Autoplay
Autocomplete
Previous Lesson
Complete and Continue
CISSP Certification Training
Course Introduction
Welcome to Master of Project Academy (1:19)
How to Utilize This CISSP Training?
1. Introduction (0:47)
2. CISSP Training (4:26)
3. CISSP Certification (5:56)
4. CISSP Exam
5. Course Outline (4:13)
6. Course flow (4:17)
7. Course materials (4:43)
Before you start (2:50)
Tip #1 - Join LinkedIn Community & Check out MoPA Blog
Join LinkedIn Community & Follow Latest Updates
Supercharge your Project and Cyber Game with FREE tips and insights on becoming a project management pro with our Blog. (0:25)
Security and Risk Management
9. Understand and apply CIA (11:28)
10. Evaluate and apply security governance principles (8:13)
11. NIST 800-100 (7:30)
12. Security governance requirements (7:30)
13. The organizational culture's (11:06)
14. Due care and due diligence (7:27)
15. Exam question (4:11)
17. Determine compliance requirement (8:42)
18. Understand legal and regulatory issues (2:56)
19.Exam Question (2:13)
20. Computer Crime (8:37)
21. Ethics (2:26)
23. Security Policy Framework (24:52)
24. Resources: CIS (4:17)
25. Exam Tips (1:45)
26. The Relationship Between Security Document Types (3:42)
28. Identify, analyze, and prioritize Business Continuity (BC) requirements
29. BCP Phases (8:17)
30. Business Impact Analysis- BIA (10:41)
31. NIST SP 800-34 (8:06)
32. MTD-RTO-RPO (11:29)
33. MTTF-MTTR (6:12)
34. Business Continuity Controls (9:42)
35. High availability and Fault Tolerance (11:28)
36. Exam Tips (1:27)
38. Contribute to and enforce personnel security policies and procedures (12:59)
39. Insider Threat Prevention (15:20)
40. Employee privacy (4:50)
41. Social Media Security (9:45)
42. Understand and apply risk management concepts (10:53)
43. Qualitative vs Quantitively Assessment (8:24)
44. Risks Formula (11:42)
45. Risk Management Strategies (10:12)
46. Security Controls (6:28)
47. Nist 800-37 (2:18)
48. Risk Register (1:17)
Exam Tips (1:58)
49. Understand and apply threat modeling concepts and methodologies (5:46)
50. STRIDE Model (5:23)
51. Threat Intelligence Sources (3:07)
52. Apply risk-based management concepts to the supply chain (6:17)
53. Vendor Management Life Cycle (5:26)
54. Establish and maintain a security awareness, education, and training program (9:30)
55. Awareness resources (9:09)
56. Some Important Policies (7:20)
Domain 1 Evaluation Exam
Asset Security
57. Identify information and assests (14:19)
58. Asset Classification and Labeling (12:44)
59. Military/ Commercial Classification (12:42)
60. Sample of Classification Tool 1 (2:49)
61. Sample of Classification Tool 2 (2:30)
62. Data Lost Prevention (3:11)
63. Sample of DLP Tool (3:18)
Guideline for Implementing Asset Classification (2:50)
64. Determine and maintain information and asset ownership (3:33)
65. Protect Privacy (7:49)
66. Ensure appropriate asset retention (12:07)
67. Determine data security controls (12:51)
68. Data encryption (1:46)
69. Establish information and asset handling requirements (3:33)
70. Domain 2 Evaluation Exam
Security Architecture and Engineering
71. Introduction to Security Architecture and Engineering (3:50)
72. Security Engineering Lifecycle (4:13)
73. NISP SP 14-27 (11:36)
74. Trusted Computing Base_ TCB (9:21)
74. TCB Vulnerability (9:46)
75. Security Models (17:07)
76. TCSEC (5:42)
77. ITSEC (6:05)
78. Security Architecture Questions (3:16)
79. Enterprise Security Architecture (5:05)
80. Virtualization (9:50)
81. Fault Tolerance (6:30)
82. Server Fault Tolerance Techniques (2:05)
83. New Technology (6:27)
84. Cryptography (16:30)
85. Alternative Ciphers (7:55)
86. Symmetric Encryption (12:42)
87. Asymmetric Encryption (13:51)
88. Hash (6:04)
89. Physical security (7:38)
90. Physical Access barriers (9:41)
91. Power Issue (3:10)
92. Fire (5:27)
93. Power Issue (3:15)
94. Fire (5:33)
Domain 3 Evaluation
Communications and Network Security
95. The OSI Model (17:26)
96. TCP-IP Model (2:48)
97. Network Architecture Components (17:08)
98. Firewall (10:42)
99. Network Types and Topolgies (8:36)
100. Remote Access Technology (18:33)
101. Wireless Network (7:12)
102. Network Attacks (8:53)
103. Remote Access Security Mechanisms (2:06)
104. RAID (6:47)
105. Backup (5:49)
106. Network Questions (1:12)
Domain 4 Evaluation
Identity and Access Management
107. Access Control (6:50)
108. Authorization (19:23)
109. Authentication (18:50)
110. Single Sign on SSO (13:10)
111. Central Administration (RADUIS) (4:16)
112. Access Control Attack (17:15)
113. Instrusion Detection System (IDS) (6:58)
114. Access Control Inportant exam area (4:15)
115. Access Control Questions (8:02)
Domain Evaluation 5
Cloud Security
116. Introduction to Cloud Security (2:50)
117. NIST 800-145 (1:55)
118. IaaS vs PaaS vs SaaS (2:25)
119. SaaS (4:25)
120. PaaS (2:04)
121. IaaS (1:59)
122. Storage Architecture (1:25)
123. Data Life Cycle Security (4:27)
124. Hypervisor (4:49)
125. Virtualization Security (5:26)
126. Perimeter Security (6:05)
Security Assessment and Testing
127. Introduction Security Assessment and Testing (11:20)
128. Test Output (4:33)
129. Vulnerability asessment - Part 1 (2:16)
130. Vulnerability asessment -Part 2 (3:16)
131. Nessus VA (13:24)
132. Nessus VA- Part 2 (14:05)
133. Nessus VA Report (5:20)
134. OWASP ZAP - VA (5:06)
135. Nexpose VA (5:05)
136. Penetration testing (8:33)
137. Reconnaissance Demo -Maltego 2 (7:58)
138. Scanning Demo -Zenmap (5:06)
139. Exploitation Demo -MetaSploit 2 (14:33)
140. Event Log Review 2 (7:18)
141. NIST 800-92 (2:56)
142. SIEM Solution (6:16)
143. SIEM Solution Demo - Qradar (3:09)
144. Code Review (5:20)
145. Security KPI's (5:20)
Domain 6 Evaluation Exam
Security Operations
146. Introduction to Security Operation 2 (1:40)
147. Security Operation 2 (9:53)
Domain 7 Evaluation Exam
Software Development Security
148. The System Life Cycle (6:45)
149. Software development Methods (6:42)
150. Change Control Process (3:07)
151. Security Consideration (1:54)
152. Software Control (2:50)
153. Introduction to SQL Injection 2 (11:26)
154. What is SQL Injection (11:26)
Domain 8 Evaluation exam
CISSP® Exam Simulator - 7 Real-Like CISSP® Exams
CISSP® Exam Simulator - 7 Real-Like CISSP® Exams
Bonus Lecture - Discount for our paid courses
Bonus Lecture - Discount for our paid courses
Important Notice About Certificate of Completion
Important Notice About Certificate of Completion
Teach online with
74. Trusted Computing Base_ TCB
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll to Unlock