ISSAP – Information Systems Security Architecture Professional

Become an ISSAP Security Architecture Professional

The ISSAP is an ideal credential for a chief security architect, analyst or professionals with similar responsibilities. As the architect, you play a key role in information security. Your responsibilities fall between the C-suite and the implementation of your security program.

This security architect certification proves your expertise developing, designing and analyzing security solutions. It also shows you excel at giving risk-based guidance to senior management in pursuit of organizational goals.

ISSAP Quick Glance

SECURITY ARCHITECTURE

Proves your expertise developing, designing and analyzing security solutions across an organization.

WHAT TO EXPECT ON THE ISSAP EXAM

Domain 1. Architect for Governance, Compliance and Risk Management

Domain 2. Security Architecture Modeling

Domain 3. Infrastructure Security Architecture

Domain 4. Identity and Access Management (IAM) Architecture

Domain 5. Architect for Application Security

Domain 6. Security Operations Architecture


ISSAP Exam Outline
CISSP + 2 Years or 7 years cumulative
Required Work Experience
ANAB Accredited
ISO/IEC Standard 17024
U.S. DoD 8570.1
Approved by Department of Defense

Your Pathway to Certification

Further Distinguish Yourself with ISSAP

Here are just a few reasons to challenge yourself with the security architect certification:

  • A demonstration of excellence. You want to stand out. This certification proves you have an elite level of knowledge and expertise.
  • New opportunities. The ISSAP opens doors – from new career paths and jobs to more exciting work.
  • Growth and learning. This is an opportunity to dive deep and hone your craft. You’ll find new ways to grow and stay on the forefront of information security. And earning your certification is a big challenge.

You’re a great fit for the ISSAP if you:

  • Are a life-long learner who craves a new challenge.
  • Have a competitive spirit and want to stand out from your peers.
  • Want to be seen as a subject matter expert and prove your knowledge in a more focused area.
  • Are looking ahead in your career. The ISSAP will help you achieve an even higher level of success.
  • Need this certification to move into a specific job.

The ISSAP is ideal for those working in roles such as:

  • System Architect
  • Chief Technology Officer
  • System and Network Designer
  • Business Analyst
  • Chief Security Officer

Set Yourself Up for Exam Success

With Official ISC2 Training, you’re guaranteed up-to-date content that aligns to the latest exam domains. Explore the training that best meets your needs and learning style, use our self-study tools or trust our training partners around the world to help you in your certification journey.

Self-Paced

Information Systems Security Architecture Professional (Online Self-Paced)

Certifications for Every Step of Your Career

No matter where you are in your cybersecurity career, ISC2 certifications help you achieve your professional goals.
See all certifications