Strategic Business IT Planning, Deployment & Management Courses


Certified Information Security Manager (CISM) Course

REF: 9225_257432
DATE: 16 - 20 Feb 2025
LOCATION:

Dubai (UAE)

INDIVIDUAL FEE:

4500 Euro



Introduction:

Information is the lifeblood of all organizations; without it, they would be severely impacted and ultimately cease functioning. Information is knowledge, and knowledge is power. With an ever-changing climate of technology and threats (both technical and human), the need for trained security personnel to protect our information becomes an increasingly critical evolutionary task.

Information is at risk from many sources, including legal, electronic, physical, internal, and external sources, to mention a few. This certified information security manager (CISM) training ensures that security and related management personnel understand the risks, controls, and countermeasures available to secure information and technology within a practical management framework.

Furthermore, this certified information security manager (CISM) course, which utilizes countermeasures, best practices, and management techniques, will mitigate electronic and physical risks and enhance an organization's protection.

Upon completing the Certified Information Security Manager (CISM) course, participants gain essential skills and knowledge required for the role of an information security manager. This certified training equips individuals with a deep understanding of the responsibilities and roles associated with information security management.

An information security manager is crucial in safeguarding organizational data and assets from cyber threats and breaches. They oversee the development and implementation of security policies, procedures, and strategies to protect sensitive information.

The Role of Information Security Manager:

This Certified Information Security Manager (CISM) course thoroughly examines the pivotal role of the information security manager. This role encapsulates a broad range of responsibilities, including defining the information security managers' roles and responsibilities, detailing the skills required to manage information security effectively, and outlining the paths one might embark upon to become an information security manager.

Students in this certified information security manager (CISM) training will explore the techniques and strategies an information security manager utilizes to safeguard information assets and ensure confidentiality, integrity, and availability.

Targeted Groups:

  • Risk Management professionals.
  • IT Security and IT Security Auditing individuals.
  • Technical IT Management staff.
  • Those are with involvement in systems integration and corporate IT development.
  • Financial controllers with a technical interest may also benefit from the seminar.

Course Objectives:

At the end of this certified information security manager (CISM) course, the participants will be able to:

  • Gain knowledge of the concepts relating to information security management (confidentiality, integrity, availability, vulnerability, threats, risks, and countermeasures).
  • Understand the current legislation and regulations that impact information security management.
  • Be aware of current national and international standards, such as ISO 27002, frameworks, and organizations facilitating information security management.
  • Understand the current business and everyday technical environments in which information security management has to operate.
  • Know the categorization, operation, and effectiveness of controls of different types and characteristics.

Targeted Competencies:

At the end of this certified information security manager (CISM) course, the participant's competencies will be able to:

  • Information security management.
  • Vulnerability assessment and management.
  • Apply cybersecurity solutions.
  • Develop IT policies and procedures.
  • Data Integrity.
  • Risk management.

Course Content:

Unit 1: Overview of Information Security:

  • What is Information Security?
  • Examples of Information Security Incidents.
  • What is Information Security Management?
  • Human Aspect of Information Security.
  • Social Engineering.

Unit 2: Information Security for Server Systems:

  • Attacks on Personal Computers and Smartphones and Countermeasures.
  • Information Security Risk Management as a Practice.
  • What is the Risk Management process?
  • Identifying Information Assets.
  • Identifying Security Risks and Evaluation.
  • Risk Treatment.

Unit 3: Security Risk Management as an Organization:

  • Information Security Governance.
  • Information Security Management System (ISMS).
  • Information Security Policy, Standards, and Procedures.
  • Information Security Evaluation.
  • Security Incident Response.

Unit 4: Information Security and Cryptography:

  • Requirements for Secure Communication.
  • What is Cryptography?
  • Classic and Modern Cryptography.
  • Common Key Cryptography algorithms: DES, Triple DES, AES.
  • Problems of Key Distribution for Common Key Cryptography.

Unit 5: Data Integrity and Digital Signature:

  • Integrity of Data.
  • Hash Function.
  • Digital Signature.
  • Public Key Certificate and Public Key Infrastructure (PKI).
  • Certificate Authority.

Conclusion:

The CISM course covers various topics, including risk management, incident response, compliance, and governance. Participants learn how to assess and mitigate risks, respond effectively to security incidents, and ensure compliance with regulatory standards. Additionally, they acquire the necessary skills to manage security teams and communicate effectively with stakeholders at all levels of the organization.

Becoming an information security manager requires education, experience, and certification. The CISM certification is highly regarded and demonstrates proficiency in information security management. Individuals interested in this career path typically pursue CISM training to enhance their qualifications and advance their professional development.

The CISM course prepares individuals to excel as information security managers by providing them with the expertise and certification needed to navigate the complex landscape of information security management. This certification validates their skills and knowledge, enabling them to effectively fulfill the responsibilities of an information security manager and contribute to robust information security management within organizations.

Strategic Business IT Planning, Deployment & Management Courses
Certified Information Security Manager (CISM) Course (9225_257432)

REF: 9225_257432   DATE: 16.Feb.2025 - 20.Feb.2025   LOCATION: Dubai (UAE)  INDIVIDUAL FEE: 4500 Euro

 

Mercury dynamic schedule is constantly reviewed and updated to ensure that every category is being addressed at least once a month, if not once every week. Please check the training courses listed below and if you do not find the subject you are interested in, email us or give us a call and we will do our best to assist.