts
  • Security Analysts/Architects
  • Information Security Officers (ISO)
  • Consultants
  • Security Instructors


-What is CISSP certification?

CISSP certification is...

Certified Information Systems Security Professional (CISSP) is a cyber security and information security certification granted by the International Information System Security Certification Consortium, also known as (ISC)².

Evidence of your commitment to an information security career. It demonstrates your fundamental knowledge of senior information security management and its associated processes to potential employers.


-What are the benefits of CISSP certification?

In today's fast evolving times, technological solutions by itself cannot protect an organizations important information assets. So, employers demand qualified information security staff give their organizations a leading edge by providing the highest standard of security for their customers, employees, stakeholders and organizational information assets.

The CISSP Certification is an internationally recognized certification for information security professionals. CISSP Certification is offered by the International Information Systems Security Certification Consortium (ISC)2. CISSP certification is both an objective measure of excellence and a globally recognized standard of achievement.


Benefits of the CISSP Certification for Professionals:

  • Indicates a working knowledge of information security
  • Commitment to profession
  • Provides a career distinction, with enhanced credibility and marketability
  • Has exclusive benefits as an (ISC)² member, including valuable resources such as peer networking and idea exchange
  • Certified Information Systems Security Professionals (CISSP) earn more than their non-certified counterparts, according to the Global Information Security Workforce Study
  • Satisfies the government and organization requirements for information security certification mandates

-What are the CISSP certification requirements?

(ISC)² expects minimum five years of paid-work experience at least in two out of eight domains in the CISSP CBK. Following is the list of eight domains in CISSP CBK:

  • 1. Security and Risk Management
  • 2. Asset Security
  • 3. Security Architecture and Engineering
  • 4. Communication and Network Security
  • 5. Identity and Access Management (IAM)
  • 6. Security Assessment and Testing
  • 7. Security Operations
  • 8. Software Development Security


Note that volunteering activities or any unpaid work experience will not satisfy these five years of CISSP work experience requirement. However, if you have paid or unpaid internship experience, as long as you can prove your position with a letter from the organization, this will be accepted as well.

If you have a four-year education level (Bachelor's or equivalent), this will satisfy one year work experience of CISSP requirements and you will have to satisfy four year work in eight domains.

Or, if you have a credential or certification from the (ISC)² Approved List, this will satisfy one year experience requirement as well. Note that, if you are having both a four-year degree and a credential from the Approved Credential on the (ISC)² Approved List, you will still need to satisfy four years of work experience.

While calculating the work experience, (ISC)² considers 35 hours of work in a week. If you have part-time experience, this must be at least 20 hours in a week.


-Why do I need CISSP Certification?

Small size to Fortune 500 organizations, all employers look qualified personnel to fulfill their vacancies. Cyber security is one of the top critical areas that every organization weighs in order to prevent any security breaches.

(ISC)² assesses the work experience, knowledge and practical experience of an information security professional before granting CISSP certification. This makes employers to filter the qualified candidates for their information security vacancies. Therefore, CISSP certified professionals secure information security positions faster and with a better salary.

Earning CISSP certificate will not show only your work and domain experience but also your dedication to information security career.


-What is the CISSP Certification Cost?

If you are asking about CISSP exam fee, it is 699 USD. In the UK and Europe, currency of the exam fee is GBP or Euro however the total exam fee you will be paying is equivalent to 699 USD.

Rescheduling the CISSP exam fee costs 50 USD and cancellation costs 100 USD.

However, consider that you will be attending in a CISSP training and spend your time to get ready for the CISSP exam as well. So, if you consider these, the CISSP certification cost will be more than the CISSP exam fee.


-How should I study for CISSP Training Program?

After helping thousands of professionals to get ready for the certification exams, we have prepared a 7-step CISSP study plan:

  • 1. First finish each of the CISSP domains by following the course lectures and study materials in each section.

  • 2. After completing each domain, use the CISSP Summary for review that you will be seeing in the course curriculum. This will help you to recap what you learned in the regarding CISSP training section.

  • 3. Solve the review questions in the course material. Practicing with as many CISSP practice questions as possible is the key to pass CISSP exam in your first attempt.

  • 4. Answer all the questions related to the domain you completed. If you make too many mistakes during your practices, consider reviewing the domain from the beginning
    Do the evaluation tests for the domain you completed, if you score more than 80%, it means you covered this domain very well and ready to proceed to the next domain. If your score is below 80%, we recommend that you review the domain one more time.

  • 5. Take notes during you follow the CISSP course lectures. These notes will help you to review your CISSP study and keep your knowledge refreshed until you take the CISSP exam.

  • 6. Once you complete the eight domains, practice with the seven real-like CISSP exams you will see in the resources section. These exams include the latest CISSP exam practice questions that will qualify you to pass the CISSP exam in your first attempt.

  • 7. After completing the course and taking the sample CISSP exams, if you can score over 80% of the questions, you can confidently book your exam date.


-What is the passing score for CISSP exam?

(ISC)2 assesses CISSP exam candidates from a 0-to-1,000 points. CISSP exam is a computer adaptive test and depending on the number of correct answers you provide, new questions that will be shown to you will be re-evaluated. So, everyone will face a different set of questions during CISSP exams.

There will be 100 to 150 questions in a CISSP exam. Each question has a different weighted point and in order to pass the CISSP exam, you must score 700 points. At the end of the exam, you will see either a "pass" or "fail" result.

CISSP exam duration is three hours. You will be expected to complete the exam within these three hours.

(ISC)2 determines the passing score (also called a “cut score”) through a panel constituted by subject matter experts. Subject matter experts join the panel from different regions and have several years of experience.

Based on the panel’s recommended passing score, the (ISC)² Examination Committee, also called the Scheme Committee, which is made up of members of the (ISC)² Board of Directors, finalize the passing score.

The panel then systematically evaluates each question on the examination and rates their difficulty levels. The ratings are combined to arrive at the recommended passing score for that specific examination. (ISC)2 always uses psychometrically accepted standard setting methods to determine passing scores for all of its credentials.


-How can I apply for the CISSP certification exam?

First, you should schedule your CISSP exam at a Pearson VUE test center. After passing the CISSP exam successfully, you must endorse your five-year work experience which will demonstrate that you have experience in at least two out of eight domains.

If you do not have sufficient work experience, you can pass the CISSP exam and get Associate of (ISC)² designation while you are fulfilling your work experience requirement.

If you satisfy the work experience requirement, you will agree to the (ISC)² Code of Ethics and pay the annual maintenance fee.. Annual maintenance fee for CISSP certification holders is $125. Then, your CISSP certification will be issued.


-Can I study for the CISSP exam on my own?

Absolutely! You can get ready for CISSP exam today if you wanted. You can enroll in an online CISSP training and you can follow the 7 steps we outlined in our CISSP study plan. After you prepared your CISSP study plan and with the help of our online CISSP course, you can pass the CISSP exam in your first attempt!

Although (ISC)² does not require CISSP aspirants to attend in a CISSP training, we strongly recommend you to attend in a comprehensive CISSP training. Because, there is a huge CISSP exam content and (ISC)² changes the exam questions frequently. In order to be better prepared and face the most recent real-like CISSP exam questions, you must attend in an updated CISSP training.


-When is the next CISSP Exam - CISSP Exam Schedule?

There is not a CISSP exam schedule or a fixed CISSP exam date you must sit for the exam. CISSP exam is conducted by Pearson VUE test centers. You can schedule your CISSP exam from the nearest Pearson VUE test center. You can book your CISSP exam after completing your CISSP study and when you are ready to take the CISSP exam.


Enroll in our free CISSP training to learn more about CISSP certification.

Curriculum


  Course Introduction
Available in days
days after you enroll
  Tip #1 - Join LinkedIn Community
Available in days
days after you enroll
  • Start
    Join LinkedIn Community & Follow Latest Updates
  Security and Risk Management
Available in days
days after you enroll
  • Start
    9. Understand and apply CIA (11:28)
  • Start
    10. Evaluate and apply security governance principles (8:13)
  • Start
    11. NIST 800-100 (7:30)
  • Start
    12. Security governance requirements (7:30)
  • Start
    13. The organizational culture's (11:06)
  • Start
    14. Due care and due diligence (7:27)
  • Start
    15. Exam question (4:11)
  • Start
    17. Determine compliance requirement (8:42)
  • Start
    18. Understand legal and regulatory issues (2:56)
  • Start
    19.Exam Question (2:13)
  • Start
    20. Computer Crime (8:37)
  • Start
    21. Ethics (2:26)
  • Start
    23. Security Policy Framework (24:52)
  • Start
    24. Resources: CIS (4:17)
  • Start
    25. Exam Tips (1:45)
  • Start
    26. The Relationship Between Security Document Types (3:42)
  • Start
    28. Identify, analyze, and prioritize Business Continuity (BC) requirements
  • Start
    29. BCP Phases (8:17)
  • Start
    30. Business Impact Analysis- BIA (10:41)
  • Start
    31. NIST SP 800-34 (8:06)
  • Start
    32. MTD-RTO-RPO (11:29)
  • Start
    33. MTTF-MTTR (6:12)
  • Start
    34. Business Continuity Controls (9:42)
  • Start
    35. High availability and Fault Tolerance (11:28)
  • Start
    36. Exam Tips (1:27)
  • Start
    38. Contribute to and enforce personnel security policies and procedures (12:59)
  • Start
    39. Insider Threat Prevention (15:20)
  • Start
    40. Employee privacy (4:50)
  • Start
    41. Social Media Security (9:45)
  • Start
    42. Understand and apply risk management concepts (10:53)
  • Start
    43. Qualitative vs Quantitively Assessment (8:24)
  • Start
    44. Risks Formula (11:42)
  • Start
    45. Risk Management Strategies (10:12)
  • Start
    46. Security Controls (6:28)
  • Start
    47. Nist 800-37 (2:18)
  • Start
    48. Risk Register (1:17)
  • Start
    Exam Tips (1:58)
  • Start
    49. Understand and apply threat modeling concepts and methodologies (5:46)
  • Start
    50. STRIDE Model (5:23)
  • Start
    51. Threat Intelligence Sources (3:07)
  • Start
    52. Apply risk-based management concepts to the supply chain (6:17)
  • Start
    53. Vendor Management Life Cycle (5:26)
  • Start
    54. Establish and maintain a security awareness, education, and training program (9:30)
  • Start
    55. Awareness resources (9:09)
  • Start
    56. Some Important Policies (7:20)
  • Start
    Domain 1 Evaluation Exam
  Asset Security
Available in days
days after you enroll
  • Start
    57. Identify information and assests (14:19)
  • Start
    58. Asset Classification and Labeling (12:44)
  • Start
    59. Military/ Commercial Classification (12:42)
  • Start
    60. Sample of Classification Tool 1 (2:49)
  • Start
    61. Sample of Classification Tool 2 (2:30)
  • Start
    62. Data Lost Prevention (3:11)
  • Start
    63. Sample of DLP Tool (3:18)
  • Start
    64. Determine and maintain information and asset ownership (3:33)
  • Start
    65. Protect Privacy (7:49)
  • Start
    66. Ensure appropriate asset retention (12:07)
  • Start
    67. Determine data security controls (12:51)
  • Start
    68. Data encryption (1:46)
  • Start
    69. Establish information and asset handling requirements (3:33)
  • Start
    70. Domain 2 Evaluation Exam
  Security Architecture and Engineering
Available in days
days after you enroll
  • Start
    71. Introduction to Security Architecture and Engineering (3:50)
  • Start
    72. Security Engineering Lifecycle (4:13)
  • Start
    73. NISP SP 14-27 (11:36)
  • Start
    74. Trusted Computing Base_ TCB (9:21)
  • Start
    74. TCB Vulnerability (9:46)
  • Start
    75. Security Models (17:07)
  • Start
    76. TCSEC (5:42)
  • Start
    77. ITSEC (6:05)
  • Start
    78. Security Architecture Questions (3:16)
  • Start
    79. Enterprise Security Architecture (5:05)
  • Start
    80. Virtualization (9:50)
  • Start
    81. Fault Tolerance (6:30)
  • Start
    82. Server Fault Tolerance Techniques (2:05)
  • Start
    83. New Technology (6:27)
  • Start
    84. Cryptography (16:30)
  • Start
    85. Alternative Ciphers (7:55)
  • Start
    86. Symmetric Encryption (12:42)
  • Start
    87. Asymmetric Encryption (13:51)
  • Start
    88. Hash (6:04)
  • Start
    89. Physical security (7:38)
  • Start
    90. Physical Access barriers (9:41)
  • Start
    91. Power Issue (3:10)
  • Start
    92. Fire (5:27)
  • Start
    93. Power Issue (3:15)
  • Start
    94. Fire (5:33)
  • Start
    Domain 3 Evaluation
  Communications and Network Security
Available in days
days after you enroll
  • Start
    95. The OSI Model (17:26)
  • Start
    96. TCP-IP Model (2:48)
  • Start
    97. Network Architecture Components (17:08)
  • Start
    98. Firewall (10:42)
  • Start
    99. Network Types and Topolgies (8:36)
  • Start
    100. Remote Access Technology (18:33)
  • Start
    101. Wireless Network (7:12)
  • Start
    102. Network Attacks (8:53)
  • Start
    103. Remote Access Security Mechanisms (2:06)
  • Start
    104. RAID (6:47)
  • Start
    105. Backup (5:49)
  • Start
    106. Network Questions (1:12)
  • Start
    Domain 4 Evaluation
  Identity and Access Management
Available in days
days after you enroll
  • Start
    107. Access Control (6:50)
  • Start
    108. Authorization (19:23)
  • Start
    109. Authentication (18:50)
  • Start
    110. Single Sign on SSO (13:10)
  • Start
    111. Central Administration (RADUIS) (4:16)
  • Start
    112. Access Control Attack (17:15)
  • Start
    113. Instrusion Detection System (IDS) (6:58)
  • Start
    114. Access Control Inportant exam area (4:15)
  • Start
    115. Access Control Questions (8:02)
  • Start
    Domain Evaluation 5
  Cloud Security
Available in days
days after you enroll
  • Start
    116. Introduction to Cloud Security (2:50)
  • Start
    117. NIST 800-145 (1:55)
  • Start
    118. IaaS vs PaaS vs SaaS (2:25)
  • Start
    119. SaaS (4:25)
  • Start
    120. PaaS (2:04)
  • Start
    121. IaaS (1:59)
  • Start
    122. Storage Architecture (1:25)
  • Start
    123. Data Life Cycle Security (4:27)
  • Start
    124. Hypervisor (4:49)
  • Start
    125. Virtualization Security (5:26)
  • Start
    126. Perimeter Security (6:05)
  Security Assessment and Testing
Available in days
days after you enroll
  • Start
    127. Introduction Security Assessment and Testing (11:20)
  • Start
    128. Test Output (4:33)
  • Start
    129. Vulnerability asessment - Part 1 (2:16)
  • Start
    130. Vulnerability asessment -Part 2 (3:16)
  • Start
    131. Nessus VA (13:24)
  • Start
    132. Nessus VA- Part 2 (14:05)
  • Start
    133. Nessus VA Report (5:20)
  • Start
    134. OWASP ZAP - VA (5:06)
  • Start
    135. Nexpose VA (5:05)
  • Start
    136. Penetration testing (8:33)
  • Start
    137. Reconnaissance Demo -Maltego 2 (7:58)
  • Start
    138. Scanning Demo -Zenmap (5:06)
  • Start
    139. Exploitation Demo -MetaSploit 2 (14:33)
  • Start
    140. Event Log Review 2 (7:18)
  • Start
    141. NIST 800-92 (2:56)
  • Start
    142. SIEM Solution (6:16)
  • Start
    143. SIEM Solution Demo - Qradar (3:09)
  • Start
    144. Code Review (5:20)
  • Start
    145. Security KPI's (5:20)
  • Start
    Domain 6 Evaluation Exam
  Security Operations
Available in days
days after you enroll
  • Start
    146. Introduction to Security Operation 2 (1:40)
  • Start
    147. Security Operation 2 (9:53)
  • Start
    Domain 7 Evaluation Exam
  Software Development Security
Available in days
days after you enroll
  • Start
    148. The System Life Cycle (6:45)
  • Start
    149. Software development Methods (6:42)
  • Start
    150. Change Control Process (3:07)
  • Start
    151. Security Consideration (1:54)
  • Start
    152. Software Control (2:50)
  • Start
    153. Introduction to SQL Injection 2 (11:26)
  • Start
    154. What is SQL Injection (11:26)
  • Start
    Domain 8 Evaluation exam
  CISSP® Exam Simulator - 7 Real-Like CISSP® Exams
Available in days
days after you enroll
  • Start
    CISSP® Exam Simulator - 7 Real-Like CISSP® Exams
  Bonus Lecture - Discount for our paid courses
Available in days
days after you enroll
  • Start
    Bonus Lecture - Discount for our paid courses
  Important Notice About Certificate of Completion
Available in days
days after you enroll
  • Start
    Important Notice About Certificate of Completion

Everything you need to train for CISSP certification

Ready to get serious about your CISSP certification? Your new career in information security management depends on it.
Enroll today and give yourself the best chance at passing at the first attempt…

-100% online training, learn at your own pace from wherever you want
-Ideal for people without previous information security management experience or qualifications
-Includes 30 hours of video training, 1,700+ practice questions, sample CISSP certification exam & more
-Past students have a 99.6% first time pass rate at CISSP certification after completing our training


In-person, virtual, and hybrid group training formats are available for this program.

For group and corporate training solutions, please

Request a Quote

Monthly

$87

per month

Benefits of a monthly subscription:

The faster you complete the course, the less you pay

Get continuous access to the course - auto-billing means no manual payment hassles.
Cancel anytime

Annual

$470

1-year duration

Benefits of an annual subscription:

Learn at your own pace - take your time to complete the training and fully prepare for the certification exam

Revisit key lectures and highlights to give yourself the best chance of passing

Lifetime

$770

lifetime access

Benefits of lifetime course access:

Pay once, get forever access to course materials and all future updates at no additional cost

Revisit key lectures and highlights to give yourself the best chance of passing

30 Day Money Back Guarantee - Our Overall Full Refund Rate is < 1%

Frequently Asked Questions


When does the course start and finish?
Master of Project Academy courses are designed to be flexible and affordable, so you can learn how you choose.

You can begin the course from the moment you enroll. Get instant access to all the lectures, videos and materials and train for certification at your own pace.

There’s no deadline to complete the course – you can watch and re­‐watch as many times as you like, giving yourself the best chance at passing your certification exam at the first attempt.
What if I am unhappy with the course?
All our courses come with a full 30-­day guarantee for your protection. Our overall refund rate is less than 1% from 300,000+ students who have used our course to train for CISSP certification.

But if for any reason you decide to cancel, just email [email protected] within 30 days of enrollment, and we’ll refund your payment in full.
Any further questions?
We’re happy to answer them! Please visit our FAQ page for more details or email [email protected].
How long can I access the course for?
For however long you need it. You can choose from monthly access, one‐year access or lifetime access below. If you select monthly access you will be auto-­billed on the same day each month, and can access the full course at any time until you cancel.

If you want to take longer to study the course, you can select annual or lifetime access to give yourself more time to watch and re-­‐ watch the lectures. Lifetime access is exactly that – you will never lose access and will receive free course content updates forever.
Who teaches the course?
Master of Project Academy instructors has several years of experience in their fields and each has major industry experience including but not limited to IT, banking, telecommunications, consultancy, non-profit organizations, military, energy, and more.

Read more about Master of Project Academy Instructors.

© Master of Project Academy