Certified Information Systems Security Professional (CISSP) is one of the gold standard and most sought information security certification for proving knowledge in Cybersecurity. This validates the professionals for their information and experience to build and manage security architects for the organization.

Maintained by a non-profit organization, International Information System Security Certification Consortium (ISC)2 develops & maintains the CISSP Domains and conducts examinations for professionals globally.

CISSP Common Body of Knowledge (CBK) is a collection of 8 domains that covers all the comprehensive aspects of information security and CISSP domains explained. An applicant needs to show their expertise in each of the domains to gain the certification.

Here is a list of eight CISSP domains and chapters studied under this certification 

  1. Security and Risk Management
  2. Asset Security
  3. Security Architecture and Engineering
  4. Communications and Network Security
  5. Identity and Access Management
  6. Security Assessment and Testing
  7. Security Operations
  8. Software Development Security

An applicant should have a minimum of five years of work experience in at least two or more of the CISSP Domains to qualify for this certification. These CISSP security domains and CISSP domains give insight into the International standards, followed by cybersecurity professionals globally.

Gain expertise in network security, software development security,and more with the CISSP Certification Training. Enroll now!

CISSP Domains

1. Security and Risk Management

The first domain of CISSP is the largest and has the highest percentage (15%) of marks in the certification. Security and Risk Manageable domain includes several key aspects: 

  • Concepts of integrity, confidentiality, and availability
  • Applying security governance principles
  • Evaluation of compliance requirements
  • Integration of professional ethics
  • Legal and regulatory issues relevant to information security on a global perspective
  • Develop scope, plan, and impact for business continuity requirements
  • Establishing personnel security policies and procedures
  • Understand and applying fundamentals of risk managements
  • Concepts of threat modeling and methodologies
  • Building risk-based management concepts in the supply chain 
  • Conduct security awareness, training, and educational programs 

2. Asset Security 

This domain covers the security information and requirements for assets within an organization. The main topic in Asset Security are:

  • Identification, classification, and ownership of information and assets
  • Protecting privacy
  • Assets retention
  • Establishing data security controls
  • Handling

3. Security Architecture and Engineering 

This domain includes various aspects of design principles, models, and secure capabilities assessment in organizational security architecture. The main topic focussed on this domain are:

  • Engineering implementations using secure design principles
  • Fundamental concepts used in security models
  • Concepts for security capabilities of information systems
  • Cryptography
  • Asset and mitigate vulnerabilities in security architects, designs, mobile systems, web-based systems, and embedded system
  • Applying and implementing security principles and controls to site

4. Communications and Network Security 

This domain learning consists of secure network components, principles, and implementing communications. Main topics covered under this domain are:

  • Implementing and securing design principles in network architecture
  • Establishing secure network components
  • Securing communication channels as per design

5. Identity and Access Management

This domain section covers user accessibility features within an organization. Main topics in this section are:

  • Controlling physical and logical access to the assets
  • Controlling and manage authentication and identification of devices, people, and services
  • Understanding and integrating identity as a third-party service
  • Implementing Authorization mechanism
  • Identity and access lifecycle 

6. Security Assessment and Testing 

This section deals with the design, performance, testing, and Information System auditing. Main topics that come under this domain are:

  • Building internal, external and third-party audit strategies
  • Assessing security control testing
  • Collecting secure data
  • Analyzing test outputs and generating a report
  • Facilitating security audits

7. Security Operations

This domain offers insight into the plan of operations with investigations, monitoring, and protection techniques for security. Main topics that follow in this domain are:

  • Understanding Investigations (Techniques, collection, handling, and digital forensic tools)
  • International requirements for investigation types
  • Establishing logging and monitoring activities
  • Assets inventory, configurations, and management
  • Concepts for foundational security operations
  • Understanding resource protection techniques
  • Incident management
  • Implementing and Testing disaster recovery plans
  • Process and testing for Disaster Recovery (DR)
  • Evaluating physical security
  • Business Continuity planning and exercises
  • Managing physical security
  • Managing personnel security and safety

8. Software Development Security

This domain provides concepts, applications, and implementations for software security. Here are the main topics under this section:

  • Understand and implement security throughout the Software Development Life Cycle (SDLC)
  • Executing security controls in development environments
  • Effectiveness of software security (Auditing, logging, risk analysis, and mitigation)
  • Evaluation of security impact
  • Setting and applying secure coding standards and guidelines
Note: For CISSP 10 domains vs. 8 domains: Starting from 2015, ISC changed the structure of the ISC2 CISSP domains exam from 10 domains to the present version of the CISSP 8 domains.

Are you prepared enough to clear the CISSP exam? Try answering these CISSP practice exam questions and assess your understanding of the concepts.

CISSP Linear Examination Marking Scheme 

There are a total of 250 questions that professionals need to solve under 6 hours of duration. Questions are in multiple-choice format, and innovative questions are there to check your decision making.

Domains Weight
1. Security and Risk Management 15%
2. Asset Security  10%
3. Security Architecture and Engineering 13%
4. Communication and Network Security 14%
5. Identity and Access Management (IAM) 13%
6. Security Assessment and Testing 12%
7. Security Operations 13%
8. Software Development Security 10%
Total: 100%

Professionals need to score at least 700 out of a maximum of 1000 points from this CISSP eight domains examination. Exams are available in multiple languages French, German, Brazilian Portuguese, Spanish, Japanese, Simplified Chinese, and Korean to help professionals gain maximum marks.

How to Crack the CISSP Exam Like a Boss?

These(ISC)2 CISSP domains are now a benchmark for professionals to gain the highest learning curve for handling Cybersecurity. Individuals only with elite security experience will mostly go on to clear this CISSP certification domain in building a long sustainable career in security architecture. 

Here are some more tips to crack this exam systematically. 

  • Explore the secure concepts
  • Build smart strategies to cover each CISSP domain
  • Use time wisely for each section 
  • Study the recommended CISSP material
  • Practice CISSP exams to manage questions and timing along with your temperament
  • Make sure you have a good night's sleep before the exam to be fresh for the exam.

Professionals must take Advanced Executive Program in Cybersecurity program which will guide them with the best industry practices for all 8 domains. The simulation test provides a strong check for your level of expertise and gives additional improvisation techniques to clear this exam. You can choose from different learning options available with self-paced, blended and corporate training to achieve your dreams.

CISSP certification domains are ideally suited for professionals with experience in Networking & security and looking to excel in their career with more opportunities. Topmost positions in the security sectors such as Chief Information Officer, Chief Information Security Officer, Director of Security, and IT Director more often have CISSP domains experience as one of the main requirements.

To see how strong your information security concepts and knowledge is you could also take up our free CISSP practice exam. With these CISSP exam questions, you can define all aspects of IT security and the sample questions are free and represent the real certification. 

If you wish to build a stronger grasp in information security our  Advanced Executive Program in Cybersecurity can help. This will develop your expertise in defining the IT architecture and in designing, building, and maintaining a secure business environment using globally approved information security standards. The course covers industry best practices and prepares you for the CISSP certification exam held by (ISC)². So, what are you waiting for? Get the learning going!

Our Cyber Security Certifications Duration And Fees

Cyber Security Certifications typically range from a few weeks to several months, with fees varying based on program and institution.

Program NameDurationFees
Post Graduate Program in Cyber Security

Cohort Starts: 16 Apr, 2024

6 Months$ 3,000
Caltech Cybersecurity Bootcamp

Cohort Starts: 15 Jul, 2024

6 Months$ 8,000
Cyber Security Expert6 Months$ 2,999