Loading...

Course Description

Bootcamp 30 hours 3 CEUs $3,695

This course provides a comprehensive review of security topics and exam preparation for the Information Systems Security Engineering Professional (ISSEP) certification. ISSEP is a specialty of the CISSP which extends upon the CISSP Common Body of knowledge. It is designed for CISSPs who specialize in the practical application of systems engineering principles and processes to develop secure system, Analyze organization needs, define security requirements, design security architecture, develop secure designs, implement system security, and support system security assessment and authorization for government and industry. In this training students concentrate on the four domains of the Information Systems Security Engineering Professional (ISSAP) Concentration:

  • Systems Security Engineering
  • Certification and Accreditation (C&A) / Risk Management Framework (RMF)
  • Technical Management
  • U.S. Government Information Assurance Related Policies and Issuances

Other topics include the application and testing process as well as key test topics and practice questions.

Course Outline

  • Domain 1: U.S. Government Information Assurance (IA)-Related Policies and Issuances
    • Welcome to the U.S. Government IA-Related Policies and Issuances Domain
    • Applicable National Laws and Policies
    • DoD Regulations
    • National Security Systems: CNSS/NSTISSP Regulations
    • Regulations for Everyone: Public Laws, FIPS, and Special Publications
    • IA Regulations
    • Definitions and Self-Study Materials
  • Domain 2: Certification and Accreditation (C&A)/Risk Management Framework
    • Welcome to the Certification and Accreditation (C&A)/Risk Management Framework Domain
    • Integrating C&A/RMF Processes Into Systems Security Engineering
    • U.S. Government Certification and Accreditation Process
    • Managing Security and Risk in Information Systems
    • Definitions and Self-Study Materials
  • Domain 3: Technical Management
    • Welcome to the Technical Management Domain
    • The Support and Acquisition Process
    • Technical Effort Project Initiation
    • Project Planning
    • Technical Effort Implementation and Management
    • Closing the Technical Effort
    • Definitions and self-study materials
  • Domain 4: ISSE - Systems Security Engineering
    • Welcome to the ISSEP-Systems Security Engineering Domain
    • Security Engineering vs. Systems Engineering
    • Discover Information Protection Needs/Conduct a Mission Needs Analysis
    • Define System Security Requirements
    • Define System Security Architecture
    • Develop Detailed Security Systems Design
    • Implement System Security
    • Definitions and self-study materials

Additional Information

We encourage all students to email their official exam results to info@workforcecenter.slu.edu so we can house pass/fail results in their student portal for verification.

Prerequisites

  • CISSP Certification including two years of experience in the area of engineering.

Duration

30 Hours | 5 Days or 10 Nights
Loading...
Enroll Now - Select a section to enroll in
Section Title
Information Systems Security Engineering Professional (ISSEP or CISSP-ISSEP) Bootcamp
Type
Instructor-Led
Days
T, Th
Time (Central Time)
5:30PM to 8:30PM
Dates
Nov 05, 2024 to Dec 12, 2024
Schedule and Location
# of Course Hours
33.0
Delivery Option
Course Fee(s)
Rate non-credit $3,695.00
Potential Discount(s)
Required fields are indicated by .
*Academic Unit eligibility to be determined by college/university in which you are enrolled in a degree seeking program.