ISSEP – Information Systems Security Engineering Professional

Become an ISSEP Security Engineer Professional

The ISSEP is an ideal credential for proving you know how to incorporate security into all facets of business operations.

This security engineering certification recognizes your ability to apply engineering principles and processes to develop secure systems. You have the knowledge and skills to incorporate security into projects, applications, business processes and all information systems.

The ISSEP was developed in conjunction with the U.S. National Security Agency (NSA). It offers an invaluable tool for any systems security engineering professional.

SECURITY ENGINEERING

Shows the ability to incorporate security into projects, applications, business processes and all information systems.

WHAT TO EXPECT ON THE ISSEP EXAM

Domain 1. Systems Security Engineering Foundations

Domain 2. Risk Management

Domain 3. Security Planning and Design

Domain 4. Systems Implementation, Verification and Validation

Domain 5. Secure Operations, Change Management and Disposal


ISSEP Exam Outline
CISSP + 2 Years or 7 years cumulative
Required Work Experience
ANAB Accredited
ISO/IEC Standard 17024
U.S. DoD 8570.1
Approved by Department of Defense

Your Pathway to Certification

Further Distinguish Yourself with ISSEP

Here are just a few reasons to challenge yourself with this security architect certification:

  • A demonstration of excellence. You want to stand out. This concentration proves you have an elite level of knowledge and expertise.
  • New opportunities. The ISSEP opens doors – from new career paths and jobs to more exciting work.
  • Growth and learning. This is an opportunity to dive deep and hone your craft. You’ll find new ways to grow and stay on the forefront of information security. And earning your certification is a big challenge.

You’re a great fit for the ISSEP if you:

  • Are a life-long learner who craves a new challenge.
  • Have a competitive spirit and want to stand out from your peers.
  • Want to be seen as a subject matter expert and prove your knowledge in a more focused area.
  • Are looking ahead in your career. The ISSEP will help you achieve an even higher level of success.
  • Need this concentration to move into a specific job.

The ISSEP is ideal for those working in roles such as:

  • Senior Systems Engineer
  • Information Assurance Systems Engineer
  • Information Assurance Officer
  • Information Assurance Analyst
  • Senior Security Analyst

Set Yourself Up for Exam Success

With Official ISC2 Training, you’re guaranteed up-to-date content that aligns to the latest exam domains. Explore the training that best meets your needs and learning style, use our self-study tools or trust our training partners around the world to help you in your certification journey.

Self-Paced

Information Systems Security Engineering Professional (Online Self-Paced)

Certifications for Every Step of Your Career

No matter where you are in your cybersecurity career, ISC2 certifications help you achieve your professional goals.
See all certifications