CISSP-ISSEP: Information Systems Security Engineering Professional

CISSP-ISSEP: Information Systems Security Engineering Professional

The CISSP-ISSEP is an ideal credential for proving you know how to incorporate security into all facets of business operations.

Work in government? See how the CISSP-ISSEP meets the U.S. Department of Defense (DoD) Directive 8570.1.

This security engineering certification recognizes your keen ability to practically apply systems engineering principles and processes to develop secure systems. You have the knowledge and skills to incorporate security into projects, applications, business processes and all information systems.

The CISSP-ISSEP was developed in conjunction with the U.S. National Security Agency (NSA). It offers an invaluable tool for any systems security engineering professional.

CISSP-ISSEP Domains:

Domain 1. Systems Security Engineering Foundations

Domain 2. Risk Management

Domain 3. Security Planning and Design

Domain 4. Systems Implementation, Verification and Validation

Domain 5. Secure Operations, Change Management and Disposal