Book Image

CISSP in 21 Days

By : M. L. Srinivasan
Book Image

CISSP in 21 Days

By: M. L. Srinivasan

Overview of this book

<p>Certified Information Systems Security Professional (CISSP) is an internationally recognized security qualification. Success in this respected exam opens the door to your dream job as a security expert as well as an eye catching salary. But passing the final exam is challenging. Every year a lot of candidates do not prepare sufficiently for the examination, and fail at the final stage. This happens when they cover everything but do not revise properly and hence lack in confidence.<br /><br />This book will take you through the final weeks before the exam with a day-by-day plan covering all of the exam topics. It will help you to enter the exam room with confidence, knowing that you have done all you can to prepare for the big day.<br /><br />This small and concise CISSP exam quick-revision guide provides a disciplined approach to be adopted for reviewing and revising the core concepts a month before the exam. This book provides concise explanation of important concepts in all the 10 domains of the CISSP Common Body of Knowledge (CBK). Each domain is covered in two chapters that are represented as days. Each chapter contains some practice questions.&nbsp; A full-blown mock test is included for practice. This book is not a replacement to full study guides and tries to build on and reemphasize the concepts learned from such guides.</p>
Table of Contents (28 chapters)
CISSP in 21 Days
Credits
About the Author
About the Reviewer
Preface
22
Day 21: Mock Test Paper
23
References

Summary


Today we've revised some of the main concepts in the domain "Information Security and Risk Management".

In a nutshell, preserving CIA of information assets is the core focus of information security, while risk management focuses on the ways to maintain this core focus. Security management is based on robust and established practices. Controls are necessary to establish and maintain security, and international standards and guidelines are available to be used as a best practice specification for a suitable control environment. Finally, we've observed that asset classification and the related controls are important to establish suitable confidentiality, integrity, and availability levels for the assets and to establish necessary controls.

Tomorrow we'll focus on the importance of training and awareness and its role in information security management. We'll also focus our attention on some of the important concepts in risk management practices that are prevalent in the industry.