Oreilly - Certified Information Security Manager (CISM) - 300000006A0235
Oreilly - Certified Information Security Manager (CISM)
by Integrity Training | Publisher: Stone River eLearning | Release Date: April 2018 | ISBN: 300000006A0235


The Certified Information Security Manager (CISM) course helps the candidates to achieve the CISM certification. The certification is offered by the Information Systems Audit and Control Association (ISACA) to validate the expertise and knowledge of the candidates regarding the relationship between an information security program and the broader business targets. The certification also validates that the candidate has the hands-on knowledge of developing, managing and implementing an information security program for an organization. CISM certification is a certification by ISACA for experienced Information security management professionals with work experience in developing and managing information security programs. The CISM course covers the four domains of the CISM certification exam. The course is an ideal preparatory course for the students seeking to gain CISM certification as well as the IT security and information security professionals looking to build on their practical experience.
  1. Course Introduction
    • Course Introduction 00:01:02
    • Instructor Introduction 00:01:21
    • Introduction 00:00:10
  2. Information Security Governance
    • Lesson 1: Information Security Governance Overview 00:00:53
    • Information Security Governance Overview Part1 00:01:13
    • Information Security Governance Overview Part2 00:02:01
    • Information Security Governance Overview Part3 00:01:23
    • Information Security Governance Overview Part4 00:01:32
    • Information Security Governance Overview Part5 00:00:30
    • Importance of Information Security Governance Part1 00:01:19
    • Importance of Information Security Governance Part2 00:06:21
    • Outcomes of Information Security Governance Part1 00:00:33
    • Outcomes of Information Security Governance Part2 00:01:27
    • Outcomes of Information Security Governance Part3 00:02:45
    • Outcomes of Information Security Governance Part4 00:01:27
    • Outcomes of Information Security Governance Part5 00:01:54
    • Outcomes of Information Security Governance Part6 00:01:28
    • Lesson 2: Effective Information Security Governance 00:00:31
    • Business Goals and Objectives Part1 00:01:32
    • Business Goals and Objectives Part2 00:02:00
    • Roles and Responsibilities of Senior Management Part1 00:01:03
    • Roles and Responsibilities of Senior Management Part2 00:00:44
    • Domain Tasks Part1 00:01:22
    • Domain Tasks Part2 00:03:17
    • Business Model for Information Security Part1 00:00:45
    • Business Model for Information Security Part2 00:01:10
    • Business Model for Information Security Part3 00:03:17
    • Business Model for Information Security Part4 00:01:37
    • Dynamic Interconnections Part1 00:00:34
    • Dynamic Interconnections Part2 00:02:55
    • Dynamic Interconnections Part3 00:01:55
    • Dynamic Interconnections Part4 00:00:51
    • Lesson 3: Information Security Concepts and Technologies 00:03:27
    • Information Security Concepts and Technologies Part1 00:02:58
    • Information Security Concepts and Technologies Part2 00:03:26
    • Information Security Concepts and Technologies Part3 00:01:51
    • Technologies Part1 00:01:41
    • Technologies Part2 00:06:12
    • Lesson 4: Information Security Manager 00:00:34
    • Responsibilities 00:01:49
    • Senior Management Commitment Part1 00:00:49
    • Senior Management Commitment Part2 00:02:28
    • Obtaining Senior Management Commitment Part1 00:00:25
    • Obtaining Senior Management Commitment Part2 00:00:53
    • Establishing Reporting and Communication Channels Part1 00:01:13
    • Establishing Reporting and Communication Channels Part2 00:01:08
    • Lesson 5: Scope and Charter of Information Security Governance 00:01:55
    • Assurance Process Integration and Convergence 00:02:24
    • Convergence 00:02:33
    • Governance and Third-Party Relationships 00:02:38
    • Lesson 6: Information Security Governance Metrics 00:00:56
    • Metrics 00:01:39
    • Effective Security Metrics Part1 00:01:47
    • Effective Security Metrics Part2 00:01:01
    • Effective Security Metrics Part3 00:01:52
    • Effective Security Metrics Part4 00:00:40
    • Security Implementation Metrics 00:01:17
    • Strategic Alignment Part1 00:02:56
    • Strategic Alignment Part2 00:01:11
    • Risk Management 00:01:14
    • Value Delivery 00:01:02
    • Resource Management Part1 00:00:47
    • Resource Management Part2 00:00:41
    • Performance Measurement 00:03:06
    • Assurance Process Integration/Convergence 00:02:54
    • Lesson 7: Information Security Strategy Overview 00:00:54
    • Another View of Strategy 00:00:41
    • Lesson 8: Creating Information Security Strategy 00:00:16
    • Information Security Strategy 00:01:22
    • Common Pitfalls Part1 00:04:38
    • Common Pitfalls Part2 00:02:19
    • Objectives of the Information Security Strategy 00:01:33
    • What is the Goal? 00:01:41
    • Defining Objectives 00:01:23
    • Business Linkages 00:01:49
    • Business Case Development Part1 00:01:44
    • Business Case Development Part2 00:02:36
    • Business Case Development Part3 00:00:46
    • Business Case Objectives 00:00:57
    • The Desired State 00:01:49
    • COBIT 00:01:08
    • COBIT Controls 00:01:09
    • COBIT Framework 00:00:49
    • Capability Maturity Model 00:01:39
    • Balanced Scorecard 00:01:22
    • Architectural Approaches 00:01:03
    • ISO/IEC 27001 and 27002 00:01:00
    • Risk Objectives Part1 00:01:39
    • Risk Objectives Part2 00:03:12
    • Lesson 9: Determining Current State Of Security 00:00:46
    • Current Risk Part1 00:02:38
    • Current Risk Part2 00:01:11
    • BIA 00:01:12
    • Lesson 10: Information Security Strategy Development 00:01:52
    • The Roadmap 00:01:01
    • Elements of a Strategy 00:03:28
    • Strategy Resources and Constraints 00:02:46
    • Lesson 11: Strategy Resources 00:00:33
    • Policies and Standards 00:01:01
    • Definitions 00:05:49
    • Enterprise Information Security Architectures 00:01:30
    • Controls 00:03:00
    • Countermeasures 00:00:55
    • Technologies 00:01:51
    • Personnel 00:01:54
    • Organizational Structure 00:03:48
    • Employee Roles and Responsibilities 00:00:29
    • Skills 00:01:17
    • Audits 00:01:42
    • Compliance Enforcement 00:02:24
    • Threat Assessment 00:01:41
    • Vulnerability Assessment 00:02:21
    • Risk Assessment 00:02:19
    • Insurance 00:02:05
    • Business Impact Assessment 00:02:32
    • Outsourced Security Providers 00:02:57
    • Lesson 12: Strategy Constraints 00:00:23
    • Legal and Regulatory Requirements 00:01:43
    • Physical Constraints 00:02:56
    • The Security Strategy 00:01:36
    • Lesson 13: Action Plan to Implement Strategy 00:01:14
    • Gap Analysis Part1 00:01:35
    • Gap Analysis Part2 00:00:52
    • Gap Analysis Part3 00:03:01
    • Policy Development Part1 00:01:42
    • Policy Development Part2 00:01:01
    • Standards Development 00:02:45
    • Training and Awareness 00:00:36
    • Action Plan Metrics 00:01:23
    • General Metric Considerations Part1 00:00:24
    • General Metric Considerations Part2 00:00:36
    • General Metric Considerations Part3 00:00:43
    • General Metric Considerations Part4 00:00:23
    • CMM4 Statements 00:02:01
    • Objectives for CMM4 00:00:48
    • Chapter 1 Review 00:00:44
  3. Information Risk Management
    • Lesson 1: Risk Management Overview 00:01:00
    • Risk Management Overview 00:01:52
    • Types of Risk Analysis 00:07:08
    • The Importance of Risk Management 00:02:15
    • Risk Management Outcomes 00:01:35
    • Risk Management Strategy 00:01:49
    • Lesson 2: Good Information Security Risk Management 00:04:15
    • Context and Purpose 00:03:08
    • Scope and Charter 00:00:39
    • Assets 00:02:31
    • Other Risk Management Goals 00:02:02
    • Roles and Responsibilities 00:02:52
    • Lesson 3: Information Security Risk Management Concepts 00:06:06
    • Technologies 00:06:39
    • Lesson 4: Implementing Risk Management 00:02:08
    • The Risk Management Framework 00:02:01
    • The External Environment 00:01:48
    • The Internal Environment 00:02:07
    • The Risk Management Context 00:00:48
    • Gap Analysis 00:02:21
    • Other Organizational Support 00:04:10
    • Risk Analysis 00:01:22
    • Lesson 5: Risk Assessment 00:01:19
    • NIST Risk Assessment Methodology 00:03:50
    • Aggregated or Cascading Risk 00:02:55
    • Other Risk Assessment Approaches 00:01:19
    • Identification of Risks 00:01:49
    • Threats 00:01:09
    • Vulnerabilities Part1 00:02:11
    • Vulnerabilities Part2 00:04:10
    • Risks 00:01:36
    • Analysis of Relevant Risks 00:01:49
    • Risk Analysis 00:02:30
    • Semi-Quantitative Analysis 00:01:52
    • Quantitative Analysis Example 00:04:15
    • Evaluation of Risks 00:00:46
    • Risk Treatment Options 00:04:40
    • Impact 00:02:59
    • Lesson 6: Controls Countermeasures 00:00:25
    • Controls 00:04:43
    • Residual Risk 00:03:38
    • Information Resource Valuation 00:01:33
    • Methods of Valuing Assets 00:01:37
    • Information Asset Classification 00:03:32
    • Determining Classification 00:02:05
    • Impact Part1 00:03:53
    • Impact Part2 00:01:03
    • Lesson 7: Recovery Time Objectives 00:00:50
    • Recovery Point Objectives 00:04:18
    • Service Delivery Objectives 00:01:58
    • Third-Party Service Providers 00:01:44
    • Working with Lifecycle Processes 00:02:08
    • IT System Development 00:02:12
    • Project Management Part1 00:00:47
    • Project Management Part2 00:02:11
    • Lesson 8: Risk Monitoring and Communication 00:01:18
    • Risk Monitoring and Communication 00:00:38
    • Other Communications 00:01:25
    • Chapter 2 Review 00:01:02
  4. Information Security Program Development
    • Introduction 00:00:31
    • Lesson 1: Development of Information Security Program 00:02:51
    • Importance of the Program 00:00:53
    • Outcomes of Security Program Development 00:01:47
    • Effective Information Security Program Development 00:04:59
    • Lesson 2: Information Security Program Objectives 00:00:11
    • Cross Organizational Responsibilities 00:01:55
    • Program Objectives Part1 00:02:23
    • Program Objectives Part2 00:01:18
    • Defining Objectives Part1 00:02:11
    • Defining Objectives Part2 00:01:08
    • Lesson 3: Information Security Program Development Concepts Part1 00:04:02
    • Information Security Program Development Concepts Part2 00:05:39
    • Technology Resources 00:02:44
    • Information Security Manager 00:01:25
    • Lesson 4: Scope and Charter of Information Security Program Development 00:00:30
    • Assurance Function Integration 00:01:36
    • Challenges in Developing Information Security Program 00:01:55
    • Pitfalls 00:02:49
    • Objectives of the Security Program 00:02:07
    • Program Goals 00:02:53
    • The Steps of the Security Program 00:01:46
    • Defining the Roadmap Part1 00:01:38
    • Defining the Roadmap Part2 00:00:59
    • Elements of the Roadmap Part1 00:01:19
    • Elements of the Roadmap Part2 00:00:35
    • Elements of the Roadmap Part3 00:01:57
    • Elements of the Roadmap Part4 00:01:18
    • Elements of the Roadmap Part5 00:00:19
    • Gap Analysis 00:00:44
    • Lesson 5: Information Security Management Framework 00:00:15
    • Security Management Framework 00:04:55
    • COBIT 5 00:05:59
    • ISO/IEC 27001 00:04:30
    • Lesson 6: Information Security Framework Components 00:00:14
    • Operational Components Part1 00:01:56
    • Operational Components Part2 00:03:11
    • Management Components 00:01:31
    • Administrative Components 00:03:30
    • Educational and Informational Components 00:01:26
    • Lesson 7: Information Security Program Resources 00:01:32
    • Resources 00:03:28
    • Documentation 00:00:55
    • Enterprise Architecture Part1 00:04:29
    • Enterprise Architecture Part2 00:01:54
    • Enterprise Architecture Part3 00:01:11
    • Controls as Strategy Implementation Resources Part1 00:03:42
    • Controls as Strategy Implementation Resources Part2 00:02:20
    • Controls as Strategy Implementation Resources Part3 00:04:36
    • Controls as Strategy Implementation Resources Part4 00:02:20
    • Common Control Practices 00:01:42
    • Countermeasures 00:00:37
    • Technologies Part1 00:01:14
    • Technologies Part2 00:01:53
    • Technologies Part3 00:01:39
    • Technologies Part4 00:05:38
    • Personnel Part1 00:02:00
    • Personnel Part2 00:02:56
    • Security Awareness 00:01:29
    • Awareness Topics 00:05:18
    • Formal Audits 00:01:16
    • Compliance Enforcement 00:01:03
    • Project Risk Analysis 00:03:10
    • Other Actions 00:02:59
    • Other Organizational Support 00:01:21
    • Program Budgeting Part1 00:01:04
    • Program Budgeting Part2 00:02:19
    • Lesson 8: Implementing an Information Security Program 00:00:14
    • Policy Compliance 00:02:38
    • Standards Compliance 00:02:45
    • Training and Education 00:01:43
    • ISACA Control Objectives 00:03:52
    • Third-party Service Providers Part1 00:01:09
    • Third-party Service Providers Part2 00:04:23
    • Integration into Lifecycle Processes 00:02:15
    • Monitoring and Communication 00:03:34
    • Documentation 00:01:33
    • The Plan of Action Part1 00:01:17
    • The Plan of Action Part2 00:01:36
    • Lesson 9: Information Infrastructure and Architecture 00:00:53
    • Managing Complexity Part1 00:04:42
    • Managing Complexity Part2 00:01:46
    • Objectives of Information Security Architectures Part1 00:01:30
    • Objectives of Information Security Architectures Part2 00:01:15
    • Physical and Environmental Controls 00:03:33
    • Lesson 10: Information Security Program 00:03:03
    • Information Security Program Deployment Metrics 00:02:27
    • Metrics 00:02:03
    • Strategic Alignment 00:00:53
    • Risk Management 00:01:41
    • Value Delivery 00:00:36
    • Resource Management 00:01:23
    • Assurance Process Integration 00:00:27
    • Performance Measurement 00:00:41
    • Security Baselines 00:00:38
    • Lesson 11: Security Program Services and Operational Activities 00:00:48
    • IS Liaison Responsibilities Part1 00:10:17
    • IS Liaison Responsibilities Part2 00:02:28
    • Cross-Organizational Responsibilities 00:01:34
    • Security Reviews and Audits Part1 00:03:28
    • Security Reviews and Audits Part2 00:01:38
    • Management of Security Technology 00:01:25
    • Due Diligence Part1 00:04:11
    • Due Diligence Part2 00:01:36
    • Compliance Monitoring and Enforcement Part1 00:02:02
    • Compliance Monitoring and Enforcement Part2 00:01:47
    • Assessment of Risk and Impact Part1 00:02:17
    • Assessment of Risk and Impact Part2 00:01:28
    • Outsourcing and Service Providers 00:02:34
    • Cloud Computing Part1 00:01:37
    • Cloud Computing Part2 00:01:55
    • Cloud Computing Part3 00:02:23
    • Integration with IT Processes 00:00:42
    • Chapter 3 Review 00:01:14
  5. Information Security Incident Management
    • Lesson 1: Incident Management Overview Part1 00:00:47
    • Incident Management Overview Part2 00:03:09
    • Incident Management Overview Part3 00:03:45
    • Types of Events Part1 00:02:44
    • Types of Events Part2 00:03:21
    • Goals of Incident Management Part1 00:04:45
    • Goals of Incident Management Part2 00:06:32
    • Goals of Incident Management Part3 00:03:27
    • Lesson 2: Incident Response Procedures Part1 00:00:23
    • Incident Response Procedures Part2 00:03:40
    • Importance of Incident Management 00:08:01
    • Outcomes of Incident Management 00:03:51
    • Incident Management 00:01:35
    • Concepts Part1 00:03:44
    • Concepts Part2 00:01:35
    • Concepts Part3 00:01:34
    • Incident Management Systems Part1 00:04:02
    • Incident Management Systems Part2 00:00:53
    • Lesson 3: Incident Management Organization 00:02:31
    • Responsibilities Part1 00:03:45
    • Responsibilities Part2 00:02:58
    • Responsibilities Part3 00:05:11
    • Senior Management Commitment 00:01:02
    • Lesson 4: Incident Management Resources 00:00:25
    • Policies and Standards 00:00:37
    • Incident Response Technology Concepts 00:11:12
    • Personnel 00:03:11
    • Roles and Responsibilities (eNotes) 00:08:24
    • Skills 00:08:10
    • Awareness and Education 00:01:21
    • Audits 00:02:50
    • Lesson 5: Incident Management Objectives 00:00:18
    • Defining Objectives 00:00:48
    • The Desired State 00:03:29
    • Strategic Alignment 00:06:43
    • Other Concerns 00:02:33
    • Lesson 6: Incident Management Metrics and Indicators 00:05:14
    • Implementation of the Security Program Management 00:03:01
    • Management Metrics and Monitoring Part1 00:01:36
    • Management Metrics and Monitoring Part2 00:02:48
    • Other Security Monitoring Efforts 00:04:24
    • Lesson 7: Current State of Incident Response Capability 00:00:12
    • Threats 00:04:39
    • Vulnerabilities 00:06:16
    • Lesson 8: Developing an Incident Response Plan 00:00:44
    • Elements of an Incident Response Plan 00:08:19
    • Gap Analysis 00:03:05
    • BIA Part1 00:05:05
    • BIA Part2 00:02:48
    • Escalation Process for Effective IM 00:02:46
    • Help Desk Processes for Identifying Security Incidents 00:01:28
    • Incident Management and Response Teams 00:02:11
    • Organizing, Training, and Equipping the Response Staff 00:01:55
    • Incident Notification Process 00:00:55
    • Challenges in making an Incident Management Plan 00:02:19
    • Lesson 9: BCP/DRP 00:07:49
    • Goals of Recovery Operations Part1 00:02:03
    • Goals of Recovery Operations Part2 00:01:58
    • Choosing a Site Selection Part1 00:05:38
    • Choosing a Site Selection Part2 00:01:18
    • Implementing the Strategy 00:03:59
    • Incident Management Response Teams 00:02:10
    • Network Service High-availability 00:04:17
    • Storage High-availability 00:04:02
    • Risk Transference 00:01:27
    • Other Response Recovery Plan Options 00:01:30
    • Lesson 10: Testing Response and Recovery Plans 00:02:18
    • Periodic Testing 00:01:17
    • Analyzing Test Results Part1 00:02:07
    • Analyzing Test Results Part2 00:03:39
    • Measuring the Test Results 00:00:58
    • Lesson 11: Executing the Plan 00:01:57
    • Updating the Plan 00:01:16
    • Intrusion Detection Policies 00:01:39
    • Who to Notify about an Incident 00:01:53
    • Recovery Operations 00:01:53
    • Other Recovery Operations 00:01:57
    • Forensic Investigation 00:03:05
    • Hacker / Penetration Methodology 00:11:50
    • Chapter 4 Review 00:01:15
    • Course Closure 00:00:35
  6. Oreilly - Certified Information Security Manager (CISM)

    300000006A0235.Certified.Information.Security.Manager.CISM.part01.OR.rar

    300000006A0235.Certified.Information.Security.Manager.CISM.part02.OR.rar

    300000006A0235.Certified.Information.Security.Manager.CISM.part03.OR.rar

    300000006A0235.Certified.Information.Security.Manager.CISM.part04.OR.rar

    300000006A0235.Certified.Information.Security.Manager.CISM.part05.OR.rar

    300000006A0235.Certified.Information.Security.Manager.CISM.part06.OR.rar

    300000006A0235.Certified.Information.Security.Manager.CISM.part07.OR.rar

    300000006A0235.Certified.Information.Security.Manager.CISM.part08.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss