Information Security:

CISA – Certified Information Security Auditor

12 months e-learning

€689 + VAT


“Amateurs hack systems.
Professionals hack people.”

HOME PAGE - CROATIAN
HOME PAGE - ENGLISH
CONTACT - CROATIAN
CONTACT - ENGLISH

719.00Add to cart

719.00Add to cart

Information Security

ISACA Certified Information Security Auditor (CISA)

719.00Add to cart

Key information about this course:

Price: 689 € + VAT ( 12 month E-learning )

  • 25+ hours of course material included
  • 12 months access!
  • Certificate of completion
  • Expert tutor support
  • Quizzes & practice exams
  • Created by CISA expert

Introduction

This high-quality training course teaches students everything they need to know to become a Certified Information Systems Auditor (CISA).

CISA is the world-class certification framework for information systems auditing, control, monitoring and assessment. Our comprehensive training modules will take you through fundamental auditing and evaluation skills while preparing you to pass the CISA certification exam and develop your career.

Since 1978, the Certified Information Systems Auditor (CISA) program, sponsored by the Information Systems Audit and Control Association® (ISACA®), has been the globally accepted standard among information systems (IS) audit, control, and security professionals.

  • Create a cyber resilience strategy for their organization, designed and delivered according to unique business needs
  • Integrate cyber resilience best practices into existing business systems
  • How risk management helps businesses prepare for success, improve service delivery, meet key objectives, and deliver real value for money
  • Adapt the language and terminology used around cybersecurity in the business
  • Quickly respond to cyberattacks by minimizing damage and recovering swiftly

CISA knowledge is divided into 5 job practice domains, each covering a different aspect of systems auditing. The first step to becoming accredited is to master each of these 5 domains, then go on to take ISACA’s CISA exam.

The five domains are:

  • Information Systems Audit Process: This involves planning, conducting and reporting on IS audits.
  • IT Governance and Management: CISAs are responsible for managing and evaluating IT departments’ structures, policies and processes.
  • Information Systems, Acquisition, Development and Implementation: CISAs often function as project managers during the implementation of IT systems.
  • Information Systems Operations and Business Resilience: The maintenance and service management of implemented information systems also falls under the job’s remit.
  • Protection of Information Assets: CISAs must identify and recommend practices that actively address cyber risks.
  • Anyone looking for an introduction to the core principles of cyber resilience and cybersecurity
  • IT and security professionals seeking a globally recognized accreditation in their area of expertise
  • Professionals in the following areas: IT Service Management, Information Security, Business Analysis, IT Project Management, IT Development, Risk Management, and Security Architecture
  • Individuals in leadership roles, including CTOs, CISOs, CROs and Heads of IT, Risk, Compliance and Business Continuity
  • Cybersecurity professionals working within HR, Finance, Procurement, Operations, and Marketing departments
  • Acquire a globally recognized accreditation by passing the RESILIA Foundation exam
  • Learn from the best, with video and audio narration from leading industry experts
  • Use the latest learning techniques with a multimedia package that includes interactive knowledge checks, diagram packs, digital glossaries and offline learning supported through the free Go.Learn app
  • Self-paced learning: structure your training around your own schedule and commitments, and access from any web-enabled device
  • Prepare for the certification exam with a practice exam simulator and two sample papers
  • We offer each student 6 months access and a FREE exam voucher
  • This course is fully accredited by PeopleCert on behalf of AXELOS

The CISA exam is known for its difficulty, with an average pass rate of around 50%. It’s best to begin preparations early: successful candidates generally take between 6 months and a year to revise for the exam.

ISACA offers a number of resources to help prospective CISAs prepare for the exam, including a Questions, Answers & Explanations Database, a CISA-specific prep community, an online review course, and an eBook of study materials. Of these, the most important resource is the ISACA Review Manual, which is updated yearly.

There are also many courses available from training providers, such as this one. These high-quality courses cover all the materials in the Review Manual, with expert-led videos, interactive knowledge checks, and full-length practice exams.

The CISA exam previously ran in June, September and December every year, but thanks to online registration and proctoring it is now available year-round.

Candidates must score 450 (out of a possible 800) or higher to pass. You can take the exam up to four times per year, starting with the date of your first attempt. ISACA currently offers English, Chinese Mandarin Simplified, French, Japanese, Korean and Spanish-language versions of the exam.

Applying to take the exam costs $50, and if your application is accepted it will cost a further $595 to take the exam – or $465 for ISACA members.

FAQs

Information systems auditors evaluate the effectiveness of an organization’s information system. They will seek to establish that the information system is safeguarding corporate assets and data and evaluate whether it is effectively supporting corporate objectives and operations.

Certified Information Systems Auditor (CISA) certification is the international gold standard for those who audit, control, monitor and assess an organization’s information systems. Held by over 100,000 IT professionals across the world, it is a globally recognized way to validate auditing competency.

CISA training and certification gives individuals the knowledge and confidence needed to navigate complex regulatory landscapes. It gives them credibility when offering solutions in all areas of IS auditing, and assures employers that their business assets are secure. As an internationally recognised standard, it represents a set of transferable skills that are highly valued in companies all over the world.

As a specialized systems auditor, CISA-certified professionals are able to command higher-than-average salaries in their field. Typical salaries range from $80 to $100k, depending on experience.
The CISA exam is not available through Good eLearning. It must be booked separately through ISACA.

Your CISA certification will expire after three years. To retain your qualification, you must go through a re-certification process at that time.

ISACA is the official CISA accreditation body. Previously known as the Information Systems Audit and Control Association, ISACA is an independent, non-profit association that awards certifications to IT professionals.

The CISA certification is intended for candidates with a minimum of five years of relevant work experience, and who have passed the written CISA examination.

The CISA exam consists of 150 multiple choice questions and lasts four hours. Candidates are tested on five topic domains: Information System Auditing Process, Governance and Management of IT, Information Systems Acquisition, Development and Implementation, Information Systems Operations and Business Resilience, and Protection of Information Assets.

Course Content:

This module introduces you to the course’s main features, learning plan, aims and objectives, and structure. It includes a syllabus, diagram pack, glossary, further reading and links document, and links to download essential copies of the framework publications.

It also contains some of the most frequently asked questions about CISA.

Module 1 introduces the information systems auditing process. In chapter 1, learners explore the audit planning process. This includes:

  • Standards and guidelines
  • Business process and controls
  • Types of audits

In chapter 2, learners look at how IS audits are executed, including:

  • Audit project management
  • Sampling and evidence collection
  • Reporting and quality assurance

Module 2 explores the governance and management of IT. Chapter 1 explores IT governance and strategy, including:

  • Enterprise governance
  • Information security governance
  • Organizational structure
  • Risk management
  • Legislation

Chapter 2 explores IT management, including:

  • IT resource and service provider management
  • Outsourcing
  • Performance management

Module 3 explores the acquisition, development and implementation of information systems. Chapter 1 presents IS acquisition and development, including:

  • Project management
  • Feasibility analysis
  • System, software and infrastructure development

Chapter 2 presents information systems implementation, including:

  • Testing, configuration and release management
  • System migration

Module 4 is concerned with IS operations and business resilience. Chapter 1 explores information systems operations, including:

  • Technology and IT asset management
  • Performance, problem and incident management
  • Managing IT service levels

Chapter 2 explores business resilience, including:

  • Impact analysis
  • Resiliency and recovery
  • Business continuity
  • Disaster recovery planning

Module 5 discusses the protection of information assets. Chapter 1 explores:

  • Information asset security and privacy controls
  • Access control, network security and managing security on different devices

Chapter 2 explores:

  • Security event management, including monitoring and testing
  • Incident response and evidence collection

Module 6 provides an opportunity to consolidate and practice key terms and concepts from all 5 domains. It also includes a short practice exam.

ISACA CISA certification exam:

  • The exam consists of 150 multiple choice questions
  • There is a time limit of 240 minutes to complete the exam
  • Candidates must score 450/800 to pass the exam

Before exam:

This course includes a 2-hour mock exam consisting of 75 multiple-choice questions.

Every module ends with a knowledge check to help students consolidate what they have learned. Feedback is included with each answer, helping the learner work through challenging topics.

The final 4-hour CISA exam consists of 150 multiple choice questions and must be booked through ISACA.

What will you be tested on?

  • Information System Auditing Process (21% of exam)
  • Governance and Management of IT (17% of exam)
  • Information Systems Acquisition, Development and Implementation (12% of exam)
  • Information Systems Operations and Business Resilience (23% of exam)
  • Protection of Information Assets (27% of exam)

This training is provided by Good e-learning, promoted by ITS Partner.

INFORMATION SECURITY E-LEARNING

...Information Security modules available as e-learning!

c
HOME PAGE - CROATIAN
HOME PAGE - ENGLISH
CONTACT - CROATIAN
CONTACT - ENGLISH