CISSP - Certified Information Systems
Security Professional

ISC2 Preferred Official Training Partner Badge
We offer flexible learning options (online, insctructor-led, hybrid) to fit your learning style
We offer flexible learning options (online, instructor-led, hybrid) to fit your learning style

The coveted CISSP certification, offered by (ISC)², validates your expertise in safeguarding critical data and fending off cyber threats. This globally-recognised credential makes you a highly sought-after commodity in today’s security-conscious world. As an (ISC)² Preferred Training Partner, our CISSP training equips you with the skills to excel across all cybersecurity domains, from securing networks to managing entire security teams.

CISSP Certification at your fingertips

CISSP - Certified Information Systems Security Professional logo from ISC2

As proud official training partners of ISC2, our top-tier training programs and courses are tailored to equip you with the skills and expertise needed to excel in ISC2 certifications like CISSP and CCSP.

Your Trusted Path to CISSP Certification

Official Preferred Training Partner

Sapience as Official Preferred Training Partner certificate from ISC2

Read the story here

Accredited by IBF

IBF Singapore logo

This course is accredited under IBF Standards Training Scheme in Singapore.

  • Up to 70% for training programmes commencing 1 January 2023 onwards. 
  • Terms and conditions apply. Please visit our IBF STS programme page for full details.

Supported by Skillsfuture Credits

SkillsFuture Singapore logo

SkillsFuture Credit can be used on top of existing government course subsidies to pay for a wide range of approved skills-related courses. Visit our SkillsFuture Credit page for more info.

Supported by UTAP

NTUC members can use the Union Training Assistance Programme (UTAP) to partially cover the cost of their training. Visit our UTAP page for more info.

Course Overview

Accelerate your cybersecurity career with the CISSP certification.

Earning the CISSP proves you have what it takes to effectively design, implement and manage a best-in-class cybersecurity program. With a CISSP, you validate your expertise and become an (ISC)² member, unlocking a broad array of exclusive resources, educational tools, and peer-to-peer networking opportunities.

Prove your skills, advance your career, and gain the support of a community of cybersecurity leaders here to support you throughout your career.

Course duration : 5 days, 9 am – 5 pm

Participants in the CISSP Exam Preparation course will be provided instruction designed to provide the following:

  • An understanding of the format and structure of the CISSP certification exam.
  • A knowledge of the various topics and technical areas covered by the exam.
  • Practice with specific strategies, tips and techniques for taking and passing the exam
  • Opportunities to execute practice questions with debriefs of answers

The CISSP Exam Preparation course is an intensive, five day examination preparation program to prepare individuals who are planning to sit for the Certified in Information Systems Security Professional (CISSP) exam.The course focuses on the security domains covered in the 2021 Common Body of Knowledge and includes class lectures, group discussions/activities, exam practice and answer debriefs. The course is intended for individuals with familiarity with and experience in the field of information security’

This course may be eligible for PMI’s PDUs.

The CISSP Exam Preparation Course comprises ten primary sections, covering the following topics:

  • General Examination Information
  • Security and Risk Management
  • Asset Security
  • Security Architecture and Engineering Communication and Network Security
  • Identity and Access Management (IAM) Security Assessment and Testing
  • Security Operations
  • Software Development Security
  • Examination Practice

There are no prerequisite requirements for taking the CISSP Exam Preparation Course or the CISSP exam; however, in order to apply for CISSP certification, the candidate must meet the necessary experience requirements determined by ISC2.

Delegates who successfully completed the course and pass the in-house assessment will be allowed to apply for the formal CISSP exam and accreditation from ISC2.

EXAMINATION FORMAT

  • Computerised Adaptive Testing
  • Multiple Choice and Advanced Innovative Questions
  • Up to 150 questions
  • 3 hours duration
  • Maximum Possible Score of 1000 points
  • 700 points required to pass

The CISSP is ideal for experienced security practitioners, managers and executives interested in proving their knowledge across a wide array of security practices and principles, including those in this following positions :

  • Chief Information Security Officer

  • Chief Information Officer

  • Director of Security

  • IT Director/Manager

  • Security Systems Engineer

  • Security Analyst

  • Security Manager

  • Security Auditor

  • Security Architect

  • Security Consultant

  • Network Architect

Why Get CISSP Certification?

The CISSP certification is your key to unlocking a rewarding cybersecurity career. It positions you for leadership roles, boosts your earning potential, and opens doors to specialisation opportunities. Stand out from the crowd, gain industry recognition, and network with cybersecurity leaders – the CISSP empowers you to take your career to the next level.

Earning potential gets a boost with CISSP! While certified IT security professionals already command a strong average salary of $101,927 (as of November 2023), CISSP holders take it a step further, averaging a significant increase to $126,000 annually [2, 3].

The CISSP certification isn’t just a qualification, it’s a globally recognised passport to a thriving cybersecurity career. Earning your CISSP validates your expertise across all security domains, proving you can design and manage top-tier programs. This instantly boosts your credibility, opening doors to exciting job opportunities worldwide and positioning you for leadership roles.

What Will You Learn in This CISSP Course?

Master the CISSP with Official Training and Resources: Gain a comprehensive understanding of the CISSP Common Body of Knowledge (CBK) delivered by ISC2-accredited trainers. You’ll receive a robust set of official ISC2 materials to support your studies, including:

  • ISC2 Official CISSP Study Guide (hardcopy)

  • Official CISSP Practice Test Questions (1-year online access & hardcopy)

  • Additional Reference Materials (1-year online access)

Expert Instruction: Our trainers possess in-depth cybersecurity knowledge and practical experience. They’ll guide you through the CISSP CBK, preparing you to confidently tackle the exam.

Sharpen Your Skills: Practice makes perfect! Utilise the included practice test questions to assess your knowledge and identify areas for improvement.

Stay Connected: Gain access to an optional one-year chat group for post-course exam preparation support. Connect with fellow students and instructors to share insights and stay motivated.

Free Exam Voucher: Secure your chance to take the CISSP exam at no additional cost with our complimentary exam voucher (valid for claim within one year from the course start date).

Flexibility: Choose from in-person, online, or hybrid learning options to fit your schedule and learning style.

Complimentary refresher

Participants can attend a complimentary refresher if they wish (1-year validity and subject to approval)

Post-training support

Should you have questions after the course, you may contact the trainer for assistance regarding course material (1-year validity)

E-learning portal

Get one year access to our CISSP e-learning portal with sample questions, reference materials and study guides currently used in the market to help with the exam preparation

Meet your Trainer

Lionel Seaw

A experienced IT practitioner with extensive in depth technical knowledge and broad based managerial experience supporting mission critical organizations across government, pharmaceutical, banking and financial industries.

A firm believer in developing high performance team by identifying and leveraging on potential through effective work methodologies that leverages on technology and best practices to achieve organizational objectives.

Combining real life experience and a innate ability to develop a helicopter-view of situations allows Lionel to act as a trusted advisor to clients and partners alike.

Sense of humor and unflappable enthusiasm, based on involvement and the strong feeling that is all about achieving results together, coupled with tact and perseverance to manage complex changes in little steps.

See more

Huang Yi-Jen

Possessing an in-depth understanding of professional knowledge, various corporate cultures and personal charisma as her main strengths.

To achieve superior and sustainable results for the customers, she values being organized, open-minded, innovative and proactive when engaging in delivery.

She enjoys the challenges emerged from meeting business requirements and handling complex and diverse stakeholders in the client’s organization while focusing on true value.

See more

Related courses

Related Cybersecurity Posts