TOPSECRETPROTECTION.COM (TSP)



Similar documents
INSIDER THREAT PROGRAM DEVELOPMENT TRAINING (INSIDER THREAT SECURITY SPECIALIST COURSE)

DoD Directive (DoDD) 8570 & GIAC Certification

2015 Security Training Schedule

Information Security Workforce Development Matrix Initiative. FISSEA 23 rd Annual Conference March 23, 2010

Hosted by Lunarline: School of Cyber Security

INSIDERTHREATDEFENSE.COM Protecting Classified & Sensitive Information Is Our Business

Understanding the Federal IT Security Professional (FITSP) Certification

State of South Carolina InfoSec and Privacy Career Path Model

How to use the National Cybersecurity Workforce Framework. Your Implementation Guide

Panel Session: High Impact Workforce Initiatives Redefine the Government Information Security Workforce

The Premier IA & Cyber Security Training Specialist

2015 Cybersecurity Awareness

Baseline Cyber Security Program

LUNARLINE: School of Cyber Security. Dedicated to providing excellence in Cyber Security Training Certifications. ISO 9001: 2008 Certified

MD 12.5 NRC CYBER SECURITY PROGRAM DT-13-15

National Security Adjudicator Training Program

Introducing... FedVTE and FedCTE

Access FedVTE online at: fedvte.usalearning.gov

Senior Information Security Engineer/Analyst

Table of Contents CYBER SECURITY STRATEGIC PLAN VERSION 1.0

FedVTE Training Catalog SUMMER advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

ISACA S CYBERSECURITY NEXUS (CSX) October 2015

FedVTE Training Catalog SPRING advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

IT-CNP, Inc. Capability Statement

National Initiative for Cyber Security Education

Wasting Money on the Tools? Automating the Most Critical Security Controls. Mason Brown Director, The SANS Institute

Deputy Chief Financial Officer Peggy Sherry. And. Chief Information Security Officer Robert West. U.S. Department of Homeland Security.

The 2009 State of Cybersecurity from the Federal CISO s Perspective An (ISC) 2 Report. April 2009

TRAINING COMMERCIAL PRICELIST MANTECH INTERNATIONAL CORPORATION January 2015

Information Systems Security Engineering Professional (ISSEP)

Publication Number: Third Draft Special Publication Revision 1. A Role Based Model for Federal Information Technology / Cyber Security Training

Protecting Energy s Infrastructure and Beyond: Cybersecurity for the Smart Grid

Why Cybersecurity Matters in Government Contracting. Robert Nichols, Covington & Burling LLP

LUNARLINE: School of Cyber Security. Dedicated to providing excellence in Cyber Security Training Certifications. ISO 9001: 2008 Certified

NSF Cyber Security Conference. FBI Counterintelligence Domain Program Briefing

CHAIRMAN OF THE JOINT CHIEFS OF STAFF INSTRUCTION

Social Media Security Training and Certifications. Stay Ahead. Get Certified. Ultimate Knowledge Institute. ultimateknowledge.com

Department of Defense DIRECTIVE

A Role-Based Model for Federal Information Technology/ Cybersecurity Training

Solving the CIO s Cybersecurity Dilemma: 20 Critical Controls for Effective Cyber Defense

SANS CyberTalent VetSuccess Immersion Academy. VetSuccess

IT and Cybersecurity. Workforce Development with CompTIA Certification

Policy on Information Assurance Risk Management for National Security Systems

MARYLAND. Cyber Security White Paper. Defining the Role of State Government to Secure Maryland s Cyber Infrastructure.

There are many examples of sensitive information falling into the wrong hands. What s the worst that can happen? The worst has already happened.

Security Transcends Technology

C O R P O R AT E O V E R V I E W. a C y b e r S e c u r i t y a n d P r i v a c y C o m p a n y

of Highly Effective Security Professionals By Sondra Schneider CEO Security University

Cybersecurity Education

INFORMATION PROCEDURE

CompTIA Certification Renewal Policy and Continuing Education (CE) Program. Kyle Gingrich Senior Director, Product Management

U.S. Department of Energy Washington, D.C.

DoD IA Training Products, Tools Integration, and Operationalization

The DS Information Assurance and Cybersecurity Role-Based Training Program. Diplomatic Security Training Center (DSTC) Dunn Loring, VA

Department of Defense INSTRUCTION. SUBJECT: Communications Security (COMSEC) Monitoring and Information Assurance (IA) Readiness Testing

CyberSkills Management Support Initiative

THE NATIONAL CYBERSECURITY WORKFORCE FRAMEWORK. USER GUIDE Employers

Department of Defense DIRECTIVE. SUBJECT: National Security Agency/Central Security Service (NSA/CSS)

How To Get A Computer Hacking Program

APPENDIX J INFORMATION TECHNOLOGY MANAGEMENT GOALS

Department of Defense DIRECTIVE

KEY TRENDS AND DRIVERS OF SECURITY

Department of Defense DIRECTIVE

Information Assurance Curricula and Certifications

Best Practices and Vulnerabilities for

NATIONAL DIRECTIVE FOR IDENTITY, CREDENTIAL, AND ACCESS MANAGEMENT CAPABILITIES (ICAM) ON THE UNITED STATES (US) FEDERAL SECRET FABRIC

Fort Gordon Mobile Training Team (MTT) Requirements (FY16)

Report No. D May 14, Selected Controls for Information Assurance at the Defense Threat Reduction Agency

Shon Harris s Newly Updated CISSP Materials

UNCLASSIFIED. Trademark Information

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

ArchSmart, LLC Capabilities Overview

Nanci Knight IBM Academic Initiative Ecosystem Development Relationship Manager West Region cell:

The GW CyberCorps Program

Proactive Compliance for Insider Threat Protection

IA Personnel Readiness: Training, Certification and Workforce Management

GAO CYBERSECURITY HUMAN CAPITAL. Initiatives Need Better Planning and Coordination

Cyber Incident Annex. Cooperating Agencies: Coordinating Agencies:

UNITED STATES DEPARTMENT OF AGRICULTURE FOOD SAFETY AND INSPECTION SERVICE WASHINGTON, DC INFORMATION SYSTEM CERTIFICATION AND ACCREDITATION (C&A)

United States Marine Corps Enterprise Cyber Security Directive

Inside this issue: WHAT TO DO ABOUT EXPIRED CERTIFICATIONS IN ATCTS

An Actionable. exposure. Do not miss an opportunity to attend Mr. Pabrai s presentation. You will not be disappointed.

DOJ F INFORMATION TECHNOLOGY SECURITY. Assistant Attorney General for Administration FOREWORD

RMF. Cybersecurity and the Risk Management. Framework UNCLASSIFIED

Attachment F. Incident Response

Department of Defense INSTRUCTION

How To Evaluate A Dod Cyber Red Team

Enhancing NASA Cyber Security Awareness From the C-Suite to the End-User

Network Management and Defense Telos offers a full range of managed services for:

Department of Defense INSTRUCTION

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

Risk Management Framework (RMF): The Future of DoD Cyber Security is Here

IT Security Training. Why Security Certification? A Serious Business - Fear Drives the Demand High Demand Freedom to Make and Break Rules

System Security Engineering and Comprehensive Program Protection

How To Monitor Your Entire It Environment

2009 Security Clearance Jobs Salary Survey Results

NIST Cybersecurity Framework & A Tale of Two Criticalities

An Accelerated Pathway to Careers in Cybersecurity for Transitioning Veterans. NICE Annual Conference November 2015

Transcription:

TOPSECRETPROTECTION.COM (TSP) OVERVIEW OF CYBER SECURITY-INFORMATION SYSTEMS SECURITY PROGRAM MANAGEMENT TRAINING COURSE CYBER SECURITY-ISSPM PROFESSIONAL CERTIFICATION Introduction To TSP TSP has over 15 Years of Experience in Cyber Security - Information Systems Security Program Management (ISSPM); (Information Assurance, Information Technology and Information Systems Security), working in the Private and U.S. Federal Government Sectors, including the Department of Defense (DoD) and Intelligence Community (IC) sectors. TSP offers its clients one of the most structured and comprehensive Cyber Security-ISSPM Training Courses available. (Classroom & Web Based Training) TSP certifies individuals as a Cyber Security-Information Systems Security Program Management Professional (CYBER SECURITY-ISSPMP). The CYBER SECURITY-ISSPMP Certification is the only Security Certification designed exclusively to validate an individual s knowledge of FISMA, NIST Information Security Standards and Guidelines, DNI ICD s, CNSS Instructions DoD and OMB Policies. Cyber Security-Information Systems Security Program Requirements For The U.S. Government Agencies Cyber Security-Information Systems Security for U.S. Federal Government agencies, including DoD and IC agencies (Referred Throughout As: USG Agencies) is built on a solid foundation of FISMA, NIST Cyber Security-Information Security Standards and Guidelines, CNSS Instructions, DNI ICD s, DoD and OMB Policies. (Specific Agency Regulations May Also Apply). A solid and secure foundation for Cyber Security-Information Systems Security Programs cannot be developed, implemented and managed, without adequately training and certifying your workforce. Cyber Security-Information Systems Security at most USG Agencies is the responsibility of the one of the following: Designated Approving Authority (DAA), Chief Information Officer (CIO), Chief Information Security Officer (CISO), Senior Agency Information Security Officer (SAISO), etc. Working for these Senior Level Security Officers are; Information Systems Security Managers/Officers (ISSM s / ISSO s) and Information Assurance Managers/Officers (IAM s / IAO s). Regardless of these Security Job Titles, these Security Officers have the responsibility for the development, implementation and management of a FISMA compliant Cyber Security-Information Systems Security Program. U.S. Government Security Workforce Certification Requirements For Federal Agencies: (Non DoD/IC), TSP is not aware of any Federal Government requirement or mandate that requires that any Security Officer be certified, as to an individual s knowledge of FISMA, NIST Information Security Standards and Guidelines, DNI ICD s and OMB Policies. (Specific Agency Requirements May Apply) For DoD and IC Agencies: The DoD 8570.01-M Information Assurance Workforce Improvement Program Manual requires that a DoD Information Assurance Manager (IAM) must be certified. The Problem With Current Security Certifications The DoD 8570.01-M defines three job responsibility levels for a DoD IAM Manager; Level 1, 2 or 3. DoD IAM Managers at Levels 1, 2 or 3 are required to have one of the following Security Certifications: Sans GISF, Sans GSLC, CompTIA Security +, ISC2 CISSP, ISACA CISM. These Security Certifications will not certify that an IAM will have a basic understanding of FISMA, NIST Information Security Standards and Guidelines, DNI ICD s, CNSS Instructions, DoD and OMB Policies. These Security Certifications do have added value to your career in Cyber Security-ISSPM and should be pursued as Advanced Security Certifications. To train and certify Security Officers in Cyber Security-ISSPM for USG Agencies requires a structured and comprehensive Cyber Security-ISSPM Training Course and Certification Program. This unique Cyber Security- ISSPM Training Course and Certification Program was developed by TSP, and is currently being used by USG Agencies, Defense Contractors and Private Sector Companies. See client list at end of this document.

Introduction To The Cyber Security-ISSPM Training Course The Cyber Security-ISSPM Training Course is designed for individuals who are responsible for, or involved in, any of the disciplines of Cyber Security-ISSPM at USG Agencies. The course also introduces and reinforces roles and responsibilities of a newly assigned or experienced ISSM, ISSO, IAM or IAO. The Cyber Security-ISSPM Training Course will teach individuals how to develop, implement and manage a successful and compliant Cyber Security-Information Systems Security Program, that is built on a solid foundation of FISMA, NIST Cyber Security-Information Security Standards and Guidelines, CNSS Instructions, DNI ICD s, DoD and OMB Policies. A successful Cyber Security-Information Systems Security Program is comprised of many disciplines of security. The Cyber Security-ISSPM Training Course covers 25 different modules that form a solid foundation for securing an agencies data and its enterprise networks. The Cyber Security-ISSPM Training Course has been closely modeled to match the Cyber Security-Information Systems Security Program requirements for the U.S. Federal Government, the DoD and IC Agencies. The Cyber Security-ISSPM Training Course is well structured and comprehensive and is much more then just training. It is also an Cyber Security-ISSPM Reference Tool. Each student will receive an Cyber Security-ISSPM Training Course Handbook that covers all the Cyber Security-ISSPM Training Course Modules, and will be given access to the Web Based Cyber Security-ISSPM Training Course and Security Reference website. The website is constantly updated with the latest Federal Government Regulations/Guidance (FISMA, NIST, DNI, CNSS, DoD, DISA, OMB, etc.) and Cyber Security-ISSPM Training Course and Security Reference Materials. Certified CYBER SECURITY-ISSPMP's are notified of updates to the website via e-mails alerts. TSP in not aware of any other Security Certifications that provide this level of commitment to their Certified Security Professionals. The Cyber Security-ISSPM Training Course can be taught as a 5 day Classroom Based Training Course or as a Web Based Training Course. One of the advantages of taking the Cyber Security-ISSPM Training Course / ISSPMP Certification through the Cyber Security-ISSPM Training Course website is the savings to your organization. Students will receive the same structured and comprehensive training as the classroom based course, but without the travel costs and time constraints. TSP is currently the only company that has developed a Web Based Cyber Security-ISSPM Training Course and Security Reference Website Portal. The Security Reference Website Portal provides a 365 Day-A-Year, 24 x 7, Continuous Education Program that is relevant, current and easily accessible through a web browser, for all our CYBER SECURITY-ISSPMP's to use. Unlike other Security Certifications, TSP provides the Continuous Education Program, at no additional charge.

Introduction To The CYBER SECURUTY-ISSPMP Certification The creation of the Cyber Security-ISSPM Training Course and Cyber Security-Information Systems Security Program Management Professional (CYBER SECURITY-ISSPMP) Certification in 2009, arose out of extensive research by TSP. Interviews were conducted with junior and senior level ISSM s, ISSO s, IAM s and IAO s, working for U.S. Federal Government, DoD and IC Agencies. The overall feedback was that a Cyber Security- ISSPM Training Course and Security Certification were needed that validated and certified an individual s knowledge of FISMA, NIST Cyber Security-Information Security Standards and Guidelines, DNI ICD's, CNSS Instructions, DoD and OMB Policies. TSP created the Cyber Security-ISSPM Training Course and CYBER SECURITY-ISSPMP Certification. CYBER SECURITY-ISSPMP Certification Will certify individuals as Cyber Security-Information Systems Security Program Management Professional (CYBER SECURITY-ISSPMP). The CYBER SECURITY-ISSPMP Certification is the only Security Certification designed exclusively to validate an individual s knowledge of FISMA, NIST Cyber Security-Information Security Standards and Guidelines, DNI ICD's, CNSS Instructions, DoD and OMB Policies. Will provide confidence to employers that the Certified CYBER SECURITY-ISSPMP is capable of developing, implementing and managing a successful and compliant Cyber Security-Information Systems Security Program, that is built on a solid foundation of FISMA, NIST Cyber Security-Information Security Standards and Guidelines, DNI ICD's, CNSS Instructions, DOD and OMB Policies. Will provide the Certified CYBER SECURITY-ISSPMP with practical real world education, experience and guidance that can be directly applied to U.S. Federal Government, DoD and IC Agencies Cyber Security-Information Systems Security Programs. Will provide the Certified CYBER SECURITY-ISSPMP with Continuing Professional Education (CPE), Professional Networking and Mentoring. Will develop a network of Certified CYBER SECURITY-ISSPMP s across the U.S. Government. This is of the utmost importance to all U.S. Government Agencies. A Security Workforce of ISSM s, ISSO s, IAM s and IAO s that are Certified CYBER SECURITY-ISSPMP s, will be a workforce that can implement compliant and secure Cyber Security-Information Systems Security Programs. CYBER SECURITY-ISSPMP Certification Exam The CYBER SECURITY-ISSPMP Certification Exam consists of 100 Multiple Choice, Matching and True/False Questions. Unlike other Security Certifications that are Pass/Fail Exams, TSP will work with individuals until they pass the CYBER SECURITY-ISSPMP Exam, at no additional charge. Upon passing the CYBER SECURITY-ISSPMP Certification Exam, you will receive a CYBER SECURITY-ISSPMP Certification Certificate. Cyber Security-ISSPM Training Course / CYBER SECURITY-ISSPMP Certification Pricing Cyber Security-ISSPM Web Based Training Course: $795.00 Cyber Security-ISSPM Classroom Based Training Course: $1295.00 (5 Day Course) PAYMENT OPTIONS: We accept Credit Cards, Checks and Purchase Orders. Both prices include; the Cyber Security-ISSPM Training Course Handbook, CYBER SECURITY-ISSPMP Certification Exam / CYBER SECURITY-ISSPMP Certification (Must Pass CYBER SECURITY-ISSPMP Certification Exam), access to the Web Based Cyber Security-ISSPM Training Course and Security Reference website. You will be surprised at how much we have to offer at very reasonable prices. Other ISSPM ISSM / ISSO training firms charge between $1500-$1800 for classroom based training. These firms do not provide their students with same level of structured and comprehensive training as the TSP Cyber Security-ISSPM Training Course provides. Cyber Security-ISSPM Training Course Classroom Based / Training Locations / Class Schedule Currently the Cyber Security-ISSPM Training Course is offered at our Columbia, Maryland office, to groups of 10 or more. Class sizes may be limited. Please contact us for schedule and availability of classes.

Background On Cyber Security-ISSPM Training Course Instructor The Cyber Security-ISSPM Training Course Instructor is a Certified Information Systems Security Professional (CISSP), Certified Chief Information Security Officer (CCISO) and has also completed advanced training in a number of other security disciplines. He is recognized in the DoD and Intelligence Community as a seasoned Cyber Security-Senior Information Systems Security Program Manager and Information Assurance Subject Matter Expert (SME). He has received several Meritorious Service/Special Accomplishment Awards and Letters of Recognition from U.S. Government Agencies. He is currently cleared at the Top Secret SCI Level (CI Polygraph). He has over 15 Years of Hands-On Experience in the Development, Implementation and Management of Enterprise Information Technology (IT) Departments and Cyber Security-Information Systems Security- Information Assurance Programs. He established his security credentials working for the Department of Defense, Intelligence Community Agencies, U.S. Federal Government Agencies and State Governments. He has protected Classified Information up to the Top Secret SCI Level, using a Defense-In-Depth Security Posture and a structured and comprehensive Cyber Security-Information Systems Security- Information Assurance Program Framework. As the Senior Agency Information Security Officer (SAISO) (April 2004 to April 2007) he was instrumental in establishing a Cyber Security-Information Systems Security Program from the ground up, for a high profile National Level Intelligence Information Sharing and Analysis Center, under the Defense Intelligence Agency (DIA), the National Media Exploitation Center (NMEC). He has held positions as a Cyber Security-Information Assurance Program Management Training Course Instructor, Senior Information Assurance Manager/Engineer, Counterespionage Security Specialist, Director Of Information Systems Security / Continuity Of Operations Program (COOP) Manager, Designated Approving Authority Representative / Certifier Of Information Systems, Computer Forensics Examiner / Analyst, Information Systems Security Manager (ISSM). Current / Past Clients White House National Security Staff National Security Agency (NSA) Defense Security Services (DSS) DOD Joint Strike Fighter Program DoD Insider Threat Counter Intelligence group U.S. Navy Department Of Energy (DOE), Office of Intelligence / Counterintelligence National Nuclear Security Administration (NNSA) National Coordination Office for Networking & Information Technology Research/Development SAIC/Science Application International Corporation Integrated Technology Solutions, Inc. Sikorsky Aircraft Corporation Mission Essential Personnel Goodrich ISR Systems Raytheon Janus Research Unisys IBM And Others Contact Information Jim Henderson Cyber Security-ISSPM / Counterespionage-Insider Threat Defense Program Training Course Instructor Certified Information Systems Security Professional (CISSP) / Certified Chief Information Security Officer (CISO) Chairman Of FBI Maryland InfraGard Cyber Security-Insider Threat Special Interest Group Phone: 561-809-6800 / 888-363-7241 / E-Mail: cybercop@topsecretprotection.com Cyber Security-ISSPM Training Course: www.topsecretprotection.com Counterespionage-Insider Threat Defense Program Training Course: www.topsecretprotection.com/ceitdp/index.htm