Information Systems Security Management Professional
   HOME

TheInfoList



OR:

CISSP (Certified Information Systems Security Professional) is an independent
information security Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of Risk management information systems, information risk management. It typically involves preventing or re ...
certification Certification is the provision by an independent body of written assurance (a certificate) that the product, service or system in question meets specific requirements. It is the formal attestation or confirmation of certain characteristics of a ...
granted by the International Information System Security Certification Consortium, also known as (ISC)². As of January, 2022 there are 152,632 (ISC)² members holding the CISSP certification worldwide. In June 2004, the CISSP designation was accredited under the
ANSI The American National Standards Institute (ANSI ) is a private non-profit organization that oversees the development of voluntary consensus standards for products, services, processes, systems, and personnel in the United States. The organi ...
ISO/IEC Standard 17024:2003.ANSI Accreditation Services - International Information Systems Security Certification Consortium, Inc. (ISC)2
.
ANSI The American National Standards Institute (ANSI ) is a private non-profit organization that oversees the development of voluntary consensus standards for products, services, processes, systems, and personnel in the United States. The organi ...
It is also formally approved by the U.S. Department of Defense (DoD) in their Information Assurance Technical (IAT), Managerial (IAM), and System Architect and Engineer (IASAE) categories for thei
DoDD 8570
certification requirement. In May 2020, The UK
National Academic Recognition Information Centre All EU and EEA states and all the associated countries in Central and Eastern Europe and Cyprus have a designated National Academic Recognition Information Centre (NARIC), which provides a way to compare academic qualifications as part of the Bol ...
assessed the CISSP qualification as a Level 7 award, the same level as a Masters degree. The change will enable cyber security professionals to use the CISSP certification towards higher education course credit and also open up new opportunities for roles that require or recognize master’s degrees.


History

In the mid-1980s, a need arose for a standardized, vendor-neutral certification program that provided structure and demonstrated competence. In November 1988, the Special Interest Group for Computer Security (SIG-CS), a member of the Data Processing Management Association ( DPMA), brought together several organizations interested in this goal. The International Information Systems Security Certification Consortium or "(ISC)²" formed in mid-1989 as a non-profit organization. By 1990, the first working committee to establish a ''Common Body of Knowledge'' (CBK) had been formed. The first version of the CBK was finalized by 1992, and the CISSP credential was launched by 1994. In 2003 the CISSP was adopted as a baseline for the U.S.
National Security Agency The National Security Agency (NSA) is a national-level intelligence agency of the United States Department of Defense, under the authority of the Director of National Intelligence (DNI). The NSA is responsible for global monitoring, collecti ...
's ISSEP program.


Certification subject matter

The CISSP curriculum breaks the subject matter down into a variety of
Information Security Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of Risk management information systems, information risk management. It typically involves preventing or re ...
topics referred to as domains. The CISSP examination is based on what (ISC)² terms the Common Body of Knowledge (or CBK). According to (ISC)², "the CISSP CBK is a
taxonomy Taxonomy is the practice and science of categorization or classification. A taxonomy (or taxonomical classification) is a scheme of classification, especially a hierarchical classification, in which things are organized into groups or types. ...
– a collection of topics relevant to information security professionals around the world. The CISSP CBK establishes a common framework of information security terms and principles that allow information security professionals worldwide to discuss, debate and resolve matters pertaining to the profession with a common understanding." From 1st May 2021 there will be a domain refresh that will impact the weighting of the domains, the domains themselves will not change. From 15 April 2018, the eight domains covered are : #Security and Risk Management #Asset Security #Security Architecture and Engineering #Communication and Network Security #Identity and Access Management #Security Assessment and Testing #Security Operations #Software Development Security From 2015 to early 2018, the CISSP curriculum was divided into eight domains similar to the latest curriculum above. The only domain to have changed its name was "Security Engineering," which in the 2018 revision was expanded to "Security Architecture and Engineering." Before 2015, it covered ten domains: # Operations security # Telecommunications and network security # Information security governance and risk management # Software development security # Cryptography # Security architecture and design # Access control # Business continuity and disaster recovery planning # Legal, regulations, investigations and compliance # Physical (environmental) security


Requirements

* Possess a minimum of five years of direct full-time security work experience in two or more of the (ISC)² information security domains (CBK). One year may be waived for having either a four-year college degree, a master's degree in Information Security, or for possessing one of a number of other certifications. A candidate without the five years of experience may earn the Associate of (ISC)² designation by passing the required CISSP examination, valid for a maximum of six years. During those six years a candidate will need to obtain the required experience and submit the required endorsement form for certification as a CISSP. Upon completion of the professional experience requirements the certification will be converted to CISSP status. * Attest to the truth of their assertions regarding professional experience and accept the CISSP Code of Ethics. * Answer questions regarding criminal history and related background. * Pass the multiple choice CISSP exam (four hours, up to 175 questions, in an adaptive exam) with a scaled score of 700 points or greater out of 1000 possible points, you must achieve a pass in all eight domains. * Have their qualifications endorsed by another (ISC)² certification holder in good standing.


Member counts

Number of CISSP members as of January 1st, 2022 is 152,632.


Concentrations

Holders of CISSP certifications can earn additional certifications in areas of speciality. There are three possibilities: * Information Systems Security Architecture Professional (CISSP-ISSAP), an advanced
information security Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of Risk management information systems, information risk management. It typically involves preventing or re ...
certification issued by
(ISC)² The International Information System Security Certification Consortium, or (ISC)2, is a non-profit organization which specializes in training and certifications for cybersecurity professionals. It has been described as the "world's largest IT sec ...
that focuses on the architecture aspects of information security. The certification exam consists of 125 questions covering six domain areas: # Identity and Access Management Architecture # Security Operations Architecture # Infrastructure Security # Architect for Governance, Compliance, and Risk Management # Security Architecture Modeling # Architect for Application Security As of 1st July 2021, there were 2,158
(ISC)² The International Information System Security Certification Consortium, or (ISC)2, is a non-profit organization which specializes in training and certifications for cybersecurity professionals. It has been described as the "world's largest IT sec ...
members holding the CISSP-ISSAP certification worldwide. * Information Systems Security Engineering Professional (CISSP-ISSEP), an advanced
information security Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of Risk management information systems, information risk management. It typically involves preventing or re ...
certification issued by
(ISC)² The International Information System Security Certification Consortium, or (ISC)2, is a non-profit organization which specializes in training and certifications for cybersecurity professionals. It has been described as the "world's largest IT sec ...
that focuses on the engineering aspects of information security across the
systems development life cycle In systems engineering, information systems and software engineering, the systems development life cycle (SDLC), also referred to as the application development life cycle, is a process for planning, creating, testing, and deploying an informa ...
. In October 2014 it was announced that some of its curricula would be made available to the public by the
United States Department of Homeland Security The United States Department of Homeland Security (DHS) is the U.S. federal executive department responsible for public security, roughly comparable to the interior or home ministries of other countries. Its stated missions involve anti-ter ...
through its National Initiative for Cybersecurity Careers and Studies program. Both ZDNet and Network World have named ISSEP one of tech’s most valuable certifications. The certification exam consists of 125 questions covering 5 domain area: # Security Engineering Principles # Risk Management # Security Planning, Design, and Implementation # Secure Operations, Maintenance, and Disposal # Secure Engineering Technical Management As of 1st July 2021, there were 1,272
(ISC)² The International Information System Security Certification Consortium, or (ISC)2, is a non-profit organization which specializes in training and certifications for cybersecurity professionals. It has been described as the "world's largest IT sec ...
members holding the CISSP-ISSEP certification worldwide. * Information Systems Security Management Professional (CISSP-ISSMP), an advanced
information security Information security, sometimes shortened to InfoSec, is the practice of protecting information by mitigating information risks. It is part of Risk management information systems, information risk management. It typically involves preventing or re ...
certification issued by
(ISC)² The International Information System Security Certification Consortium, or (ISC)2, is a non-profit organization which specializes in training and certifications for cybersecurity professionals. It has been described as the "world's largest IT sec ...
that focuses on the management aspects of information security. In September 2014,
Computerworld ''Computerworld'' (abbreviated as CW) is an ongoing decades old professional publication which in 2014 "went digital." Its audience is information technology (IT) and business technology professionals, and is available via a publication website ...
rated ISSMP one of the top ten most valuable certifications in all of tech. The certification exam consists of 125 questions covering 6 domain areas: # Leadership and Business Management # Systems Lifecycle Management # Risk Management # Threat Intelligence and Incident Management # Contingency Management # Law, Ethics, and Security Compliance Management As of 1st July 2021, there were 1,324
(ISC)² The International Information System Security Certification Consortium, or (ISC)2, is a non-profit organization which specializes in training and certifications for cybersecurity professionals. It has been described as the "world's largest IT sec ...
members holding the CISSP-ISSMP certification worldwide.


Fees and ongoing certification

The standard exam costs $749 US as of 2021. On completion of the exam, to gain certification you need to complete an endorsement process to evidence at least five years experience within a mix of the domains. A dispensation can be claimed for one year with the relevant academic qualification. The final step is payment of the annual maintenance fee of $125 (as of 2020). The CISSP credential is valid for three years; holders renew either by submitting 40 Continuing Professional Education (CPE) credits per year over three years or re-taking the exam. CPE credits are gained by completing relevant professional education.


Value

In 2005, ''Certification Magazine'' surveyed 35,167 IT professionals in 170 countries on compensation and found that CISSPs led their list of certificates ranked by salary. A 2006 ''Certification Magazine'' salary survey also ranked the CISSP credential highly, and ranked CISSP concentration certifications as the top best-paid credentials in IT. In 2008, another study came to the conclusion that IT professionals with CISSP (or other major security certifications) and at least 5 years of experience tend to have salaries around US, about US (or 26%) higher than IT professionals with similar experience levels who do not have such certificates.Brodkin, Jon (2008-06-11). Salary boost for getting CISSP, related certs. Network World, IDG, 11 June 2008. Retrieved from http://www.networkworld.com/newsletters/2008/060908ed1.html. Note that any actual cause-and-effect relationship between the certificate and salaries remains unproven. As of 2017, a study by CyberSecurityDegrees.com surveyed some 10,000 current and historical cyber security job listings that preferred candidates holding CISSP certifications. CyberSecurityDegrees found that these job openings offered an average salary of more than the average cyber security salary.CyberSecurityDegrees.com's Study of the Most Lucrative Cyber Security Certifications. Cyber Security Degrees. Retrieved from https://cybersecuritydegrees.com/faq/most-popular-cyber-security-professional-certifications/.
ANSI The American National Standards Institute (ANSI ) is a private non-profit organization that oversees the development of voluntary consensus standards for products, services, processes, systems, and personnel in the United States. The organi ...
certifies that CISSP meets the requirements of ANSI/ISO/IEC Standard 17024, a personnel certification accreditation program.


See also

* CISM (Certified Information Security Manager)


References


External links

* {{Authority control Computer security qualifications Data security Information technology qualifications (ISC)²