Sorry, you need to enable JavaScript to visit this website.
Skip to main content

C)ISSM - Certified Information Systems Security Manager

June 7 – 10, 2021

$2,500

This course is open to:

Penetration Testers, Microsoft Administrators, Security Administrators, Active Directory Administrators, anyone looking to learn more about security

DURATION: 4 Days

Companies will lean on a Certified IS Security Manager, C)ISSM, to create solutions for tomorrow's problems, today.

When it comes to identifying critical issues and providing effective IS management solutions. The knowledge and course content provided in the Certified Information Systems Security Manager -- C)ISSM will not only cover ISACA's CISM exam but will provide a measurable certification that demonstrates proficiency in the IS Management Field.

The Certified Information Systems Security Manager covers the skills and knowledge to assess threat analysis and risks, Risk & incident management, Security programs and CISO roles, IS security strategy and frameworks, Audit and Risk management creation of policies, compliance and awareness, as well as DR and BCP development, deployment and maintenance. 

Provider

  • Mile2 logo

Prerequisites

  • 1 year experience in information systems