Préparation à la certification (ISC)² CISSP Rev. 2



Documents pareils
ISO/IEC Comparatif entre la version 2013 et la version 2005

Gestion du risque avec ISO/EIC17799

Information Security Management Lifecycle of the supplier s relation

Les marchés Security La méthode The markets The approach

NIMBUS TRAINING. Administration de Citrix NetScaler 10. Déscription : Objectifs. Publics. Durée. Pré-requis. Programme de cette formation

Opportunités s de mutualisation ITIL et ISO 27001

Certified Information System Security Professional (CISSP)

La gestion des vulnérabilités par des simulations d'attaques

Sécurité de l information dans les TIC : Travaux normatifs en cours ILNAS / ANEC

La gestion des risques IT et l audit

Conditions de l'examen

Convergence entre Sécurité et Conformité par l approche Software as a Service Présentation en avant-première de QualysGuard Policy Compliance

Administration de Citrix NetScaler 10 CNS-205-1I

Quel rôle pour les superviseurs bancaires face à la cyber criminalité

AUDIT COMMITTEE: TERMS OF REFERENCE

ITIL et les outils. À l ordre du jour. senté par Johanne L HeureuxL. Consultante. Mise en contexte Quelques exemples.

Cycle de conférences sur Cloud Computinget Virtualisation. Cloud Computing et Sécurité Pascal Sauliere, Architecte, Microsoft France

Le rôle de la DSI avec l audit Interne pour la maîtrise des risques

Approche Méthodologique de la Gestion des vulnérabilités. Jean-Paul JOANANY - RSSI

A PROPOS DE LANexpert

Nouveaux enjeux, Risque en évolution : Comment transformer la gestion du risque? Patrick Schraut Senior Manager Professional Services

La relation DSI Utilisateur dans un contexte d infogérance

Une protection ICT optimale. Du conseil à la gestion en passant par le développement et la mise en oeuvre

L Evolution de PCI DSS en Europe. Mercredi 13 juin 2012 Les Salons de la Maison des Arts & Métiers. Mathieu.gorge@vigitrust.com.

POSITION DESCRIPTION DESCRIPTION DE TRAVAIL

Sécurité des Web Services (SOAP vs REST)

FORMATION FIBRE OPTIQUE

Bitdefender GravityZone

Jean-Nicolas Piotrowski, Dirigeant Fondateur d ITrust

PCI DSS un retour d experience

Colloque Du contrôle permanent à la maîtrise globale des SI. Jean-Louis Bleicher Banque Fédérale des Banques Populaires

INF4420: Sécurité Informatique

Sécurité des systèmes d exploitation

COMPUTING. Jeudi 23 juin CLOUD COMPUTING I PRESENTATION

1. Formation F5 - Local Traffic Manager Configuring (LTM)

IDC Risk Management 2009 Quelles démarches pour satisfaire les exigences de la norme PCI DSS?

RSA ADVANCED SECURITY OPERATIONS CENTER SOLUTION

Gouvernance IT : par où commencer? Hubert Lalanne DE, Chief Architect for Industries IBM Software France

La Sécurité des Données en Environnement DataCenter

PLM 2.0 : Mise à niveau et introduction à l'offre version 6 de Dassault systèmes

The Path to Optimized Security Management - is your Security connected?.

THE OUAGADOUGOU RECOMMENDATIONS INTERNET INFRASTRUCTURE FOR AN AFRICAN DIGITAL ECONOMY 5-7 MARCH 2012

Language requirement: Bilingual non-mandatory - Level 222/222. Chosen candidate will be required to undertake second language training.

Le Cloud Computing est-il l ennemi de la Sécurité?

Paris, Ambassade d Irlande, 2 juillet Mathieu.gorge@vigitrust.com.

accompagner votre transformation IT vers le Cloud de confiance

Containers : Outils magiques pour les Devops? OpenNebula et son écosystème pour une infrastructure cloud agile

Nouvelles de Swisscom Cloud Perspectives Cloud Computing

Lieberman Software Corporation

Graphes d attaques Une exemple d usage des graphes d attaques pour l évaluation dynamique des risques en Cyber Sécurité

Formation. Mastère Spécialisé en Sécurité des Systèmes Intégrés & Applications. Post-master s degree in Security of Integrated Systems & Applications

Guide de Préparation. EXIN Cloud Computing. Foundation

Macroscope et l'analyse d'affaires. Dave Couture Architecte principal Solutions Macroscope

Rapport de certification 2002/08

NEW POINT-OF-VIEW & DIRECTION

Nombre de reconnaissances et d awards prestigieux concourent à démontrer la réussite de cette stratégie.

StratusLab : Le projet et sa distribution cloud

Gouvernance et nouvelles règles d organisation

Quick Start Guide This guide is intended to get you started with Rational ClearCase or Rational ClearCase MultiSite.

SHAREPOINT PORTAL SERVER 2013

Préparation à la certification LPIC-1 "Junior Level Linux Certification"

Manager, Construction and Engineering Procurement. Please apply through AECL website:

REMOTE DATA ACQUISITION OF EMBEDDED SYSTEMS USING INTERNET TECHNOLOGIES: A ROLE-BASED GENERIC SYSTEM SPECIFICATION

Quels nouveaux outils pour accompagner le développement de nos professions?

Accompagner nos clients vers.cloud. Nicolas Luneau Business Development Manager Symantec.cloud

L offre IBM Software autour de la valeur métier

Architecture de la grille

Contrôle de l Activité et Gestion des Menaces dans un environnement Réseau Distribué. INTERDATA Présentation Q1Labs

La sécurité des solutions de partage Quelles solutions pour quels usages?

DU RÉSEAU AU BIG DATA UNE OFFRE GLOBALE DE GESTION DE LA DONNÉE. Bruno Fleisch - Responsable Produits Tarik Hakkou Responsable du pôle «Data»

POSITION DESCRIPTION DESCRIPTION DE TRAVAIL

ISO/CEI 27001:2005 ISMS -Information Security Management System

RSA Information Risk Management Adapter la sécurité aux besoins métiers. Bernard Montel Directeur Technique France

Les enjeux de la sécurité informatique

Technical Assistance for Sustainable National Greenhouse Gas Inventory Management Systems in West Africa (West Africa GHG Project)

.Réinventons l innovation.

Completed Projects / Projets terminés

APX et VCE, Modèle d industrialisation de l intégration et du déploiement. Olivier BERNARD, VCE

IBM Global Technology Services CONSEIL EN STRATÉGIE ET ARCHITECTURE INFORMATIQUE. La voie vers une plus grande effi cacité

Sécurité logicielle. École de technologie supérieure (ÉTS) MGR850 Automne 2012 Automne Yosr Jarraya. Chamseddine Talhi.

Secure Desktop Solution. Sébastien Marchadier ZENworks Technology Specialist

Nouvelle approche de validation Novo Nordisk

Certification Schemes

OWASP Open Web Application Security Project. Jean-Marc Robert Génie logiciel et des TI

LA PROTECTION DES DONNÉES

Le MDM (Master Data Management) Pierre angulaire d'une bonne stratégie de management de l'information

Politique d utilisation acceptable des données et des technologies de l information

IPv6. IPv6 et la sécurité: IPsec Objectif: Sécuriser... v.1a IPv6 Théorie et Pratique & Microsoft IPsec 1

EXPERIS FINANCE: Montréal Gestionnaire de missions en pratique des risques et sécurité

Le risque humain en entreprise Le cadre du renseignement

Marc Paulet-deodis pour APRIM 1

Etendre le champ du PHYSIQUE. PRODUCT LIFECYCLE MANAGEMENT pour les Directions Fonctionnelles. Diapositives. En 1 ou 5

FORMATION À LA CERTIFICATION CBCP (CERTIFIED BUSINESS CONTINUITY PROFESSIONAL) BCLE 2000

Section I: Le Contexte du DATA CENTER Pourquoi l AGILITE est Nécessaire dans le DataCenter

IT SERVICES BUSINESS STORAGE DATA AUDIT PARTNERSHIP INTEGRATOR SECURITY PLANNING PRIVATE AGILITY DYNAMIC PUBLIC TECHNOLOGY SOLUTIONS MANAGEMENT

La mobilité en milieu académique et la sécurisation des applications sans fil

Tom Pertsekos. Sécurité applicative Web : gare aux fraudes et aux pirates!

Senior IT Security Risk Management Analyst

en SCÈNE RATIONAL Rational Démonstration SDP : automatisation de la chaîne de développement Samira BATAOUCHE sbataouche@fr.ibm.com

Mise en place d un système de cabotage maritime au sud ouest de l Ocean Indien. 10 Septembre 2012

Transcription:

Préparation à la certification (ISC)² CISSP Rev. 2 Introduction : «International Information Systems Security Certification Consortium, Inc., (ISC)²», a développé la certification CISSP, certification internationale reconnue mondialement par les experts sécurité, dans le but de valider les connaissances en sécurité des systèmes d information. L ISC2 définit un tronc commun de connaissances en sécurité nommé CBK (Common Body of Knowledge) qui représente les savoirs spécifiques que tous les professionnels du domaine ont en commun et qu ils utilisent couramment dans l exercice de leurs tâches. La certification CISSP permet d étalonner son niveau de compétences tant au niveau des connaissances techniques qu au niveau analyse des risques et audit des systèmes dans une optique gouvernance des systèmes d informations. Le tronc commun des connaissances a été mis à jour le 1 janvier 2012, mais les objectifs de connaissance reste sensiblement les mêmes. Durée : 5 jours Prérequis : Connaître les concepts de base de la sécurité. Des connaissances d'anglais sont nécessaires, bien que le test soit disponible en français. Pour pouvoir être certifié CISSP suite au passage de l'examen CISSP Rev2, il faut justifier de cinq années de pratique dans deux au moins des dix domaines de CBK (Common Body of Knowledge) suivant : DOMAIN 1 - ACCESS CONTROL DOMAIN 2 - TELECOMMUNICATION AND NETWORK SECURITY DOMAIN 3 - INFORMATION SECURITY GOVERNANCE & RISK MANAGEMENT DOMAIN 4 - SOFTWARE DEVELOPMENT SECURITY DOMAIN 5 - CRYPTOGRAPHY DOMAIN 6 - SECURITY ARCHITECTURE & DESIGN DOMAIN 7 - SECURITY OPERATIONS DOMAIN 8 - BCP and DRP DOMAIN 9 - LEGAL, REGULATIONS, INVESTIGATION, AND COMPLIANCE DOMAIN 10 - PHYSICAL (ENVIRONMENTAL) SECURITY Public concerné : Cette formation s adresse à tous ceux, experts de la sécurité des systèmes d information, qui souhaitent se préparer à la certification professionnelle délivrée par l ISC², le CISSP. C est la seule formation généraliste et complète traitant de la sécurité des systèmes d information. Elle permet d acquérir la terminologie, les fondements et les bases communes de cette discipline large et complexe. Objectifs : La certification des connaissances au niveau de normes internationales augmente votre attrait pour les employeurs, car elle leur fournit la garantie du maintien d'un haut niveau de sécurité dans leur organisation. Instructeur : Formateur expert en sécurité certifié CISSP.

Plan de cours DOMAIN 1 - ACCESS CONTROL A. Control access by applying the following concepts/methodologies/ techniques A.1 Policies A.2 Types of controls (preventive, detective, corrective, etc.) A.3 Techniques (e.g., non-discretionary, discretionary and mandatory) A.4 Identification and Authentication A.5 Decentralized/distributed access control techniques A.6 Authorization mechanisms A.7 Logging and monitoring B. Understand access control attacks B.1 Threat modeling B.2 Asset valuation B.3 Vulnerability analysis B.4 Access aggregation C. Assess effectiveness of access controls C.1 User entitlement C.2 Access review & audit D. Identity and access provisioning lifecycle (e.g., provisioning, review, revocation) DOMAIN 2 - TELECOMMUNICATION AND NETWORK SECURITY A. Understand secure network architecture and design (e.g., IP & non-ip protocols, segmentation) A.1 OSI and TCP/IP models A.2 IP networking A.3 Implications of multi-layer protocols B. Securing network components B.1 Hardware (e.g., modems, switches, routers, wireless access points) B.2 Transmission media (e.g., wired, wireless, fiber) B.3 Network access control devices (e.g., firewalls, proxies) B.4 End-point security C. Establish secure communication channels (e.g., VPN, TLS/SSL, VLAN) C.1 Voice (e.g., POTS, PBX, VoIP) C.2 Multimedia collaboration (e.g., remote meeting technology, instant messaging) C.3 Remote access (e.g., screen scraper, virtual application/desktop, telecommuting) C.4 Data communications D. Understand network attacks (e.g., DDoS, spoofing) DOMAIN 3 - INFORMATION SECURITY GOVERNANCE & RISK MANAGEMENT

A. Understand and align security function to goals, mission and objectives of the organization B. Understand and apply security governance B.1 Organizational processes (e.g., acquisitions, divestitures, governance committees) B.2 Security roles and responsibilities B.3 Legislative and regulatory compliance B.4 Privacy requirements compliance B.5 Control frameworks B.6 Due care B.7 Due diligence C. Understand and apply concepts of confidentiality, integrity and availability D. Develop and implement security policy D.1 Security policies D.2 Standards/baselines D.3 Procedures D.4 Guidelines D.5 Documentation E. Manage the information life cycle (e.g., classification, categorization, and ownership) F. Manage third-party governance (e.g., on-site assessment, document exchange and review, process/policy review) G. Understand and apply risk management concepts G.1 Identify threats and vulnerabilities G.2 Risk assessment/analysis (qualitative, quantitative, hybrid) G.3 Risk assignment/acceptance G.4 Countermeasure selection G.5 Tangible and intangible asset valuation H. Manage personnel security H.1Employment candidate screening (e.g., reference checks, education verification) H.2 Employment agreements and policies H.3 Employee termination processes H.4 Vendor, consultant and contractor controls I. Develop and manage security education, training and awareness J. Manage the Security Function J.1 Budget J.2 Metrics J.3 Resources J.4 Develop and implement information security strategies J.5 Assess the completeness and effectiveness of the security program DOMAIN 4 - SOFTWARE DEVELOPMENT SECURITY

A. Understand and apply security in the software development life cycle A.1 Development Life Cycle A.2 Maturity models A.3 Operation and maintenance A.4 Change management B. Understand the environment and security controls B.1 Security of the software environment B.2 Security issues of programming languages B.3 Security issues in source code (e.g., buffer overflow, escalation of privilege, backdoor) B.4 Configuration management C. Assess the effectiveness of software security DOMAIN 5 CRYPTOGRAPHY A. Understand the application and use of cryptography A.1 Data at rest (e.g., Hard Drive) A.2 Data in transit (e.g., On the wire ) B. Understand the cryptographic life cycle (e.g., cryptographic limitations, algorithm/protocol governance) C. Understand encryption concepts C.1 Foundational concepts C.2 Symmetric cryptography C.3 Asymmetric cryptography C.4 Hybrid cryptography C.5 Message digests C.6 Hashing D. Understand key management processes D.1 Creation/distribution D.2 Storage/destruction D.3 Recovery D.4 Key escrow E. Understand digital signatures F. Understand non-repudiation G. Understand methods of cryptanalytic attacks G.1 Chosen plain-text G.2 Social engineering for key discovery G.3 Brute Force (e.g., rainbow tables, specialized/scalable architecture) G.4 Cipher-text only G.5 Known plaintext G.6 Frequency analysis

G.7 Chosen cipher-text G.8 Implementation attacks H. Use cryptography to maintain network security I. Use cryptography to maintain application security J. Understand Public Key Infrastructure (PKI) K. Understand certificate related issues L. Understand information hiding alternatives (e.g., steganography, watermarking DOMAIN 6 - SECURITY ARCHITECTURE & DESIGN A. Understand the fundamental concepts of security models (e.g., Confidentiality, Integrity, and Multilevel Models) B. Understand the components of information systems security evaluation models B.1 Product evaluation models (e.g., common criteria) Industry and international security implementation guidelines (e.g., PCI-DSS, B.2 ISO) C. Understand security capabilities of information systems (e.g., memory protection, virtualization, trusted platform module) D. Understand the vulnerabilities of security architectures D.1 System (e.g., covert channels, state attacks, emanations) D.2 Technology and process integration (e.g., single point of failure, service oriented architecture) E. Understand software and system vulnerabilities and threats E.1 Web-based (e.g., XML, SAML, OWASP) E.2 Client-based (e.g., applets) E.3 Server-based (e.g., data flow control) E.4 Database security (e.g., inference, aggregation, data mining, warehousing) E.5 Distributed systems (e.g., cloud computing, grid computing, peer to peer) F. Understand countermeasure principles (e.g., defense in depth) DOMAIN 7 - SECURITY OPERATIONS A. Understand security operations concepts A.1 Need-to-know/least privilege A.2 Separation of duties and responsibilities A.3 Monitor special privileges (e.g., operators, administrators) A.4 Job rotation A.5 Marking, handling, storing and destroying of sensitive information A.6 Record retention

B. Employ resource protection B.1 Media management B.2 Asset management (e.g., equipment life cycle, software licensing) C. Manage incident response C.1 Detection C.2 Response C.3 Reporting C.4 Recovery C.5 Remediation and review (e.g., root cause analysis) D. Implement preventative measures against attacks (e.g., malicious code, zero-day exploit, denial of service) E. Implement and support patch and vulnerability management F. Understand change and configuration management (e.g., versioning, base lining) G. Understand system resilience and fault tolerance requirements DOMAIN 8 - BCP and DRP A. Understand business continuity requirements A.1 Develop and document project scope and plan B. Conduct business impact analysis B.1 Identify and prioritize critical business functions B.2 Determine maximum tolerable downtime and other criteria B.3 Assess exposure to outages (e.g., local, regional, global) B.4 Define recovery objectives C. Develop a recovery strategy Implement a backup storage strategy (e.g., offsite storage, electronic C.1 vaulting, tape rotation) C.2 Recovery site strategies D. Understand disaster recovery process D.1 Response D.2 Personnel D.3 Communications D.4 Assessment D.5 Restoration D.6 Provide training E. Exercise, assess and maintain the plan (e.g., version control, distribution) DOMAIN 9 - LEGAL, REGULATIONS, INVESTIGATION, AND COMPLIANCE A. Understand legal issues that pertain to information security internationally

A.1 Computer crime A.2 Licensing and intellectual property (e.g., copyright, trademark) A.3 Import/Export A.4 Trans-border data flow A.5 Privacy B. Understand professional ethics B.1 (ISC)² Code of Professional Ethics B.2 Support organization s code of ethics C. Understand and support investigations C.1 Policy, roles and responsibilities (e.g., rules of engagement, authorization, scope) C.2 Incident handling and response C.3 Evidence collection and handling (e.g., chain of custody, interviewing) C.4 Reporting and documenting D. Understand forensic procedures D.1 Media analysis D.2 Network analysis D.3 Software analysis D.4 Hardware/embedded device analysis E. Understand compliance requirements and procedures E.1 Regulatory environment E.2 Audits E.3 Reporting F. Ensure security in contractual agreements and procurement processes (e.g., cloud computing, outsourcing, vendor governance) DOMAIN 10 - PHYSICAL (ENVIRONMENTAL) SECURITY A. Understand site and facility design considerations B. Support the implementation and operation of perimeter security (e.g., physical access control and monitoring, audit trails/access logs) C. Support the implementation and operation of internal security (e.g., escort requirements/visitor control, keys and locks) D. Support the implementation and operation of facilities security (e.g., technology convergence) D.1 Communications and server rooms D.2 Restricted and work area security D.3 Data center security D.4 Utilities and Heating, Ventilation and Air Conditioning (HVAC) considerations D.5 Water issues (e.g., leakage, flooding) D.6 Fire prevention, detection and suppression E. Support the protection and securing of equipment

F. Understand personnel privacy and safety (e.g., duress, travel, monitoring)