CISM – Certified Information Security Manager | Online Training & Certification Course

  • Become an information security expert
  • Gain a deeper understanding of enterprise security architecture
  • Stay updated with industry best practices
  • Learn from the best with our custom learning modules

Exam Details

150

Number of Questions

240 Minutes

Exam Duration

MCQ's

Exam Format

450/800

Passing Marks

    Register Now





    Description

    Globally accepted, developed by ISACA specifically for professionals seeking a new career opportunity or striving to grow further in their job roles in the field of Information Security.

    CISM (Certified Information Security Manager) helps understand, define, and design a security architecture for your enterprise. CISM provides professionals with a clear understanding to establish, implement, manage, monitor, and enforce Information Security practices for industries across any sector.

    Course Objective

    • Identify internal and external influences on the organization that impact the information security strategy.
    • Establish and/or maintain an information security strategy in alignment with organizational goals and objectives.
    • Establish and/or maintain an information security governance framework.
    • Integrate information security governance into corporate governance.
    • Establish and maintain information security policies to guide the development of standards, procedures and guidelines.
    • Develop business cases to support investments in information security.
    • Gain ongoing commitment from senior leadership and other stakeholders to support the successful implementation of the information security strategy.
    • Define, communicate and monitor information security responsibilities throughout the organization and lines of authority.
    • Compile and present reports to key stakeholders on the activities, trends and overall effectiveness of the information security program.
    • Evaluate and report information security metrics to key stakeholders.
    • Establish and/or maintain the information security program in alignment with the information security strategy.
    • Align the information security program with the operational objectives of other business functions.
    • Establish and maintain information security processes and resources to execute the information security program.
    • Establish, communicate and maintain organizational information security policies, standards, guidelines, procedures and other documentation.
    • Establish, promote and maintain a program for information security awareness and training.
    • Integrate information security requirements into organizational processes to maintain the organization’s security strategy.
    • Integrate information security requirements into contracts and activities of external parties.
    • Monitor external parties’ adherence to established security requirements.
    • Define and monitor management and operational metrics for the information security program.
    • Establish and/or maintain a process for information asset identification and classification.
    • Identify legal, regulatory, organizational and other applicable compliance requirements.
    • Participate in and/or oversee the risk identification, risk assessment and risk treatment process.
    • Participate in and/or oversee the vulnerability assessment and threat analysis process.
    • Identify, recommend or implement appropriate risk treatment and response options to manage risk to acceptable levels based on organizational risk appetite.
    • Determine whether information security controls are appropriate and effectively manage risk to an acceptable level.
    • Facilitate the integration of information risk management into business and IT processes.
    • Monitor for internal and external factors that may require a reassessment of risk.
    • Report on information security risk, including noncompliance and changes in information risk, to key stakeholders to facilitate the risk management decision-making process.
    • Establish and maintain an incident response plan, in alignment with the business continuity plan and disaster recovery plan.
    • Establish and maintain an information security incident classification and categorization process.
    • Develop and implement processes to ensure the timely identification of information security incidents.
    • Establish and maintain processes to investigate and document information security incidents in accordance with legal and regulatory requirements.
    • Establish and maintain incident handling process, including containment, notification, escalation, eradication and recovery.
    • Organize, train, equip and assign responsibilities to incident response teams.
    • Establish and maintain incident communication plans and processes for internal and external parties.
    • Evaluate incident management plans through testing and review, including tabletop exercises, checklist review and simulation testing at planned intervals.
    • Conduct post-incident reviews to facilitate continuous improvement, including root-cause analysis, lessons learned, corrective actions and reassessment of risk.

    Prerequisite

    1. Minimum of 5 years of experience in the field of Information Security (with a minimum of three years of information security management work experience in three or more of the job practice analysis areas)
    2. There can be an experience waiver of 2 years for the required 5-year experience in the form of:
      • Certified Information Systems Auditor CISA Certification
      • Certified Information Systems Security Professional CISSP Certification
      • Should have a PG Degree in Information Security or any other related fields
    3. There can be an experience waiver of 1 year for the required 5-year experience in the form of:
      1. 1 year of work experience in the Information Systems management domain
      2. 1 year of work experience in the IT Security domain
      3. Specialized certifications such as CompTIA Security+, Microsoft Certified Systems Engineer (MCSE), CBCP, and more.
    4. Any professional working or wanting to switch careers in the field of Information Security can pursue the exam, however, the certification can only be obtained if you qualify for the above requirements.

    Additional Information

    • Complete training and certification
    • In-depth knowledge of the subject matter
    • Flexible training schedule
    • Master information security and analysis

    Ideal for professionals working as:

    • Governance, Risk & Compliance (GRC) professionals
    • IT Managers
    • IT Auditors
    • IT Security Managers
    • IT Risk Management Professionals
    • Anyone who wants to enhance their knowledge in the field of information security management framework
    • Certified credentials recognized by industries in all sectors and domains
    • Accelerate role as Information Security Manager
    • Help build effective and efficient Information Security teams with improving technical expertise

    Information Security Governance

    • Basic concepts of Information Security Governance
    • Design and Development of Information Security Strategy
    • Information Governance Frameworks and Standards

    Information Security Risk Management

    • Risk Identification
    • Risk Evaluation
    • Risk Response/ Treatment
    • Risk Monitoring

    Information Security Risk Management

    • Risk Identification
    • Risk Evaluation
    • Risk Response/ Treatment
    • Risk Monitoring

    Incident Management

    • Incident Management Process
    • Incident Response Plan
    • Business Continuity Plan
    • Disaster Recovery Plan

    Are You Ready To Start?

    Frequently Asked Questions

    Most frequent questions and answers
    Faq Section

    More Courses

    You might also be interested in these courses

    Subscribe to our Newsletter

    Be the first to know about our latest courses and updates