Eleventh Hour CISSP® (4th Ed.)
Study Guide

Language: English

34.96 €

Not Yet Published

Add to cartAdd to cart
Publication date:
260 p. · 19x23.4 cm · Paperback
Eleventh Hour CISSP®: Study Guide, Fourth Edition provides a study guide keyed directly to the most current version of the CISSP exam. This streamlined book includes only core certification information, making it ideal for last-minute studying. The main objectives of the exam are covered concisely, with key concepts highlighted. The CISSP certification is the most prestigious, globally-recognized, vendor neutral exam for information security professionals. Over 100,000 professionals are certified worldwide with many more joining their ranks. All eight domains are covered completely and concisely, giving readers the best possible chance of acing the exam.

This new edition is aligned to cover all of the material in the most current version of the exam?s Common Body of Knowledge.
1. Introduction
2. How to take the CISSP Exam
3. Domain 1: Access Control
4. Domain 2: Telecommunications and Network Security
5. Domain 3: Information Security Governance and Risk Management
6. Domain 4: Software Development Security
7. Domain 5: Cryptography
8. Domain 6: Security Architecture and Design
9. Domain 7: Security Operations
10. Domain 8: Business Continuity and Disaster Recovery Planning
11. Domain 9: Legal, Regulations, Investigations, and Compliance
12. Domain 10: Physical (Environmental) Security
Eric Conrad (CISSP, GIAC GSE, GPEN, GCIH, GCIA, GCFA, GAWN, GSEC, GMON, GISP), is a SANS fellow and Chief Technology Officer of Backshore Communications, which provides threat hunting, penetration testing, incident handling, and intrusion detection consulting services. Eric started his professional career in 1991 as a UNIX systems administrator for a small oceanographic communications company. He gained information security experience in a variety of industries, including research, education, power, Internet, and healthcare, in positions ranging from systems programmer to security engineer to HIPAA security officer and ISSO. He is coauthor of MGT414: SANS Training Program for the CISSP Certification, SEC511: Continuous Monitoring and Security Operations, and SEC542: Web App Penetration Testing and Ethical Hacking. Eric graduated from the SANS Technology Institute with a Master of Science degree in Information Security Engineering.
Seth Misenar (CISSP®, GSE, GDSA, GDAT, GMON, GCDA, GCIH, GCIA, GCFA) is a Fellow with the SANS Institute and also serves as Principal Consultant for Jackson, Mississippi-based Context Security, LLC. His cyber security background includes research, host-based and network intrusion detection, architecture design, and general security consulting. Seth previously served as a physical and network security consultant for Fortune 100 companies and a state government agency’s HIPAA and information security officer. He has partnered with the SANS Institute for over 15 years, teaching and authoring courseware and facilitating instructor development. Seth is pursuing a Master of Science degree in Information Security Engineering from the SANS Technology Institute and holds a Bachelor of Science degree from Millsaps College.
Joshua Feldman (CISSP) is Senior Vice President for Security Technology at the Radian Group – a real estate and mortgage insurance conglomerate. His mission is focused on protecting over 10M US consumer financial records. H
  • Updated edition includes the most current version of the exam’s Common Body of Knowledge
  • Provides the only guide readers need for last-minute studying
  • Answers the toughest questions and highlights core topics
  • Streamlined for maximum efficiency of study, making it perfect for professionals who are updating their certification or taking the test for the first time