Distance Learning

Certified Information Systems Security Officer (CISSO): Course Review

Certified Information Systems Security Officer CISSO offers students the opportunity to establish industry acceptable Cyber Security & IS management standards with current best practices.

The Certified Information Systems Security Officer certification training was a direct initiative of the DND – Department of National Defence of Canada in cooperation with the DOD – Department of Defense of the United States; defined in the dual initiative titled CANUS CDISM MOU – ID#: 1974100118.

In the CANUS CDISM MOU, it stated the following: I. The CDRSN National Information System Security Officer (ISSO) is the focal point for all security issues pertaining to this network. II. The Director Information Management Security (DIMSECUR) is the DND authority for security assessment of the CDRSN, including the approval of Interim Authority to Process (IAP) and Authority to Communicate. With these initiatives in mind, Mile2 created the Certified ISSO. The CISSO addresses the broad range of industry best practices, knowledge and skills expected of a security manager/officer. The candidate will learn in-depth theory pertaining to the practical implementation of core security concepts, practices, monitoring and compliance in the full panorama of IS management. 

Through the use of a risk-based approach, the CISSO is able to implement and maintain cost-effective security controls that are closely aligned with both business and industry standards. Whether you’re responsible for the management of a Cyber Security team, a Security Officer, an IT auditor or a Business Analyst, the C)ISSO certification course is an ideal way to increase your knowledge, expertise, and skill.  

  • ACCREDITED by the NSA CNSS 4011-4016
  • MAPPED to NIST / Homeland Security NICCS’s Cyber Security Workforce Framework
  • APPROVED on the FBI Cyber Security Certification Requirement list (Tier 1-3)
READ ALSO  Learn The Go (golang) Programming Language online with Udemy free course

Who this course is for

  • IS Security Officers
  • IS Managers
  • Risk Managers
  • Auditors
  • Information Systems Owners
  • IS Control Assessors
  • System Managers
  • Governments

CISSO Course content

CISSO is broken down into 19 modules which include;

Module 1: Risk Management

Module 2: Security Management

Module 3: Identification and Authentication

Module 4: Access Control

Module 5: Security Models and Evaluation Criteria

Module 6: Operations Security

Module 7: Symmetric Cryptography and Hashing

Module 8: Asymmetric Cryptography and PKI

Module 9: Network Connections

Module 10: Network Protocols and Devices

Module 11: Telephony, VPNs and Wireless

Module 12: Security Architecture and Attacks

Module 13: Software Development Security

Module 14: Database Security and System Development

Module 15: Malware and Software Attacks

Module 16: Business Continuity

Module 17: Disaster Recovery

Module 18: Incident Management, Law, and Ethics

Module 19: Physical Security

CISSO is one of the important must-have courses for cybersecurity professionals. It will prepare you for multiple managerial roles inside the INFOSEC community by covering a broad range of topics. You will learn theories in security concepts, practices, monitoring and compliance in IS management.

An Information Systems Security Officer can implement and maintain cost-effective security controls that are closely aligned with business and industry standards. The C)ISSO certification course is an ideal way to increase knowledge, expertise, and skill for managers, auditors, and INFOSEC professionals.

Is CISSO worth it?

The person who carries this certification should be able to acquire necessary resources, advise senior leadership, collaborate with stakeholders, evaluate effectiveness, identify cybersecurity problems, manage threats, oversee information security awareness programs, participate in risk assessments, support compliance activities, and define or implement policies and procedures to ensure the protection of critical infrastructure within an information security environment.

READ ALSO  Microsoft Power Bi Certification 2023: How to Apply for Free

How much does the CISSO certification exam costs?

The Certified Information Systems Security Officer exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2 account. The exam will take 2 hours and consist of 100 multiple-choice questions. The cost is $400 USD and must be purchased from Mile2.

Ibrahim Ismail

A passionate and highly skilled individual who has seamlessly blended the worlds of statistics, technology, and finance.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button