CISSM - Certified Information System Security Manager




CISSM - Certified Information System Security Manager

This course is provided directly by Mile2®. This official Mile2® video includes an authorized exam prep and exam simulator, available upon request.

Today, when it comes to identifying critical issues and providing effective IS management solutions, companies are leaning on IS managers to create solutions for tomorrow’s problems. The knowledge and course content provided in the Certified Information Systems Security Manager - C)ISSM will not only cover ISACA®’s CISM exam but will provide a measurable certification that demonstrates proficiency in the IS Management Field. The Certified Information Systems Security Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, Security programs and CISO roles, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance and awareness, as well as DR and BCP development, deployment and maintenance.

Prepare for the Mile2® Certified Digital Forensics Examiner (CDFE) with this course.

Url: View Details

What you will learn
  • Audit and Risk management creation of policies
  • IS security strategy and frameworks
  • Deployment and maintenance

Rating: 4.45

Level: Intermediate Level

Duration: 7.5 hours

Instructor: Mile2® Cyber Security Certifications


Courses By:   0-9  A  B  C  D  E  F  G  H  I  J  K  L  M  N  O  P  Q  R  S  T  U  V  W  X  Y  Z 

About US

The display of third-party trademarks and trade names on this site does not necessarily indicate any affiliation or endorsement of coursescompany.com.


© 2021 coursescompany.com. All rights reserved.
View Sitemap