CISM CertificationTraining - Certified Information Systems Manager - ITU Online

CISM CertificationTraining – Certified Information Systems Manager

The CISM certification training course is designed to provide on-the-job skills, as well as knowledge to pass the Certified Information System Manager (CISM) certification exam. This cybersecurity training focuses on more advanced topics and should be completed after various certifications in Cisco and Microsoft have been earned, such as PenTest+ or CySA+.

Included In This Course

Included In This Course

Total Hours
17 Training Hours
CISM CertificationTraining – Certified Information Systems Manager
48 On-demand Videos
Closed Caption

Closed Captions

Course Topics
6  Topics
Prep Questions
100 Prep Questions
CISM CertificationTraining – Certified Information Systems Manager

Certificate of Completion

Course Description

CISM Training Course: A Comprehensive Guide to Becoming a Certified Information Security Manager

The CISM Certification Training Course is your one-stop solution for mastering the skills required to become a Certified Information Security Manager. This advanced-level CISM online training focuses on equipping you with on-the-job skills and the knowledge you need to pass the CISM certification exam. The course is an excellent investment, especially considering the CISM exam cost.

What’s Included in This CISM Certification Training

  • 17 Hours of CISM Training
  • 48 On-demand Videos
  • 6 Topics Covering Information Security Manager Certification
  • 100 CISM Certification Training Prep Questions
  • Certificate of Completion for CISM Training Online

The CISM Training – Certified Information Systems Manager course instructor is Roger St Hilaire, with 30+ years of experience and CISM, CGEIT, MOF, TOGAF & PSP-Rainmaker Foundation Certifications.

What is CISM Certification?


The CISM (Certified Information Security Manager) certification is a highly respected credential in the field of information security management. Offered by ISACA (Information Systems Audit and Control Association), this certification is designed for IT professionals who manage and oversee an organization’s information security.

Key aspects of the CISM certification include:

  1. Information Security Governance: Establishing and maintaining a framework to ensure that information security strategies align with business goals and objectives.
  2. Information Risk Management: Identifying and managing information security risks to achieve business objectives.
  3. Information Security Program Development and Management: Establishing and managing the information security program.
  4. Information Security Incident Management: Planning, establishing, and managing the capability to respond to and recover from information security incidents.

CISM is recognized worldwide as a symbol of excellence in information security management. It’s particularly suited for IT professionals in managerial or supervisory positions in the field of information security, including CISOs, IT managers, and security consultants. The certification process involves passing an exam and meeting certain work experience requirements. It also requires adherence to a code of professional ethics and ongoing education to maintain the certification.

CISM Training : Who Benefits Most From This Course

  1. Information Security Managers: Those responsible for managing an organization’s information security program would greatly benefit from CISM training.
  2. IT Directors and Managers: Individuals overseeing IT departments and involved in decision-making related to information security can enhance their skills and credibility with CISM certification.
  3. Security Consultants: Professionals who advise organizations on best practices in information security management can gain a competitive edge with CISM training.
  4. Security Auditors and Architects: Those responsible for auditing and designing security systems can deepen their understanding of governance and risk management through CISM training.
  5. Security System Engineers: Engineers involved in the technical aspects of information security can broaden their managerial perspective with CISM certification.
  6. CISOs (Chief Information Security Officers): Top-level executives responsible for an organization’s information security can validate their expertise and experience with a CISM certification.
  7. Risk Officers: Professionals responsible for risk assessment and mitigation strategies in the realm of information security can benefit from the comprehensive approach taught in CISM training.
  8. Compliance Officers: Those responsible for ensuring that an organization meets all laws and regulations concerning information security can gain valuable insights from CISM training.
  9. Network Administrators: While not directly a managerial role, network administrators looking to move into managerial positions can benefit from understanding the governance and managerial aspects covered in CISM training.
  10. Legal Professionals: Lawyers and legal consultants dealing with cybersecurity laws and regulations can deepen their understanding of information security management through CISM training.
  11. Business Analysts: Those who need to understand the impact of security policies on various business processes can gain valuable insights from CISM training.
  12. Project Managers: Managers responsible for information security projects can benefit from the structured approach to security management taught in CISM courses.

CISM Training Domains

The CISM Certification Training covers four main domains essential for information security management:

  1. Knowledge of Security Governance and Policies
  2. Information Security Risk Management and Requirements
  3. Security Program Development and Management
  4. Incident Management in Information Security

DOMAIN 1 – Knowledge of Security Governance, Information Security Governance and Security Policies

  • Section One: Designing a Strategy and Governance Framework
  • Section Two: Gaining Management Approval
  • Section Three: Implementing the Security Strategy

DOMAIN 2 – Information Security Risk Management and Security Requirements

  • Section One: Risk Identification
  • Section Two: Risk Analysis and Treatment
  • Section Three: Risk Monitoring and Reporting and Monitoring of Security Activities

DOMAIN 3 – Information Security Management and Security Program Development

  • Section One: Alignment and Resource Management
  • Section Two: Standards Awareness and Training
  • Section Three: Building Security into Processes and Practices
  • Section Four: Security Monitoring and Reporting

DOMAIN 4 – Information Security Incident Management

  • Section One: Planning and Integration
  • Section Two: Readiness and Assessment
  • Section Three Identification and Response
  • Exam Techniques

Eligibility and Pre-requisites for CISM Certification

Before embarking on the journey to become a Certified Information Security Manager (CISM), it’s crucial to understand the eligibility criteria and prerequisites that you must meet. This certification is not just about passing an exam; it’s about having the right blend of experience and skills in information security management. The following section outlines the types of roles that are most suited for this certification, as well as the specific experience and other requirements you’ll need to fulfill to be eligible for the CISM exam. By ensuring you meet these criteria, you’ll be well-positioned to make the most of the training and successfully pass the certification exam.

Types of Roles

  1. Information Security Manager: Direct experience in managing information security governance and risk is essential.
  2. IT Director/Manager: Experience in overseeing IT governance and information security policies.
  3. Security Consultant: Direct consulting experience in information security management.
  4. Security Auditor: Experience in auditing information security management systems and compliance.
  5. Security Architect: Experience in designing and implementing security architectures.
  6. Security System Engineer: Technical experience in implementing and managing security solutions.
  7. CISO (Chief Information Security Officer): Top-level managerial experience in overseeing an organization’s information security program.
  8. Risk Officer: Experience in risk assessment and mitigation in the field of information security.
  9. Compliance Officer: Experience in ensuring that the organization complies with external regulations and internal policies related to information security.

Experience Required For CISM Certification

  1. Work Experience: A minimum of five years of work experience in information security management is generally required. This experience must be broad and gained in at least three of the four CISM domains: Information Security Governance, Risk Management, Information Security Program Development, and Information Security Incident Management.
  2. Role-Specific Experience: At least three of the five years of work experience must be in the role of an information security manager, covering multiple aspects of information security governance and risk management.
  3. Verified Experience: All work experience must be verified independently by employers. Some certifications may allow you to substitute a year of work experience.
  4. Educational Qualifications: While not always mandatory, having an undergraduate degree in a related field can sometimes substitute for some of the work experience requirements.
  5. Other Certifications: Holding other relevant certifications in information security can sometimes count towards the experience requirement, but this varies and should be verified.
  6. Code of Professional Ethics: Adherence to the ISACA Code of Professional Ethics is required.
  7. Continuing Education: Once certified, you must agree to comply with a continuing education policy to maintain the certification.

By meeting these eligibility and pre-requisites, you can ensure that you are well-prepared to take the CISM certification exam and excel in your career in information security management.

Summary of CISM Certification Exam Costs

The cost of the Certified Information Security Manager (CISM) exam varies depending on several factors, including membership status with ISACA, the organization that offers the certification. Here is a general breakdown:

  1. ISACA Members: The exam registration fee for ISACA members is usually lower than for non-members. The cost for members is approximately $575.
  2. Non-ISACA Members: For those who are not members of ISACA, the exam fee was around $760.
  3. Early Registration Discounts: ISACA often offers early registration discounts, which can significantly reduce the exam fee for both members and non-members.
  4. Retake Fees: If you need to retake the CISM exam, there is a separate fee, which is generally lower than the initial registration fee.
  5. Application Fee: Some regions may require an additional application fee, which is non-refundable.
  6. Maintenance Fees: Once you pass the exam and become certified, there are annual maintenance fees to keep your certification active. For ISACA members, this fee is usually lower.
  7. Additional Costs: Study materials, prep courses, and practice exams are not included in the registration fee and will incur additional costs.
  8. Currency and Location: Prices may vary depending on your location and the currency in which you pay.
  9. Corporate or Group Rates: Some organizations offer discounted rates for employees taking the exam as part of a corporate training program.

It’s essential to check the latest fees on the ISACA website or other official sources, as prices are subject to change.

You may also like:

  1. How Much is a Hacker Paid: Salary Trends in the Cybersecurity Industry
    • Why Read: This blog delves into the financial aspects of a career in cybersecurity, which can be particularly relevant for those considering the CISM certification as an investment in their career.
  2. Hacking Lessons Online: A Review of Top Courses
    • Why Read: This blog reviews various hacking courses, offering insights that could be beneficial for those looking to expand their cybersecurity skills alongside CISM training.
  3. Computer Security Certificate: 10 Reasons Why You Need One
    • Why Read: This blog emphasizes the importance of having a computer security certificate, reinforcing the value of a CISM certification.
  4. CompTIA or CEH: Comparing and Understanding the top 5 Key Differences
    • Why Read: This blog compares two popular cybersecurity certifications, providing a broader context for understanding the unique benefits of CISM certification.

Each of these blogs offers a unique perspective on topics that are relevant to CISM training, making them excellent resources for anyone interested in cybersecurity.

Key Term Knowledge Base: Key Terms Related to Certified Information Systems Manager (CISM) Training

Understanding the key terms related to Certified Information Systems Manager (CISM) training is crucial for anyone aspiring to excel in information security management. This knowledge base will not only help in comprehending the course material effectively but also in applying these concepts in real-world scenarios. These terms encompass a broad range of topics including risk management, information security governance, incident management, and more, providing a foundational vocabulary for professionals in this field.

TermDefinition
Information Security GovernanceThe collection of practices related to supporting, defining, and directing the security efforts of an organization.
Risk ManagementThe process of identifying, assessing, and controlling threats to an organization’s capital and earnings.
Information Security Program DevelopmentThe process of establishing and maintaining a framework to provide assurance that information security strategies are aligned with organizational objectives.
Incident ManagementThe process of identifying, managing, recording, and analyzing security threats or incidents in real-time.
Information Risk AssessmentThe process of identifying and evaluating risks for information assets, considering the impact of confidentiality, integrity, and availability breaches.
Information Security StrategyThe set of policies and plans for reducing information security risks to an acceptable level.
Business Impact Analysis (BIA)The process of determining the potential impacts resulting from the interruption of time-sensitive or critical business processes.
Compliance ManagementThe process of ensuring that the organization conforms to regulatory and legal requirements.
Security ArchitectureThe framework and components that make up an organization’s information security system.
Disaster Recovery PlanningThe process of creating a strategy to maintain and recover IT infrastructure in the event of a disaster.
Security Awareness TrainingTraining provided to employees to enhance their understanding of the importance of information security.
Information Asset ManagementThe process of ensuring that information assets receive an appropriate level of protection.
Change ManagementThe process of managing changes to the IT environment in a controlled manner.
Vulnerability ManagementThe process of identifying, classifying, remediating, and mitigating vulnerabilities in software and network systems.
Threat AssessmentThe process of identifying and evaluating threats to an organization.
Security PoliciesGuidelines and rules set by an organization to ensure information security.
EncryptionThe method of converting information or data into a code to prevent unauthorized access.
Access ControlThe process of granting or denying specific requests to obtain and use information.
Security AuditingThe process of evaluating the effectiveness of an organization’s information security measures.
CybersecurityThe practice of protecting systems, networks, and programs from digital attacks.

These terms form the backbone of the CISM curriculum and are essential for anyone involved in information security management.

Frequently Asked Questions About CISM Training – Certified Information Systems Manager

What is CISM Certification?

he CISM (Certified Information Security Manager) certification is a highly respected credential in the field of information security management. Offered by ISACA (Information Systems Audit and Control Association), this certification is designed for IT professionals who manage and oversee an organization’s information security.

How long does a CISM certification last?

A CISM (Certified Information Security Manager) certification is valid for three years. To maintain the certification, holders are required to participate in continuing professional education (CPE) activities. ISACA, the organization that offers the CISM certification, mandates that certified professionals earn and report a minimum of 120 CPE credits over a three-year period. Additionally, a minimum of 20 CPE credits must be earned and reported annually.

Who is the instructor for this IT Training Course?

The course instructor is Roger St Hilaire. He brings 30+ years of experience in IT and various certifications including CISM, CGEIT, MOF, TOGAF, and PSP-Rainmaker Foundation. Roger has a proven track record of designing and managing large-scale technology systems and has achieved remarkable results in various domains of IT.

What are the prerequisites for the CISM Training Online Course?

To undertake this course, you should already have some experience in information security management. Specifically, you need to submit evidence verifying at least five years of experience in data security, with a 3-year information security management requirement dedicated to security experience spread across multiple security business model disciplines. This job practice analysis should be completed within 10 years leading up to your CISM application date or within 5 years from when you initially passed the exam​.

What modules does the CISM IT Training Course include?

The CISM Training Course consists of six modules: Information Security Governance, Information Security Risk Management, InfoSec Program Development and Management, Information Security Incident Management, and Exam Prep. Each module comes with a variety of sub-topics to give you a comprehensive understanding of the subject matter.

What type of content does the online course offer?

The CISM Training Online Course provides a mix of 48 on-demand videos and 100 prep questions for comprehensive learning. You’ll cover six topics across 17 training hours, ensuring you are well-prepared for the CISM certification exam. The course also includes closed captions for accessibility.

Proudly Display
Your Achievement

Upon completion of your training, you’ll receive a personalized certificate of completion to help validate to others your new skills.
Example Certificate

Course Outline

Certified Information Security Manager (CISM) Course Content

Module 1: Introduction

  •    Instructor Introduction

  •    Course Introduction

  •    Exam Overview

Module 2: Information Security Governance

  •    Module Overview

  •    InfoSec Strategic Context Part 1

  •    InfoSec Strategic Context Part 2

  •    GRC Strategy and Assurance

  •    Roles and Responsibilities

  •    GMA Tasks Knowledge and Metrics

  •    IS Strategy Overview

  •    Strategy Implemenation

  •    Strategy Development Support

  •    Architecture and Controls

  •    Considerations and Action Plan

  •    InfoSec Prog Objectives and Wrap-Up

Module 3: Information Security Risk Management

  •    Module Overview

  •    Risk Identification Task and Knowledge

  •    Risk Management Strategy

  •    Additional Considerations

  •    Risk Analysis and Treatment Tasks & Knowledge

  •    Leveraging Frameworks

  •    Assessment Tools and Analysis

  •    Risk Scenario Development

  •    Additional Risk Factors

  •    Asset Classification and Risk Management

  •    Risk Monitoring and Communication

  •    Information Risk Management Summary

Module 4: InfoSec Prog Development and Management

  •    Module Overview

  •    Alignment and Resource Management - Task and Knowledge

  •    Key Relationships

  •    Standards Awareness and Training - Tasks and Knowledge

  •    Awareness and Training

  •    Building Security into Process and Practices - Tasks and Knowledge

  •    Additional Technology Infrastructure Concerns

  •    Security monitoring and reporting Overview Tasks and Knowledge

  •    Metrics and Monitoring

  •    Summary

Module 5: Information Security Incident Management

  •    Module Overview

  •    Planning and Integration Overview Task and Knowledge

  •    Incident Response Concepts and Process

  •    Forensics and Recovery

  •    Readiness and Assessment - Overview Tasks and Knowledge

  •    Identification and Response Overview Tasks and Knowledge

  •    Incident Processes

Module 6: Exam Prep

  •    Case Study - Security On a Shoestring Budget

  •    Case Study - APT In Action

  •    Summary

  •    Exam Prep

Add a review
Currently, we are not accepting new reviews
4.8
Based on 80 reviews
1-5 of 80 reviews
  1. Smooth delivery and easy access to LMS. Good to see that the LMS offers progress tracking. Would be great if badges were offered on completion of courses to share via Credly to future employers.

Your Training Instructor

Roger St Hilaire

Roger St Hilaire

CISM, CGEIT, CRISC, TOGAF, Certified Trainer and Governance Specialist

Roger is an experienced IT professional with a proven track record of designing and managing large-scale technology systems. Successfully designed the first knowledge engine for UNDP Sub-Regional Resource Facility, known as the Request Tracker, which facilitated workflow-based tracking of queries and increased productivity. Managed and grew a $70 million USD dual data centre national network system for the Trinidad and Tobago government, expanding it from 400+ sites to 512 and increasing customer satisfaction. Skilled in vendor negotiations, securing approximately $200K USD in committed support during a crisis event. Adept in saving clients money and improving their operations, saving one BPR client $60K USD and improving their security processes. Committed to driving positive change and delivering results in fast-paced and dynamic environments.

CISM CertificationTraining - Certified Information Systems Manager
 

$49.00

OR

Subscribe To All-Access
Lock In $14.99 / Month Forever

Gain access to this training and all our other courses, offering over 2,500 hours of content, with our cost-effective monthly subscription. No obligations. Cancel anytime.

$49.00 $14.99 Monthly

CISM CertificationTraining – Certified Information Systems Manager

Certified Information Security Manager (CISM)
CISM CertificationTraining – Certified Information Systems Manager
Additional Options to Access This Training
This training is also part of our extensive training library containing over 225 courses, 12,000+ videos and over 19,000 practice test questions.

Monthly All-Access Subscription
7 Days Free - $39.00 / month

A great option at an affordable monthly price.

Annual All-Access Subscription
$229 / year

A discounted price when paying for your All Access library on an annual basis.

Lifetime All-Access Library
$379 One time payment

Exceptional Value. Pay once, never have to buy IT training again.

Related Courses

$49.00

Ideal for aspiring security specialists, network administrators, and IT auditors, this course is a stepping stone to mastering essential cybersecurity principles and practices.

Master cybersecurity with our Security+ 701 Online Training Course, designed to equip you with essential skills for protecting against digital threats. Ideal for aspiring security specialists, network administrators, and IT auditors, this course is a stepping stone to mastering essential cybersecurity principles and practices.

Add To Cart
ON SALE 40% OFF
ON SALE 40% OFF
Certified Ethical Hacker V11

$47.40

Become a certified ethical hacker with our affordable online course. Learn the skills needed to detect and prevent cyber attacks at ITU Online.

This 3 Course online cyber security ethical hacking program is the first step in becoming an ethical hacker. You will learn advanced hacking concepts how to select the appropriate tools for a cybersecurity penetration test and understand why they work. This class features real-world examples, walkthroughs of scenarios, and hands-on learning opportunities.

Add To Cart

$49.00

Become a CompTIA CASP + certified professional with our online training course. Get started today and learn advanced security techniques.

The CompTIA CASP + exam ascertains the knowledge and abilities essential for designing, engineering, and conceptualizing secure solutions in complex corporate scenarios for Advanced Security Practitioner. This IT course necessitates utilizing critical thinking across a vast array of security disciplines to develop and put into practice solutions that fulfill enterprise needs while also managing risk.

Add To Cart