Certified information security manager (CISM)

Certified Information Security Manager (CISM) certification is the pinnacle for individuals aspiring to excel in Information Security Management. This course empowers you to showcase your expertise in security practices and validates your knowledge in this critical domain. In this comprehensive cour...

Descripción completa

Detalles Bibliográficos
Autores Corporativos: ACI Learning, instructor (instructor), Packt Publishing, publisher (publisher)
Otros Autores: Gordon, Adam (IT professional), instructor (instructor), Ward, Christopher, 1959- instructor
Formato: Video
Idioma:Inglés
Publicado: [Place of publication not identified] : Packt Publishing 2024.
Edición:[First edition]
Materias:
Ver en Biblioteca Universitat Ramon Llull:https://discovery.url.edu/permalink/34CSUC_URL/1im36ta/alma991009794928906719
Descripción
Sumario:Certified Information Security Manager (CISM) certification is the pinnacle for individuals aspiring to excel in Information Security Management. This course empowers you to showcase your expertise in security practices and validates your knowledge in this critical domain. In this comprehensive course, embark on a journey through four key sections: Information Security Governance, Risk Management, Information Security Program Development, and Incident Management. Uncover essential strategies, frameworks, and techniques encompassing governance principles, risk assessment methodologies, security program construction, and incident handling practices. Explore how to integrate security requirements seamlessly into IT operations, align strategies with business objectives, and effectively manage and mitigate incidents. Understanding these domains isn't just about passing the CISM exam; it's about gaining expertise to excel in today's cybersecurity landscape. Delve into regulatory impacts, risk assessment methodologies, security policy development, and incident response strategies. Equip yourself to align security programs with business objectives, analyze emerging threats, and navigate incident categorization and post-incident reviews. What you will learn Integrate governance principles into operations effectively Manage security risks using robust assessment methodologies Implement incident management aligned with regulations Identify and categorize incidents for prompt resolution Create essential policies for organizational resilience Ace post-incident reviews for continuous improvement Audience This course is tailored for aspiring or current information security professionals aiming to pursue the Certified Information Security Manager (CISM) certification. Prerequisites for this course include a basic understanding of information security concepts and familiarity with IT governance frameworks. About the Authors ACI Learning: ACI Learning trains leaders in Cybersecurity, Audit, and Information Technology. Whether starting an IT career, mastering a profession, or developing a team, they provide essential support at every step. Adam Gordon: Adam Gordon has 30+ years as an IT instructor in the private and public sectors. He holds more than 160 IT certifications. He has trained thousands of IT pros over the course of his career. He has over 160 professional and IT certifications. Chris Ward: Chris has been a Technical Instructor for 20+ years with certifications in CompTIA, Microsoft, Cisco and more. Much of his experience has been as a PMP and ITIL® Expert/Managing Professional. Chris is a sought-after conference speaker and consultant in ITSM and a published author. Certifications: CompTIA A+, Network +, iNet+, MCSE: Communication, MCSE: Server Infrastructure, CCNP, CWLS, AWLSS, AWLDS, PMP, ITIL® Expert v3, ITIL® 4 Managing Professional/Strategic Leader, PRINCE2 Practitioner, COBIT 2019 Foundation.
Descripción Física:1 online resource (1 video file (13 hr., 52 min.)) : sound, color
ISBN:9781835881309