Top
Image Alt
  /  ISC2 Courses   /  CISSP   /  (ISC)² Certified Information Systems Security Professional (CISSP) – FAQ

(ISC)² Certified Information Systems Security Professional (CISSP) – FAQ

Learn about the Certified Information Systems Security Professional (CISSP) certification

CISSP ISC2 Certification Logo

ISC2 Official Training Partner Logo

 

Many cybersecurity professionals have questions about the Certified Information Systems Security Professional CISSP certification – what is it, why should I consider it, what is involved and lots more. If you are thinking about becoming CISSP certified and are interested in learning more about the process and requirements, the Certified Information Systems Security Professional CISSP – FAQ may give you some answers. If you do not find what you are looking for, please contact us and we would be delighted to answer your questions.

 

 

What is the Certified Information Systems Security Professional (CISSP) certification?

The CISSP is ideal for information security professionals seeking to prove their understanding of cybersecurity strategy and hands-on implementation. It shows you have the advanced knowledge and technical skills to design, develop and manage an organization’s overall security posture.

The CISSP exam evaluates expertise across eight security domains. Passing the exam proves you have the advanced knowledge and technical skills to effectively design, implement and manage a best-in-class cybersecurity program.

Why is the CISSP certification important?

With the constantly changing threat landscape, the CISSP guarantees that you have a sufficient level of knowledge around a broad range of security domains. It is the most widely known certification in the industry and it is designed by one of the most widely known organizations in the industry, (ISC)².

The CISSP is ideal for information security professionals seeking to prove their understanding of cybersecurity strategy and hands-on implementation. It shows you have the advanced knowledge and technical skills to design, develop and manage an organization’s overall security posture.

Why should information security professionals consider the CISSP certification?

In the face of rising cyber threats, demand for credentialed security experts is at an all-time high and will continue to grow as the global workforce gap increases. The Certified Information Systems Security Professional (CISSP) is the most globally recognized certification in the information security market and is oriented towards those in a leadership role. The CISSP covers a broad spectrum of topics to ensure its relevancy across all disciplines in the field of information security, and develops the skills needed to design, build, and maintain a secure business environment. The CISSP demonstrates advanced knowledge and skills to protect critical assets now and in the future. An objective measure of excellence, it is preferred or required by the world’s most security-conscious organizations.

Who is the CISSP certification relevant to?

The CISSP certification is the ideal credential for those with proven deep technical and managerial competence, skills, experience, and credibility to design, engineer, implement, and manage their overall information security program to protect organisations from growing sophisticated attacks.

The CISSP is most relevant to those working in roles such as:

  • Security Consultant
  • Security Analyst
  • Security Manager
  • Security Auditor
  • Security Architect
  • IT Director/Manager
  • Director of Security
  • Network Architect
  • Security Systems Engineer
  • Chief Information Security Officer 

What can attendees expect to cover in the CISSP training seminar?

Those who become CISSP professionals, will be well equipped to develop, maintain, and operate an information security program in the organisation.  

The broad spectrum of topics included in the CISSP Common Body of Knowledge (CBK) ensure its relevancy across all disciplines in the field of information security.

  • Domain 1: Security and Risk Management
  • Domain 2: Asset Security
  • Domain 3:  Security Engineering
  • Domain 4:  Communication and Network Security
  • Domain 5: Identity and Access Management (C
  • Domain 6: Security Assessment and Testing
  • Domain 7: Security Operations
  • Domain 8: Software Development Security 

Why should organisations consider CISSP training for their teams?

Learning together as a group allows the content and discussion to focus on the specific circumstances of the organisation for even more relevant and effective learning. Attendees not only learn best practices, but also how these could be applied to address the unique challenges they face as a team. Learning as a team provides an opportunity to collaborate and learn using real-world scenarios.

 

What training formats are available?

  • Classroom-based Seminars – Official (ISC)² SSCP training seminars are scheduled throughout the year and promoted on the Cycubix website and social media channels. By subscribing to Cycubix Insights, subscribers not only are the first to know of these dates, they are also offered a discount on registrations.
  • Private Group Training – For organisations with a larger group or team that require training, Private Group Training is a more cost effective and more convenient option. The content can be tailored to specific requirements and the courses can take place online, at the client’s location or at a local venue. Learning together as a group allows for the discussion to focus on the specific circumstances of the organisation, for even more relevant and effective learning.
  • Live Online TrainingThis is a convenient and effective platform for teams distributed across multiple locations, allowing them to collaborate and use real-world scenarios to develop essential cybersecurity skills – as a team. Participants benefit from real-time tuition and live instructor and peer to peer interaction, using the content and structure applied in a classroom setting, delivered online.

Who is the instructor for the CISSP course?

Fabio Cerullo is an official certified instructor for (ISC)², the global leader in cybersecurity education and certification. Fabio has over 15 years of experience in the information security field gained across a diverse range of industries from financial and government institutions, to software houses and start-ups. Fabio has delivered training to thousands of IT and security professionals worldwide in cyber, cloud, and application security. By leveraging his extensive knowledge and experience, he presents the subject matter in a simple and interesting way, and promotes enriching interaction among attendees, which has granted him great feedback and recognition in the industry.

Read more about Fabio here >>

What is included in the cost of the training?

  • Expert, in-person instruction from an (ISC)²-Authorised Instructor
  • Up-to-date, official (ISC)² courseware
  • Student handbook
  • Certificate of attendance (40 CPEs)
  • Lunch and refreshments (for public and private on-site trainings)
  • Exam Voucher is NOT included but can be purchased directly from the ISC2 website: https://www.isc2.org/certification-register-now.aspx.

How is the CISSP Examination structured?

The CISSP exam uses Computerized Adaptive Testing (CAT) for all English exams. CISSP exams in all other languages are administered as linear, fixed-form exams.

  • Length of exam – 4 hours
  • Number of questions – 125 – 175
  • Question format – Multiple choice and advanced innovative questions
  • Passing grade – 700 out of 1000 points
  • Exam availability – English
  • Testing centers:  Pearson VUE is the exclusive global administrator of all (ISC)² exams (https://home.pearsonvue.com/isc2)

Are there any prerequisites for certification?

  • Candidates must have a minimum of 5 years cumulative paid full-time work experience in 2 or more of the 8 domains of the CISSP CBK
  • Earning a 4-year college degree or regional equivalent or an additional credential from the (ISC)² approved list will satisfy 1 year of the required experience. Education credit will only satisfy 1 year of experience
  • A candidate that doesn’t have the required experience to become a CISSP may become an Associate of (ISC)² by successfully passing the CISSP examination. The Associate of (ISC)² will then have 6 years to earn the 5 years required experience

Can I apply to the exam right after the course?

These courses provide the most thorough review of the Common Body of Knowledge (CBK), industry concepts and best practices and attract delegates from different backgrounds. Since (ISC)² exams are experience-based, attendees usually take the exam from a couple of weeks to a couple of months after the course, depending on their personal experience in the domains covered in the CBK. Best preparation is based on a combination of training course, individual study and experience. Cycubix cannot guarantee you will pass the exam by attending the course alone.

Once I pass the test am I automatically CISSP Certified?

When you receive notification informing you that you have successfully passed the exam, you can start the Online Endorsement Application. Candidates must have a minimum of 5 years cumulative paid full-time work experience in 2 or more of the 8 domains of the CISSP CBK. Earning a 4-year college degree or regional equivalent or an additional credential from the (ISC)² approved list will satisfy 1 year of the required experience. Education credit will only satisfy 1 year of experience. If you do not have the required experience to become a CISSP you may become an Associate of (ISC)² by successfully passing the CISSP examination. The Associate of (ISC)² will then have 6 years to earn the 5 years required experience.

Why train with Cycubix?

(ISC)² certifications are recognised as the gold standard in the industry and confirm comprehensive and professional knowledge critical to developing and protecting systems and data in business and working environments. As an (ISC)² Official Training Provider (OTP), Cycubix recognises the role of training in the development and management of a comprehensive information security strategy. All courses are available as regularly schedule of classroom-based seminars, private group training for organisations with a larger group or team that require training or as live online training seminars.

  • (ISC)² Official Training Provider – Benefit from our highly engaging training seminars based on the most up-to-date official content, delivered by an Authorised (ISC)² Instructor with a deep understanding of the subject matter and the ability to explain it effectively
  • Best-in-class learning opportunity – An invaluable opportunity to collaborate and learn with peers and an instructor with extensive hands-on experience using real-world scenarios and interactive learning techniques – either in a classroom environment, as part of a private group training or live online
  • Continuous professional development – Take control of the ever-changing requirements of cybersecurity management with practical skills that are not only essential to becoming certified, but also for your career progression