Type and hit enter to Search
×

ISSAP: Information Systems Security Architecture Professional - United Arab Emirates

  • 5(534 Rating)

Course Overview

The ISSAP is an ideal credential for a chief security architect, analyst or professional with similar responsibilities. As the architect, you play a key role in information security. Your responsibilities fall between the C-suite and the implementation of your security program.

This security architect certification proves your expertise in developing, designing, and analyzing security solutions. It also shows you excel at giving risk-based guidance to senior management in pursuit of organizational goals.

Why ISSAP? Further, Distinguish Yourself with ISSAP

Here are just a few reasons to challenge yourself with the security architect certification:

  • A demonstration of excellence. You want to stand out. This certification proves you have an elite level of knowledge and expertise.
  • New opportunities. The ISSAP opens doors – from new career paths and jobs to more exciting work.
  • Growth and learning. This is an opportunity to dive deep and hone your craft. You’ll find new ways to grow and stay on the forefront of information security. And earning your certification is a big challenge.

You’re a great fit for the ISSAP if you:

  • Are a life-long learner who craves a new challenge.
  • Have a competitive spirit and want to stand out from your peers.
  • Want to be seen as a subject matter expert and prove your knowledge in a more focused area?
  • Are looking ahead in your career? The ISSAP will help you achieve an even higher level of success.
  • Need this certification to move into a specific job.

Target Audiance

  • Chief Security Architects
  • Security System Engineers
  • Chief Security Analysts
  • Security Consultants
  • IT Managers & Directors
  • Security Planners

Schedule Dates

ISSAP – Information Systems Security Architecture Professional
24 June 2024 - 28 June 2024
ISSAP – Information Systems Security Architecture Professional
30 September 2024 - 04 October 2024
ISSAP – Information Systems Security Architecture Professional
30 December 2024 - 03 January 2025
ISSAP – Information Systems Security Architecture Professional
31 March 2025 - 04 April 2025

Course Content

  • Determine Legal, Regulatory, Organisational and Industry Requirements
  • Manage Risk

  • Identify Security Architecture Approach
  • Verify and Validate Design

  • Develop Infrastructure Security Requirements
  • Design Defence-in-depth Architecture
  • Secure Shared Services
  • Integrate Technical Security Controls
  • Design and Integrate Infrastructure Monitoring
  • Design infrastructure Cryptographic Solutions
  • Design Secure Network and Communication Infrastructure
  • Evaluate Physical and Environmental Security Requirements

  • Design Identity Management and Lifecycle
  • Design Access Control Management and Lifecycle
  • Design Identity and Access Solutions

  • Integrate Software Development Life Cycle (SDLC) with Application Security Architecture
  • Determine Application Security Capability Requirements and Strategy
  • Identify Common Proactive Controls for Applications

  • Gather Security Operations Requirements
  • Design Information Security Monitoring
  • Design Business Continuity (BC) and Resiliency Solutions
  • Validate Business Continuity Plan (BCP)/Disaster Recovery Plan (DRP) Architecture
  • Design Incident Response (IR) management

FAQs

Yes, the ISSAP qualifies as a high-level certification. The ISSAP (Information Systems Security Architecture Professional) is a distinguished certification that requires a minimum of two years of professional experience in the fields of architecture and security. It is a part of the CISSP (Certified Information Systems Security Professional) certification and encompasses six domains of the CISSP-ISSAP Common Body of Knowledge (CBK). Obtaining this certification offers an extensive understanding of the wide-ranging subjects covered in the CBK.

The ISSAP is tailored for information security architects who have the responsibility of designing, developing, and evaluating security solutions. Acquiring this certification showcases proficiency in offering risk-focused guidance to vital decision-makers to facilitate organisational objectives. ISSAP-certified professionals are widely sought-after and take on a leadership role in IT security departments as solution and system architects.

There are no prerequisites for the course, but the ISSAP exam requires CISSP certification along with two years paid work in one of the six CISSP-ISSAP domains.

No, the exam must be booked separately through ISC2.

Start learning with 15.8k students around the world.
  • 3.3k
    Courses
  • 100+
    Certified Instructors
  • 99.9%
    Success Rate
Open chat
Hello
How Can We Help You?