Chat with us, powered by LiveChat

COURSES

ISSAP - Information Systems Security Architecture Professional

ISSAP Certification Course Training & Bootcamp in Washington, DC, San Diego, Columbia, MD


Course Description and Overview

SecureNinja's CISSP-ISSAP training and certification 5-day boot camp in Washington, DC and San Diego, CA is a specialty of the CISSP where you will learn the competence of the six major domains of the Information Systems Security Architecture Professional (ISSAP) Concentration. This concentration is fundamentally the consultative and analytical process of information security.

Topics Covered

  • Understand the key concepts and requirements of information security within the framework of architecture and design
  • Be able to demonstrate his or her knowledge of the six domains of the CISSP-ISSAP CBK through various scenarios and models
  • Create a study plan to successfully pass the CISSP-ISSAP Examination

The six major domains of the CBK covered by CISSP-ISSAP certification are:

  • Identity and Access Management Architecture
    • Design Identity Management and Lifecycle
    • Design Access Control Management and Lifecycle
  • Security Operations Architecture 
    • Determine Security Operation Capability Requirements and Strategy
    • Design Continuous Security Monitoring
    • Design Continuity, Availability, and Recovery Solutions
    • Define Security Operations
    • Integrate Physical Security Controls
    • Design Incident Management Capabilities
    • Secure Communications and Networks
  • Infrastructure Security
    • Determine Infrastructure Security Capability Requirments and Strategy
    • Design Layer 2/3 Architecture
    • Secure Common Services
    • Architect Detective, Deterrent, Preventative, and Control Systems
    • Architect Infrastructure Monitoring
    • Design Integrated Cryptographic Solutions
  • Architect for Governance, Compliance, and Risk Management
    •  Architect for Governance and Compliance
    • Design Threat and Risk Management Capabilities
    • Architect Security Solutions for Off-Site Data Use and Storage
    • Operating Environment
  • Security Architecture Modeling 
    • Identify Security Architecture Approach
    • Verify and Validate Design
  • Architect for Application Security 
    • Review the Software Development Life Cycle
    • Review Application Security
    • Determine Application Security Capability Requirements and Strategy
    • Design Application Cryptographic Solutions
    • Evaluate Application Controls Against Existing Threats and Vulnerabilities
    • Determine and Establish Application Security Approaches for all System Components

Who Would Benefit

CISSPs looking to become an Information Systems Security Architecture Professional

Prerequisites

CISSP certification

Required Exams

CISSP-ISSAP Exam

Courseware

SecureNinja Courseware

Course Length

40 hours

Follow On Courses

CISSP-ISSEP, CISSP-ISSMP

logo ISSAP - Information Systems Security Architecture Professional Course Info.
Start Date End Date Location Days In Person Online
Apr. 08, 2024 Apr. 12, 2024 Eastern Time Mon-Fri
(5 Days)
Register Register
Jun. 10, 2024 Jun. 14, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Aug. 05, 2024 Aug. 09, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Oct. 07, 2024 Oct. 11, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register
Dec. 02, 2024 Dec. 06, 2024 Alexandria, VA
Eastern Time
Mon-Fri
(5 Days)
Register Register

Not able to attend public scheduled classes? No problem, let us come to you to train your staff on-site on ISSAP - Information Systems Security Architecture Professional

FAQs

The Information Systems Security Architecture Professional (ISSAP) was created by ISC2 as a concentration of their CISSP certification. The purpose of the ISSAP is to validate that the certification holder has expertise in developing, designing, and analyzing security solutions. This includes evaluating security architecture frameworks, developing infrastructure security programs, producing identity and access management architectures, and designing a security operations architecture.

Yes, the ISSAP certification was designed for IT professionals such as Chief security architect or analyst.

First you must be a CISSP certified professional, meet the eligibility requirements, and lastly successfully pass the ISSAP exam.

Having the ISSAP certification will set you apart from your fellow CISSP certified colleagues and serve as an indicator that you specialize Security Architecture.

Yes, the ISSAP is a globally recognized certification and a concentration of the CISSP certification. Having an ISSAP will serve as evidence of your elite level of knowledge and expertise.

Show More FAQs