formationcontinue.swiss - Navigation

La plateforme de cours suisse powered by:
Logo, SVEB - Schweizerischer Verband für Weiterbildung
de it

Certified Information Systems Security Professional (CISSP)

Date sur demande
Lieu Digicomp Academy Suisse Romande SA
Avenue de la Gare 50
1003 Lausanne
+41 22 738 80 80
Prestataire de formation Digicomp Academy Suisse Romande SA
Prix CHF 5190.-
Bons formation continue acceptés oui

Description

The aim of this course is to take the CISSP exam. With this certificate, you increase your attractiveness for employers enormously. You will also help to guarantee and maintain a high standard of safety.

Condition préalable

For admission to the CISSP examination, you must have at least five years of practical experience (or four years with a university degree) in one of the eight fields of work of the CBK (Common Body of Knowledge). The 8 CBKs are: 

  • Security and Risk Management
  • Asset Security
  • Security Engineering
  • Communications and Network Security
  • Identity and Access Management
  • Security Assessment and Testing
  • Security Operations
  • Software Development Security

Experience in telecommunications and networks are an advantage, good language skills in English are a prerequisite. Further information can be found on the ISC2.org website.

Groupe cible

This course is aimed at individuals who wish to prepare for CISSP certification and is ideal for security consultants, analysts, security managers and auditors. In addition, the certification is useful for ambitious professionals who aspire to the role of Chief Information Security Officer (CISO).

Informations complémentaires

Date sur demande
Lieu Digicomp Academy Suisse Romande SA
Avenue de la Gare 50
1003 Lausanne
+41 22 738 80 80
Prestataire de formation Digicomp Academy Suisse Romande SA
Prix CHF 5190.-
Bons formation continue acceptés oui
 
En poursuivant votre navigation sur ce site, vous acceptez notre condition d’utilisation et l’utilisation de cookies. OK