CISSP in 21 Days, 2nd Edition Front Cover

CISSP in 21 Days, 2nd Edition

  • Length: 402 pages
  • Edition: 2nd Revised edition
  • Publisher:
  • Publication Date: 2016-06-30
  • ISBN-10: B01AUQ9IUG
  • Sales Rank: #2266866 (See Top 100 Books)
Description

Boost your confidence and get the competitive edge you need to crack the exam in just 21 days!

About This Book

  • Day-by-day plan to study and assimilate core concepts from CISSP CBK
  • Revise and take a mock test at the end of every four chapters
  • A systematic study and revision of myriad concepts to help you crack the CISSP examination

Who This Book Is For

If you are a Networking professional aspiring to take the CISSP examination and obtain the coveted CISSP certification (considered to be the Gold Standard in Information Security personal certification), then this is the book you want.

This book assumes that you already have sufficient knowledge in all 10 domains of the CISSP CBK by way of work experience and knowledge gained from other study books.

What You Will Learn

  • Review Exam Cram and Practice review questions to reinforce the required concepts
  • Follow the day–by-day plan to revise important concepts a month before the CISSP® exam
  • Boost your time management for the exam by attempting the mock question paper
  • Develop a structured study plan for all 10 CISSP® domains
  • Build your understanding of myriad concepts in the Information Security domain
  • Practice the full-blown mock test to evaluate your knowledge and exam preparation

In Detail

Certified Information Systems Security Professional (CISSP) is an internationally recognized and coveted qualification. Success in this respected exam opens the door to your dream job as a security expert with an eye-catching salary. But passing the final exam is challenging. Every year a lot of candidates do not prepare sufficiently for the examination, and fail at the final stage. This happens when they cover everything but do not revise properly and hence lack confidence.

This simple yet informative book will take you through the final weeks before the exam with a day-by-day plan covering all of the exam topics. It will build your confidence and enable you to crack the Gold Standard exam, knowing that you have done all you can to prepare for the big day.

This book provides concise explanations of important concepts in all 10 domains of the CISSP Common Body of Knowledge (CBK). Starting with Confidentiality, Integrity, and Availability, you will focus on classifying information and supporting assets. You will understand data handling requirements for sensitive information before gradually moving on to using secure design principles while implementing and managing engineering processes. You will understand the application of cryptography in communication security and prevent or mitigate strategies for network attacks. You will also learn security control requirements and how to assess their effectiveness. Finally, you will explore advanced topics such as automated and manual test result analysis and reporting methods.

A complete mock test is included at the end to evaluate whether you’re ready for the exam. This book is not a replacement for full study guides; instead, it builds on and reemphasizes concepts learned from them.

Table of Contents

Chapter 1. Day 1 – Security and Risk Management – Security, Compliance, and Policies
Chapter 2. Day 2 – Security and Risk Management – Risk Management, Business Continuity, and Security Education
Chapter 3. Day 3 – Asset Security – Information and Asset Classification
Chapter 4. Day 4 – Asset Security – Data Security Controls and Handling
Chapter 5. Day 5 – Exam Cram and Practice Questions
Chapter 6. Day 6 – Security Engineering – Security Design, Practices, Models, and Vulnerability Mitigation
Chapter 7. Day 7 – Security Engineering – Cryptography
Chapter 8. Day 8 – Communication and Network Security – Network Security
Chapter 9. Day 9 – Communication and Network Security – Communication Security
Chapter 10. Day 10 – Exam Cram and Practice Questions
Chapter 11. Day 11 – Identity and Access Management – Identity Management
Chapter 12. Day 12 – Identity and Access Management – Access Management, Provisioning, and Attacks
Chapter 13. Day 13 – Security Assessment and Testing – Designing, Performing Security Assessment, and Tests
Chapter 14. Day 14 – Security Assessment and Testing – Controlling, Analyzing, Auditing, and Reporting
Chapter 15. Day 15 – Exam Cram and Practice Questions
Chapter 16. Day 16 – Security Operations – Foundational Concepts
Chapter 17. Day 17 – Security Operations – Incident Management and Disaster Recovery
Chapter 18. Day 18 – Software Development Security – Security in Software Development Life Cycle
Chapter 19. Day 19 – Software Development Security – Assessing effectiveness of Software Security
Chapter 20. Day 20 – Exam Cram and Practice Questions
Chapter 21. Day 21 – Exam Cram and Mock Test

To access the link, solve the captcha.