Tips Lulus Ujian Sertifikasi CISSP (Certified Information Systems Security Professional)

Tips Lulus Ujian Sertifikasi CISSP (Certified Information Systems Security Professional)

Certified Information Systems Security Professional (CISSP) merupakan sertifikasi global di bidang IT Security yang dikelola oleh International Information System Security Certification Consortium (ISC)² yang tidak mengacu kepada produk tertentu (vendor netral). Sertifikasi ini seluruh aspek keamanan mulai dari manajemen keamanan informasi, keamanan fisik hingga yang sangat teknis seperti cara kerja protokol jaringan dan algoritma enkripsi asynchronous. Pelatihan ini mempelajari konsep dan best practices dari keamanan informasi secara komprehensif, yang mencakup 8 domain dari CISSP Common Body of Knowledge (CBK). Delapan domain tersebut adalah Security and Risk Management, Asset Security, Security Engineering, Communications and Network Security, Identity and Access Management, Security Assessment and Testing, Security Operations, dan Software Development Security. Peserta juga diharapkan siap untuk mengikuti exam CISSP.

CONTENT

  1. Security and Risk Management (Security, Risk, Compliance, Law, Regulations, and Business Continuity)
  • Understand and apply concepts of confidentiality, integrity and availability
  • Evaluate and apply security governance principles
  • Determine compliance requirements
  • Understand legal and regulatory issues that pertain to information security in a global context
  • Understand, adhere to, and promote professional ethics
  • Develop, document, and implement security policy, standards, procedures, and guidelines
  • Identify, analyse, and prioritize Business Continuity (BC) requirements
  • Contribute to and enforce personnel security policies and procedures
  • Understand and apply risk management concepts
  • Understand and apply threat modeling concepts and methodologies
  • Apply risk-based management concepts to the supply chain
  • Establish and maintain a security awareness, education, and training program
  1. Asset Security (Protecting Security of Assets)
  • Identify and classify information and assets
  • Determine and maintain information and asset ownership
  • Protect privacy
  • Ensure appropriate asset retention
  • Determine data security controls
  • Establish information and asset handling requirements
  1. Security Architecture and Engineering (Engineering and Management of Security)
  • Implement and manage engineering processes using secure design principles
  • Understand the fundamental concepts of security models
  • Select controls based upon systems security requirements
  • Understand security capabilities of information systems (e.g., memory protection, Trusted Platform Module (TPM), encryption/decryption)
  • Assess and mitigate the vulnerabilities of security architectures, designs, and solution elements
  • Assess and mitigate vulnerabilities in web-based systems
  • Assess and mitigate vulnerabilities in mobile systems
  • Assess and mitigate vulnerabilities in embedded devices
  • Apply cryptography
  • Apply security principles to site and facility design
  • Implement site and facility security controls
  1. Communication and Network Security (Designing and Protecting Network Security)
  • Implement secure design principles in network architectures
  • Secure network components
  • Implement secure communication channels according to design
  1. Identity and Access Management (Controlling Access and Managing Identity)
  • Control physical and logical access to assets
  • Manage identification and authentication of people, devices, and services
  • Integrate identity as a third-party service
  • Implement and manage authorization mechanisms
  • Manage the identity and access provisioning lifecycle
  1. Security Assessment and Testing (Designing, Performing, and Analyzing Security Testing)
  • Design and validate assessment, test, and audit strategies
  • Conduct security control testing
  • Collect security process data (e.g., technical and administrative)
  • Analyze test output and generate report
  • Conduct or facilitate security audits
  1. Security Operations (Foundational Concepts, Investigations, Incident Management, and Disaster Recovery)
  • Understand and support investigations
  • Understand requirements for investigation types
  • Conduct logging and monitoring activities
  • Securely provisioning resources
  • Understand and apply foundational security operations concepts
  • Apply resource protection techniques
  • Conduct incident management
  • Operate and maintain detective and preventative measures
  • Implement and support patch and vulnerability management
  • Understand and participate in change management processes
  • Implement recovery strategies
  • Implement Disaster Recovery (DR) processes
  • Test Disaster Recovery Plans (DRP)
  • Participate in Business Continuity (BC) planning and exercises
  • Implement and manage physical security
  • Address personnel safety and security concerns
  1. Software Development Security (Understanding, Applying, and Enforcing Software Security)
  • Understand and integrate security in the Software Development Life Cycle (SDLC)
  • Identify and apply security controls in development environments
  • Assess the effectiveness of software security
  • Assess security impact of acquired software
  • Define and apply secure coding guidelines and standards

CISSP Exam PreparationTerdapat 2 (dua) sumber utama dalam persiapan menghadapi ujian yaitu dengan membaca buku study guide + practice exam resmi CISSP dan situs CCCure. Buku study guide resmi CISSP ini sangat penting untuk dimiliki. Suka atau tidak, buku tersebut memberikan lingkup dan batasan tentang apa yang akan ditanyakan di ujian CISSP. Buku tersebut sangat tebal, lebih dari 1000 halaman, dan tidak mungkin untuk dikuasai dalam waktu singkat. Namun, Anda tetap dianjurkan untuk membaca dan mengetahui apa yang dibahas di dalam buku tersebut. Berikut strategi untuk memahami isi buku tersebut:

Baca juga: Perlukah Sertifikasi di Bidang IT Security?

  • Lihat daftar isi dan halaman pembuka pada setiap bab. Ada 21 bab dalam edisi buku yang digunakan (edisi ke-8), lalu petakan setiap bab dalam buku dengan 8 domain CISSP yang ada.
  • Lakukan pemindaian (scanning) pada setiap bab untuk mengetahui apa saja yang dibahas dalam bab tersebut. Sangat tidak mungkin rasanya untuk membaca halaman buku tersebut satu per satu. Biasakan untuk memulai dengan melihat header dan sub-header yang ada di dalam suatu bab. Dengan demikian, Anda mendapatkan gambaran apa yang kira-kira akan dibahas di dalam bagian tersebut.
  • Buat ringkasan. Walaupun penjelasan yang diberikan di dalam buku sangat berguna dalam memahami konsep-konsep yang ada, terkadang penjelasan tersebut terlalu panjang. Membuat ringkasan akan melatih kita untuk memahami inti dari penjelasan yang kita baca dan menjelaskan kembali inti tersebut dengan kata-kata kita sendiri. Usahakan ringkasan yang dibuat tidak lebih dari 100 halaman (<10% dari jumlah halaman pada buku).

Baca juga: Kurang Cyber Security Professional, Perusahaan Terancam

Di sisi lain, perbanyak waktu latihan soal. Dan Anda akan merasa melakukan kombinasi latihan soal lewat buku practice exam dan CCcure adalah cara yang paling baik. Soal-soal CCcure umumnya lebih teknis, sementara soal-soal di buku practice exam memiliki gaya bahasa yang lebih mirip dengan soal ujian aslinya.

Sumber:

snatalius wordpress

Rate this post

Bagikan:

[yikes-mailchimp form=”2″]

× Apa yang bisa kami bantu?