CISSP For Dummies

CISSP For Dummies

CISSP For Dummies

CISSP For Dummies

Paperback(7th ed.)

$44.99 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

Get CISSP certified, with this comprehensive study plan!

Revised for the updated 2021 exam, CISSP For Dummies is packed with everything you need to succeed on test day. With deep content review on every domain, plenty of practice questions, and online study tools, this book helps aspiring security professionals unlock the door to success on this high-stakes exam. This book, written by CISSP experts, goes beyond the exam material and includes tips on setting up a 60-day study plan, exam-day advice, and access to an online test bank of questions.

Make your test day stress-free with CISSP For Dummies!

  • Review every last detail you need to pass the CISSP certification exam
  • Master all 8 test domains, from Security and Risk Management through Software Development Security
  • Get familiar with the 2021 test outline
  • Boost your performance with an online test bank, digital flash cards, and test-day tips

If you’re a security professional seeking your CISSP certification, this book is your secret weapon as you prepare for the exam.


Product Details

ISBN-13: 9781119806820
Publisher: Wiley
Publication date: 03/15/2022
Edition description: 7th ed.
Pages: 608
Sales rank: 199,237
Product dimensions: 7.30(w) x 9.10(h) x 1.40(d)

About the Author

Lawrence C. Miller, CISSP, is a veteran information security professional. He has served as a consultant for multinational corporations and holds many networking certifications.

Peter H. Gregory, CISSP, is a security, risk, and technology director with experience in SAAS, retail, telecommunications, non-profit, manufacturing, healthcare, and beyond. Larry and Peter have been coauthors of CISSP For Dummies for more than 20 years.

Read an Excerpt

CISSP For Dummies


By Lawrence C. Miller, Peter Gregory

John Wiley & Sons

Copyright © 2012 John Wiley & Sons, Ltd
All rights reserved.
ISBN: 978-1-118-36239-6


CHAPTER 1

(ISC)2 and the CISSP Certification


In This Chapter

* Finding out about (ISC)2 and the CISSP certification

* Understanding CISSP certification requirements

* Registering for the exam

* Developing a study plan

* Taking the CISSP exam and waiting for results


Some say that the Certified Information Systems Security Professional (CISSP) candidate requires a breadth of knowledge 50 miles across and 2 inches deep. To embellish on this statement, we believe that the CISSP candidate is more like the Great Wall of China, with a knowledge base extending over 3,500 miles — maybe a few holes here and there, stronger in some areas than others, but nonetheless one of the Seven Wonders of the Modern World.

The problem with many currently available CISSP preparation materials is in defining how high the Great Wall actually is: Some material overwhelms and intimidates CISSP candidates, leading them to believe that the wall is as high as it is long. Other study materials are perilously brief and shallow, giving the unsuspecting candidate a false sense of confidence while he or she merely attempts to step over the Great Wall, careful not to stub a toe. To help you avoid either misstep, CISSP For Dummies answers the question, "What level of knowledge must a CISSP candidate possess to succeed on the CISSP exam?"


About (ISC)2 and the CISSP Certification

The International Information Systems Security Certification Consortium (ISC)2 (www.isc2.org) was established in 1989 as a nonprofit, tax-exempt corporation chartered for the explicit purpose of developing a standardized security curriculum and administering an information security certification process for security professionals worldwide. In 1994, the Certified Information Systems Security Professional (CISSP) credential was launched.

The CISSP was the first information security credential to be accredited by the American National Standards Institute (ANSI) to the ISO/IEC 17024:2003 standard. This international standard helps to ensure that personnel certification processes define specific competencies and identify required knowledge, skills, and personal attributes. It also requires examinations to be independently administered and designed to properly test a candidate's competence for the certification. This process helps a certification gain industry acceptance and credibility as more than just a marketing tool for certain vendor-specific certifications (a widespread criticism that has caused many vendor certifications to lose relevance over the years).


TECHNICAL STUFF

The ISO (International Organization for Standardization) and IEC (International Electrotechnical Commission) are two organizations that work together to prepare and publish international standards for businesses, governments, and societies worldwide.

The CISSP certification is based on a Common Body of Knowledge (CBK) identified by the (ISC)2 and defined through ten distinct domains:

[check] Access Control

[check] Telecommunications and Network Security

[check] Information Security Governance and Risk Management

[check] Software Development Security

[check] Cryptography

[check] Security Architecture and Design

[check] Security Operations

[check] Business Continuity and Disaster Recovery Planning

[check] Legal, Regulations, Investigations and Compliance

[check] Physical (Environmental) Security


You Must Be This Tall to Ride (and Other Requirements)

The CISSP candidate must have a minimum of five cumulative years of professional, full-time, direct work experience in two or more of the domains listed in the preceding section. The work experience requirement is a hands-on one — you can't satisfy the requirement by just having "information security" listed as one of your job responsibilities. You need to have specific knowledge of information security — and perform work that requires you to apply that knowledge regularly.

However, you can get a waiver for a maximum of one year of the five-year professional experience requirement if you have one of the following:

[check] A four-year college degree

[check] An advanced degree in information security from a U.S. National Center of Academic Excellence in Information Assurance Education (CAEIAE) or a regional equivalent

[check] A credential that appears on the (ISC)2 approved list, which includes more than 30 technical and professional certifications, such as various SANS GIAC certifications, Microsoft certifications, and CompTIA Security+ (For the complete list, go to www.isc2.org/credential_waiver/default.aspx.)


TIP

In the U.S., CAEIAE programs are jointly sponsored by the National Security Agency and the Department of Homeland Security. For more information, go to www.nsa.gov/ia/academic_outreach/nat_cae/index.shtml.


Registering for the Exam

As of June 1, 2012, the CISSP exam is now being administered via computer-based testing (CBT) at local Pearson VUE testing centers worldwide. To register for the exam, go to the (ISC)2 website (www.isc2.org), click the Certifications tab, click Computer Based Testing (CBT), and then click the Register Now – Pearson VUE button; alternatively, go directly to the Pearson VUE website (http://pearsonvue.com/isc2/).

On the Pearson VUE website, you have to create a web account first; then you can register for the CISSP exam, schedule your test, and pay your testing fee. You can also locate a nearby test center, take a Pearson VUE testing tutorial, practice taking the exam (which definitely you should do if you've never taken a CBT), and then download the (ISC)2 non-disclosure agreement (NDA).


TIP

Download and read the (ISC)2 NDA when you register for the exam. You're given five minutes to read and accept the agreement at the start of your exam. If you don't accept the NDA in the allotted five minutes, your exam will end and you forfeit your exam fees!

When you register, you're required to quantify your work experience in information security, answer a few questions regarding criminal history and related background, and agree to abide by the (ISC)2 Code of Ethics.

The current exam fee in the U.S. is $599. You can cancel or re-schedule your exam by contacting VUE by telephone at least 24 hours in advance of your scheduled exam or online at least 48 hours in advance. The fee to re-schedule is $20.


WARNING!

If you fail to show up for your exam, you'll forfeit your entire exam fee!


TIP

Great news! If you're a U.S. military veteran and are eligible for Montgomery GI Bill benefits, the Veteran's Administration (VA) will reimburse you for the full cost of the exam, regardless of whether you pass or fail.


Preparing for the Exam

Many resources are available to help the CISSP candidate prepare for the exam. Self-study is a major part of any study plan. Work experience is also critical to success, and you can incorporate it into your study plan. For those who learn best in a classroom or training environment, (ISC)2 offers CISSP review seminars.

We recommend that you commit to an intense 60-day study plan leading up to the CISSP exam. How intense? That depends on your own personal experience and learning ability, but plan on a minimum of two hours a day for 60 days. If you're a slow learner or reader, or perhaps find yourself weak in many areas, plan on four to six hours a day — and more on the weekends. But stick to the 60-day plan. If you feel you need 360 hours of study, you may be tempted to spread this study out over a six-month period for 2 hours a day. Consider, however, that committing to six months of intense study is much harder (on you, as well as your family and friends) than two months. In the end, you'll find yourself studying only as much as you would have in a 60-day period anyway.


Studying on your own

Self-study can include books and study references, a study group, and practice exams.

Begin by downloading the free official CISSP Candidate Information Bulletin (CIB) from the (ISC)2 website. This booklet provides a good outline of the subjects on which you'll be tested.

Next, read this book, take the practice exam, and review the materials on the Dummies website (www.dummies.com). CISSP For Dummies is written to provide the CISSP candidate an excellent overview of all the broad topics covered on the CISSP exam.

You can also find several study guides at www.cissp.com, www.cccure.org, and www.cramsession.com.

Joining or creating your own study group can help you stay focused and also provide a wealth of information from the broad perspectives and experiences of other security professionals.


REMEMBER

No practice exams exactly duplicate the CISSP exam (and forget about brain dumps — using or contributing to brain dumps is unethical and is a violation of your NDA which could result in losing your CISSP certification permanently). However, many resources are available for practice questions. Some practice questions are too hard, others are too easy, and some are just plain irrelevant. Don't despair! The repetition of practice questions helps reinforce important information that you need to know in order to successfully answer questions on the CISSP exam. For this reason, we recommend taking as many practice exams as possible. Use the Practice Exam on the Dummies website (www.dummies.com), and try the practice questions at Clement Dupuis and Nathalie Lambert's CCCure website (www.cccure.org).


Getting hands-on experience

Getting hands-on experience may be easier said than done, but keep your eyes and ears open for learning opportunities while you prepare for the CISSP exam.

For example, if you're weak in networking or applications development, talk to the networking group or programmers in your company. They may be able to show you a few things that can help make sense of the volumes of information that you're trying to digest.


TIP

Your company or organization should have a security policy that's readily available to its employees. Get a copy and review its contents. Are critical elements missing? Do any supporting guidelines, standards, and procedures exist? If your company doesn't have a security policy, perhaps now is a good time for you to educate management about issues of due care, due diligence, and other concepts from the Legal, Regulations, Investigations, and Compliance security domain.

Review your company's plans for business continuity and disaster recovery. They don't exist? Perhaps you can lead this initiative to help both you and your company.


Attending an (ISC)2 CISSP CBK Review or Live OnLine Seminar

The (ISC)2 also administers five-day CISSP CBK Review Seminars and Live OnLine seminars to help the CISSP candidate prepare. You can find schedules and registration forms for the CBK Review Seminar and Live OnLine on the (ISC)2 website at www.isc2.org.

The early rate for the CISSP CBK Review or Live OnLine seminar in the U.S. is $2,495 if you register 16 days or more in advance (the standard rate is $2,695).

If you generally learn better in a classroom environment or find that you have knowledge or actual experience in only two or three of the domains, you might seriously consider attending a review seminar.

If it's not convenient or practical for you to travel to a seminar, Live Online provides the benefit of learning from an (ISC)2 Authorized Instructor on your computer. Live OnLine provides all the features of classroom based seminars, real-time delivery, access to archived modules, and all official courseware.


Attending other training courses or study groups

Other reputable organizations, such as SANS (www.sans.org), offer high-quality training in both classroom and self-study formats. Before signing up and spending your money, we suggest that you talk to someone who has completed the course and can tell you about its quality. Usually, the quality of a classroom course depends on the instructor; for this reason, try to find out from others whether the proposed instructor is as helpful as he or she is reported to be.

Many cities have self-study groups, usually run by CISSP volunteers. You may find a study group where you live; or, if you know some CISSPs in your area, you might ask them to help you organize a self-study group.


TIP

Always confirm the quality of a study course or training seminar before committing your money and time.


CROSS-REFERENCE

See Chapter 3 for more information on starting a CISSP study group.


Take the testing tutorial and practice exam

If you are not familiar with the operations of computer-based testing, you may want to take a practice exam. Go to the Pearson VUE website and look for the Pearson VUE Tutorial and Practice Exam (at www.pearsonvue.com/ athena).

The tutorial and practice exam are available for Windows computers only. To use them, you must have at least 512 MB of RAM, 60 MB of available disk space, Windows 2000 or newer (XP, Vista, 7, or 8), and Microsoft Internet Explorer 5 or a newer browser.


Are you ready for the exam?

Are you ready for the big day? We can't answer this question for you. You must decide, on the basis of your individual learning factors, study habits, and professional experience, when you're ready for the exam. We don't know of any magic formula for determining your chances of success or failure on the CISSP examination. If you find one, please write to us so we can include it in the next edition of this book!

In general, we recommend a minimum of two months of focused study. Read this book and continue taking the practice exams — in this book and on the Dummies website — until you can consistently score 80 percent or better in all areas. CISSP For Dummies covers all the information you need to know if you want to pass the CISSP examination. Read this book (and reread it) until you're comfortable with the information presented and can successfully recall and apply it in each of the ten domains.

Continue by reviewing other materials (particularly in your weak areas) and actively participating in an online or local study group. Take as many practice exams from as many different sources as possible. You can't find any brain dumps for the CISSP examination, and no practice test can exactly duplicate the actual exam (some practice tests are simply too easy, and others are too difficult), but repetition can help you retain the important knowledge required to succeed on the CISSP exam.


About the CISSP Examination

The CISSP examination itself is a grueling six-hour, 250-question marathon. To put that into perspective, in six hours, you could walk about 20 miles, watch a Kevin Costner movie 1½ times, or sing "My Way" 540 times on a karaoke machine. Each of these feats, respectively, closely approximates the physical, mental (not intellectual), and emotional toll of the CISSP examination.

As described by the (ISC)2, you need a scaled score of 700 or better to pass the examination. Not all the questions are weighted equally, so we can't absolutely state the number of correct questions required for a passing score.

You won't find any multiple-answer, fill-in-the-blank, scenario-based, or simulation questions on the CISSP exam. However, all 250 multiple-choice questions require you to select the best answer from four possible choices. So the correct answer isn't always a straightforward, clear choice. In fact, you can count on many questions to appear initially as if they have more than one correct answer. (ISC)2 goes to great pains to ensure that you really, really know the material. For instance, a sample question might resemble the following:

Which of the following is the FTP control channel?

A TCP port 21

B UDP port 21

C TCP port 25

D IP port 21


Many readers almost instinctively know that FTP's control channel is port 21, but is it TCP, UDP, or IP?

Increasingly, CISSP exam questions are based more on situations than on simple knowledge of facts. For instance, here's a question you might get:

A system administrator has found that a former employee has successfully logged in to the system. The system administrator should:

A Shut down the system.

B Confirm the breach in the security logs.

C Lock or remove the user account.

D Contact law enforcement.


(Continues...)

Excerpted from CISSP For Dummies by Lawrence C. Miller, Peter Gregory. Copyright © 2012 John Wiley & Sons, Ltd. Excerpted by permission of John Wiley & Sons.
All rights reserved. No part of this excerpt may be reproduced or reprinted without permission in writing from the publisher.
Excerpts are provided by Dial-A-Book Inc. solely for the personal use of visitors to this web site.

Table of Contents

Introduction 1

About This Book 2

Foolish Assumptions 3

Icons Used in This Book 3

Beyond the Book 4

Where to Go from Here 5

Part 1: Getting Started with CISSP Certification 7

Chapter 1: (ISC)2 and the CISSP Certification 9

About (ISC)2 and the CISSP Certification 9

You Must Be This Tall to Ride This Ride (And Other Requirements) 10

Preparing for the Exam 12

Studying on your own 13

Getting hands-on experience 14

Getting official (ISC)2 CISSP training 14

Attending other training courses or study groups 15

Taking practice exams 15

Are you ready for the exam? 16

Registering for the Exam 16

About the CISSP Examination 17

After the Examination 20

Chapter 2: Putting Your Certification to Good Use 23

Networking with Other Security Professionals 24

Being an Active (ISC)2 Member 25

Considering (ISC)2 Volunteer Opportunities 26

Writing certification exam questions 27

Speaking at events 27

Helping at (ISC)2 conferences 27

Reading and contributing to (ISC)2 publications 27

Supporting the (ISC)2 Center for Cyber Safety and Education 28

Participating in bug-bounty programs 28

Participating in (ISC)2 focus groups 28

Joining the (ISC)2 community 28

Getting involved with a CISSP study group 28

Helping others learn more about data security 29

Becoming an Active Member of Your Local Security Chapter 30

Spreading the Good Word about CISSP Certification 31

Leading by example 32

Using Your CISSP Certification to Be an Agent of Change 32

Earning Other Certifications 33

Other (ISC)2 certifications 33

CISSP concentrations 34

Non-(ISC)2 certifications 34

Choosing the right certifications 38

Finding a mentor, being a mentor 39

Building your professional brand 39

Pursuing Security Excellence 40

Part 2: Certification Domains 43

Chapter 3: Security and Risk Management 45

Understand, Adhere to, and Promote Professional Ethics 45

(ISC)2 Code of Professional Ethics 46

Organizational code of ethics 47

Understand and Apply Security Concepts 49

Confidentiality 50

Integrity 51

Availability 51

Authenticity 52

Nonrepudiation 52

Evaluate and Apply Security Governance Principles 53

Alignment of security function to business strategy, goals, mission, and objectives 53

Organizational processes 54

Organizational roles and responsibilities 56

Security control frameworks 57

Due care and due diligence 60

Determine Compliance and Other Requirements 61

Contractual, legal, industry standards, and regulatory requirements 61

Privacy requirements 66

Understand Legal and Regulatory Issues That Pertain to Information Security 67

Cybercrimes and data breaches 67

Licensing and intellectual property requirements 82

Import/export controls 85

Transborder data flow 85

Privacy 86

Understand Requirements for Investigation Types 93

Develop, Document, and Implement Security Policies, Standards, Procedures, and Guidelines 94

Policies 95

Standards (and baselines) 95

Procedures 96

Guidelines 96

Identify, Analyze, and Prioritize Business Continuity (BC) Requirements 96

Business impact analysis 99

Develop and document the scope and the plan 107

Contribute to and Enforce Personnel Security Policies and Procedures 120

Candidate screening and hiring 120

Employment agreements and policies 123

Onboarding, transfers, and termination processes 123

Vendor, consultant, and contractor agreements and controls 124

Compliance policy requirements 125

Privacy policy requirements 125

Understand and Apply Risk Management Concepts 125

Identify threats and vulnerabilities 126

Risk assessment/analysis 126

Risk appetite and risk tolerance 132

Risk treatment 133

Countermeasure selection and implementation 133

Applicable types of controls 135

Control assessments (security and privacy) 137

Monitoring and measurement 139

Reporting 140

Continuous improvement 141

Risk frameworks 141

Understand and Apply Threat Modeling Concepts and Methodologies 143

Identifying threats 143

Determining and diagramming potential attacks 144

Performing reduction analysis 145

Remediating threats 145

Apply Supply Chain Risk Management (SCRM) Concepts 146

Risks associated with hardware, software, and services 147

Third-party assessment and monitoring 147

Fourth-party risk 147

Minimum security requirements 147

Service-level agreement requirements 147

Establish and Maintain a Security Awareness, Education, and Training Program 148

Methods and techniques to present awareness and training 148

Periodic content reviews 151

Program effectiveness evaluation 151

Chapter 4: Asset Security 153

Identify and Classify Information and Assets 153

Data classification 157

Asset classification 161

Establish Information and Asset Handling Requirements 162

Provision Resources Securely 164

Information and asset ownership 164

Asset inventory 165

Asset management 166

Manage Data Life Cycle 167

Data roles 168

Data collection 168

Data location 169

Data maintenance 169

Data retention 169

Data remanence 170

Data destruction 171

Ensure Appropriate Asset Retention 171

End of life 171

End of support 172

Determine Data Security Controls and Compliance Requirements 172

Data states 173

Scoping and tailoring 174

Standards selection 175

Data protection methods 176

Chapter 5: Security Architecture and Engineering 179

Research, Implement, and Manage Engineering Processes Using Secure Design Principles 180

Threat modeling 182

Least privilege (and need to know) 186

Defense in depth 187

Secure defaults 188

Fail securely 188

Separation of duties 189

Keep it simple 189

Zero trust 189

Privacy by design 191

Trust but verify 192

Shared responsibility 194

Understand the Fundamental Concepts of Security Models 196

Select Controls Based Upon Systems Security Requirements 199

Evaluation criteria 200

System certification and accreditation 205

Understand Security Capabilities of Information Systems 208

Trusted Computing Base 208

Trusted Platform Module 209

Secure modes of operation 209

Open and closed systems 210

Memory protection 210

Encryption and decryption 210

Protection rings 211

Security modes 211

Recovery procedures 212

Assess and Mitigate the Vulnerabilities of Security Architectures, Designs, and Solution Elements 213

Client-based systems 214

Server-based systems 215

Database systems 215

Cryptographic systems 216

Industrial control systems 217

Cloud-based systems 218

Distributed systems 220

Internet of Things 221

Microservices 221

Containerization 222

Serverless 223

Embedded systems 224

High-performance computing systems 225

Edge computing systems 225

Virtualized systems 226

Web-based systems 226

Mobile systems 228

Select and Determine Cryptographic Solutions 228

Plaintext and ciphertext 230

Encryption and decryption 230

End-to-end encryption 230

Link encryption 231

Putting it all together: The cryptosystem 232

Classes of ciphers 233

Types of ciphers 234

Cryptographic life cycle 237

Cryptographic methods 238

Public key infrastructure 248

Key management practices 248

Digital signatures and digital certificates 250

Nonrepudiation 250

Integrity (hashing) 251

Understand Methods of Cryptanalytic Attacks 253

Brute force 254

Ciphertext only 254

Known plaintext 255

Frequency analysis 255

Chosen ciphertext 255

Implementation attacks 255

Side channel 255

Fault injection 256

Timing 256

Man in the middle 256

Pass the hash 257

Kerberos exploitation 257

Ransomware 257

Apply Security Principles to Site and Facility Design 259

Design Site and Facility Security Controls 261

Wiring closets, server rooms, and more 264

Restricted and work area security 265

Utilities and heating, ventilation, and air conditioning 266

Environmental issues 267

Fire prevention, detection, and suppression 268

Power 272

Chapter 6: Communication and Network Security 275

Assess and Implement Secure Design Principles in Network Architectures 275

OSI and TCP/IP models 277

The OSI Reference Model 278

The TCP/IP Model 315

Secure Network Components 316

Operation of hardware 316

Transmission media 317

Network access control devices 318

Endpoint security 328

Implement Secure Communication Channels According to Design 331

Voice 331

Multimedia collaboration 332

Remote access 332

Data communications 336

Virtualized networks 336

Third-party connectivity 338

Chapter 7: Identity and Access Management 339

Control Physical and Logical Access to Assets 340

Information 340

Systems and devices 340

Facilities 342

Applications 342

Manage Identification and Authentication of People, Devices, and Services 343

Identity management implementation 343

Single-/multifactor authentication 343

Accountability 358

Session management 359

Registration, proofing, and establishment of identity 360

Federated identity management 361

Credential management systems 361

Single sign-on 362

Just-in-Time 363

Federated Identity with a Third-Party Service 363

On-premises 365

Cloud 365

Hybrid 365

Implement and Manage Authorization Mechanisms 365

Role-based access control 366

Rule-based access control 367

Mandatory access control 367

Discretionary access control 368

Attribute-based access control 369

Risk-based access control 370

Manage the Identity and Access Provisioning Life Cycle 370

Implement Authentication Systems 372

OpenID Connect/Open Authorization 372

Security Assertion Markup Language 372

Kerberos 373

Radius and Tacacs+ 376

Chapter 8: Security Assessment and Testing 379

Design and Validate Assessment, Test, and Audit Strategies 379

Conduct Security Control Testing 381

Vulnerability assessment 381

Penetration testing 383

Log reviews 388

Synthetic transactions 389

Code review and testing 390

Misuse case testing 391

Test coverage analysis 392

Interface testing 392

Breach attack simulations 393

Compliance checks 393

Collect Security Process Data 393

Account management 395

Management review and approval 395

Key performance and risk indicators 396

Backup verification data 397

Training and awareness 399

Disaster recovery and business continuity 400

Analyze Test Output and Generate Reports 400

Remediation 401

Exception handling 402

Ethical disclosure 403

Conduct or Facilitate Security Audits 404

Chapter 9: Security Operations 407

Understand and Comply with Investigations 408

Evidence collection and handling 408

Reporting and documentation 415

Investigative techniques 416

Digital forensics tools, tactics, and procedures 418

Artifacts 419

Conduct Logging and Monitoring Activities 419

Intrusion detection and prevention 419

Security information and event management 421

Security orchestration, automation, and response 421

Continuous monitoring 422

Egress monitoring 422

Log management 423

Threat intelligence 423

User and entity behavior analysis 424

Perform Configuration Management 424

Apply Foundational Security Operations Concepts 426

Need-to-know and least privilege 427

Separation of duties and responsibilities 428

Privileged account management 429

Job rotation 431

Service-level agreements 433

Apply Resource Protection 436

Media management 436

Media protection techniques 438

Conduct Incident Management 438

Operate and Maintain Detective and Preventative Measures 440

Implement and Support Patch and Vulnerability Management 442

Understand and Participate in Change Management Processes 443

Implement Recovery Strategies 444

Backup storage strategies 444

Recovery site strategies 445

Multiple processing sites 445

System resilience, high availability, quality of service, and fault tolerance 445

Implement Disaster Recovery Processes 448

Response 451

Personnel 453

Communications 454

Assessment 455

Restoration 455

Training and awareness 456

Lessons learned 456

Test Disaster Recovery Plans 456

Read-through or tabletop 457

Walkthrough 457

Simulation 458

Parallel 459

Full interruption (or cutover) 459

Participate in Business Continuity Planning and Exercises 460

Implement and Manage Physical Security 460

Address Personnel Safety and Security Concerns 461

Chapter 10: Software Development Security 463

Understand and Integrate Security in the Software

Development Life Cycle 464

Development methodologies 464

Maturity models 473

Operation and maintenance 474

Change management 475

Integrated product team 476

Identify and Apply Security Controls in Software Development Ecosystems 476

Programmng languages 477

Libraries 478

Tool sets 478

Integrated development environment 480

Runtime 480

Continuous integration/continuous delivery 481

Security orchestration, automation, and response 481

Software configuration management 482

Code repositories 483

Application security testing 484

Assess the Effectiveness of Software Security 486

Auditing and logging of changes 486

Risk analysis and mitigation 487

Assess Security Impact of Acquired Software 489

Define and Apply Secure Coding Guidelines and Standards 490

Security weaknesses and vulnerabilities at the source-code level 491

Security of application programming interfaces 492

Secure coding practices 493

Software-defined security 495

Part 3: The Part of Tens 497

Chapter 11: Ten Ways to Prepare for the Exam 499

Know Your Learning Style 499

Get a Networking Certification First 500

Register Now 500

Make a 60-Day Study Plan 500

Get Organized and Read 501

Join a Study Group 501

Take Practice Exams 502

Take a CISSP Training Seminar 502

Adopt an Exam-Taking Strategy 502

Take a Breather 503

Chapter 12: Ten Test-Day Tips 505

Get a Good Night’s Rest 505

Dress Comfortably 506

Eat a Good Meal 506

Arrive Early 506

Bring Approved Identification 506

Bring Snacks and Drinks 507

Bring Prescription and Over-the-Counter Medications 507

Leave Your Mobile Devices Behind 507

Take Frequent Breaks 507

Guess — As a Last Resort 508

Glossary 509

Index 565 

From the B&N Reads Blog

Customer Reviews