IT-Trainer Jobs und Stellenangebote: ISC2 ISSMP - Information Systems Security Management Professional

Seminardauer: 3 Tage

Trainer gesucht

IT-Trainer Jobs und Stellenangebote: ISC2 ISSMP - Information Systems Security Management Professional, (ISC2), Chief Information Security Officer (CISO), Cyber Security, IT-Security Spezialist.

Anmelden / Registrieren als Trainer

Agenda

Domain 1: Leadership and Business Management

  • Establish security’s role in organizational culture, vision and mission
  • Align security program with organizational governance
  • Define and implement information security strategies
  • Define and maintain security policy framework Determine applicable external standards
  • Manage security requirements in contracts and agreements
  • Manage security awareness and training programs
  • Define, measure and report security metrics
  • Prepare, obtain and administer security budget
  • Manage security programs
  • Apply product development and project management principles

Domain 2: Systems Lifecycle Management

  • Manage integration of security into Systems Development Life Cycle (SDLC)
  • Integrate new business initiatives and emerging technologies into the security architecture
  • Define and oversee comprehensive vulnerability management programs

Domain 3: Risk Management

  • Develop and manage a risk management program
  • Conduct risk assessments
  • Manage security risks within the supply chain

Domain 4: Threat Intelligence and Incident Management

  • Establish and maintain threat intelligence program
  • Establish and maintain incident handling and investigation program

Domain 5: Contingency Management

  • Facilitate development of contingency plans
  • Develop recovery strategies
  • Maintain contingency plan, Continuity of Operations Plan (COOP), business continuity plan (BCP) and disaster recovery plan (DRP)
  • Manage disaster response and recovery process

Domain 6: Law, Ethics and Security Compliance Management

  • Identify the impact of laws and regulations that relate to information security
  • Adhere to the (ISC)2 Code of Ethics as related to management issues
  • Validate compliance in accordance with applicable laws, regulations and industry best practices
  • Coordinate with auditors and regulators in support of the internal and external audit processes
  • Document and manage compliance exceptions