CISM Certified Information Security Manager Study Guide (häftad)
Fler böcker inom
Format
Häftad (Paperback / softback)
Språk
Engelska
Antal sidor
432
Utgivningsdatum
2022-07-14
Förlag
Sybex Inc.,U.S.
Dimensioner
224 x 183 x 23 mm
Vikt
726 g
Antal komponenter
1
ISBN
9781119801931

CISM Certified Information Security Manager Study Guide

Häftad,  Engelska, 2022-07-14
591
  • Skickas från oss inom 5-8 vardagar.
  • Fri frakt över 249 kr för privatkunder i Sverige.
Finns även som
Visa alla 2 format & utgåvor
Sharpen your information security skills and grab an invaluable new credential with this unbeatable study guide As cybersecurity becomes an increasingly mission-critical issue, more and more employers and professionals are turning to ISACA's trusted and recognized Certified Information Security Manager qualification as a tried-and-true indicator of information security management expertise. In Wiley's Certified Information Security Manager (CISM) Study Guide, you'll get the information you need to succeed on the demanding CISM exam. You'll also develop the IT security skills and confidence you need to prove yourself where it really counts: on the job. Chapters are organized intuitively and by exam objective so you can easily keep track of what you've covered and what you still need to study. You'll also get access to a pre-assessment, so you can find out where you stand before you take your studies further. Sharpen your skills with Exam Essentials and chapter review questions with detailed explanations in all four of the CISM exam domains: Information Security Governance, Information Security Risk Management, Information Security Program, and Incident Management. In this essential resource, you'll also: Grab a head start to an in-demand certification used across the information security industry Expand your career opportunities to include rewarding and challenging new roles only accessible to those with a CISM credential Access the Sybex online learning center, with chapter review questions, full-length practice exams, hundreds of electronic flashcards, and a glossary of key terms Perfect for anyone prepping for the challenging CISM exam or looking for a new role in the information security field, the Certified Information Security Manager (CISM) Study Guide is an indispensable resource that will put you on the fast track to success on the test and in your next job.
Visa hela texten

Passar bra ihop

  1. CISM Certified Information Security Manager Study Guide
  2. +
  3. Python Crash Course, 3rd Edition

De som köpt den här boken har ofta också köpt Python Crash Course, 3rd Edition av Eric Matthes (häftad).

Köp båda 2 för 1188 kr

Kundrecensioner

Har du läst boken? Sätt ditt betyg »

Fler böcker av Mike Chapple

Övrig information

ABOUT THE AUTHOR MIKE CHAPPLE, PhD, CISM, is Teaching Professor of Information Technology, Analytics, and Operations at Notre Dames Mendoza College of Business. He is a bestselling author of over 25 books and serves as the Academic Director of the Universitys Master of Science in Business Analytics program. He holds multiple additional certifications, including the CISSP (Certified Information Systems Security Professional), CySA+ (CompTIA Cybersecurity Analyst), CIPP/US (Certified Information Privacy Professional), CompTIA PenTest+, and CompTIA Security+. Mike provides cybersecurity certification resources at his website, CertMike.com

Innehållsförteckning

Introduction Assessment Test xxi Chapter 1 Todays Information Security Manager 1 Information Security Objectives 2 Role of the Information Security Manager 3 Chief Information Security Officer 4 Lines of Authority 4 Organizing the Security Team 5 Roles and Responsibilities 7 Information Security Risks 8 The DAD Triad 8 Incident Impact 9 Building an Information Security Strategy 12 Threat Research 12 SWOT Analysis 13 Gap Analysis 13 Creating SMART Goals 16 Alignment with Business Strategy 16 Leadership Support 17 Internal and External Influences 17 Cybersecurity Responsibilities 18 Communication 19 Action Plans 19 Implementing Security Controls 20 Security Control Categories 21 Security Control Types 21 Data Protection 23 Summary 25 Exam Essentials 25 Review Questions 27 Chapter 2 Information Security Governance and Compliance 31 Governance 33 Corporate Governance 33 Governance, Risk, and Compliance Programs 35 Information Security Governance 35 Developing Business Cases 36 Third- Party Relationships 37 Understanding Policy Documents 38 Policies 38 Standards 40 Procedures 42 Guidelines 43 Exceptions and Compensating Controls 44 Developing Policies 45 Complying with Laws and Regulations 46 Adopting Standard Frameworks 47 Cobit 47 NIST Cybersecurity Framework 49 NIST Risk Management Framework 52 ISO Standards 53 Benchmarks and Secure Configuration Guides 54 Security Control Verification and Quality Control 56 Summary 57 Exam Essentials 57 Review Questions 59 Chapter 3 Information Risk Management 63 Analyzing Risk 65 Risk Identification 66 Risk Calculation 67 Risk Assessment 68 Risk Treatment and Response 72 Risk Mitigation 73 Risk Avoidance 74 Risk Transference 74 Risk Acceptance 75 Risk Analysis 75 Disaster Recovery Planning 78 Disaster Types 78 Business Impact Analysis 79 Privacy 79 Sensitive Information Inventory 80 Information Classification 80 Data Roles and Responsibilities 82 Information Lifecycle 83 Privacy- Enhancing Technologies 83 Privacy and Data Breach Notification 84 Summary 84 Exam Essentials 85 Review Questions 86 Chapter 4 Cybersecurity Threats 91 Chapter 5 Exploring Cybersecurity Threats 92 Classifying Cybersecurity Threats 92 Threat Actors 94 Threat Vectors 99 Threat Data and Intelligence 101 Open Source Intelligence 101 Proprietary and Closed Source Intelligence 104 Assessing Threat Intelligence 105 Threat Indicator Management and Exchange 107 Public and Private Information Sharing Centers 108 Conducting Your Own Research 108 Summary 109 Exam Essentials 109 Review Questions 111 Information Security Program Development and Management 115 Information Security Programs 117 Establishing a New Program 117 Maintaining an Existing Program 121 Security Awareness and Training 123 User Training 123 Role- Based Training 124 Ongoing Awareness Efforts 124 Managing the Information Security Team 125 Hiring Team Members 126 Developing the Security Team 126 Managing the Security Budget 127 Organizational Budgeting 127 Fiscal Years 127 Expense Types 128 Budget Monitoring 129 Integrating Security with Other Business Functions 130 Procurement 130 Accounting 133 Human Resources 133 Information Technology 135 Audit 138 Summary 139 Exam Essentials 139 Review Questions 141 Chapter 6 Security Assessment and Testing 145 Vulnerability Management 146 Identifying Scan Targets 146 Determining Scan Frequency 148 Configuring Vulnerability Scans 149 Scanner Maintenance 154 Vulnerability Scanning Tools 155 Reviewing and Interpreting Scan Reports 159 Validating Scan Results 160 Security Vulnerabilities 161 Patch Management 162 Legacy Platforms 163 Weak Configurations 164 Error Messages 164 Insecure Protocols 165 Weak Encryption 166 Penetration Testing 167 Adopting the Hacker