CISSP®️ Certification Domain 3: Security Architecture and Engineering Video Boot Camp for 2022

The CISSP certification is the gold standard for IT security certifications, with over 120,000 open CISSP jobs in the US, and an average CISSP salary in the US of over $125,000.

The exam covers 8 domains; in this course, we will be covering Domain 3, with respect to the May 2021 exam update.

In this course, we will talk about research; implement and manage engineering processes using secure design principles; understand the fundamental concepts of security models (for example, Biba, Star Model, Bell-LaPadula); select controls based upon systems security requirements; understand security capabilities of Information Systems (IS) (for example, memory protection, Trusted Platform Module (TPM), encryption/decryption); assess and mitigate the vulnerabilities of security architectures, designs, and solution elements; select and determine cryptographic solutions; understand methods of cryptanalytic attacks; learn to apply security principles to site and facility design; and design site and facility security controls. The course also includes 30 practice questions to test our learning from the course.

By the end of this course, you will be prepared for Domain 3 of the CISSP exam.

The complete study guide for this course is available at https://github.com/PacktPublishing/CISSP-Certification-Domain-3-Securit…

Type
video
publication date
2019-03-26
what you will learn

Understand the fundamental concepts of security models
Understand security capabilities of information systems
Understand methods of cryptanalytic attacks
Learn about security architecture and design
Understand cryptography
Cover physical security

duration
457
key features
Prepare for the 2022 version of the CISSP certification exam (the next CISSP update is in 2024) * Gain a clear understanding of CISSP Domain 3 (security architecture and engineering) * 30 practice questions shared
approach
This course explains all the concepts of security architecture and engineering, which covers 13% of the CISSP exam. You will also be able to practice a few quiz questions similar to the ones that you will face in the CISSP exam.
audience
This course is for anyone who wants to learn more about CISSP certification or about CISSP Domain 3: Security Architecture and Engineering.

This is also useful for anyone who wants to grow their IT security and cyber security knowledge and are new or experienced IT security professionals, or for professionals who need CEUs/PDUs for other certifications.
meta description
A complete guide to understanding Domain 3 of the CISSP certification exam
short description
This course helps you prepare for your CISSP certification. In this course, we will be discussing CISSP®? Certification Domain 3: Security Architecture and Engineering, which makes up 13% of the weighted exam questions; being so broad, it contains close to 25% of the exam materials.
subtitle
Prepare for the Domain 3 CISSP certification 2022 version
keywords
CISSP, Domain 3, Security Architecture and Engineering, CISSP Certification, IT Security, Cyber Security, Security Architecture and Design, Cryptography, Physical Security
Product ISBN
9781838646080