CISM Certified Information Security Manager

  • Overview: This certification focuses on information security management and the alignment of security practices with business goals.
  • Target Audiences: Information security managers, IT consultants, and professionals with security management responsibilities.
  • Prerequisites: Five years of work experience in information security management.
  • Course Content:
    • Information Security Governance:
      • Establishing a Governance Framework: Understanding the role of governance in information security and how to align it with business objectives.
      • Strategic Alignment: Ensuring that the information security strategy is in line with the organization’s business goals.
      • Resource Management: Allocating and managing resources effectively within the security program.
      • Performance Measurement: Developing metrics to measure the effectiveness of the information security strategy.
    • Information Risk Management:
      • Risk Identification: Methods for identifying potential security risks within an organization.
      • Risk Assessment and Analysis: Techniques for assessing the impact and likelihood of identified risks.
      • Risk Mitigation Strategies: Developing and implementing strategies to mitigate identified risks.
      • Continuous Monitoring: Establishing processes for ongoing risk assessment and monitoring.
    • Information Security Program Development and Management:
      • Security Program Design: Steps for designing a comprehensive information security program.
      • Policy Development: Creating security policies, standards, and guidelines to support the security program.
      • Resource Allocation: Managing the resources necessary for program implementation, including personnel, technology, and budgets.
      • Program Implementation: Techniques for rolling out security programs across the organization.
    • Information Security Incident Management:
      • Incident Response Planning: Developing and maintaining incident response plans.
      • Incident Detection and Analysis: Techniques for detecting and analyzing security incidents.
      • Response Coordination: Coordinating the organization’s response to incidents, including communication with stakeholders.
      • Post-Incident Review: Conducting reviews to identify lessons learned and improve future incident response.
  • Exam Details:
    • 150 multiple-choice questions
    • 4-hour duration
    • Passing score: 450 out of 800 points
  • Price: Approximately $1,250 NZD for the exam; training costs typically range from $2,500 to $4,000 NZD.