ALREADY HAVE A CISM CERTIFICATION? LOG IN TO MYISACA

What is covered on the CISM exam?

The Certified Information Security Manager® (CISM®) exam consists of 150 questions covering 4 job practice domains, all testing your knowledge and ability on real-life job practices leveraged by expert professionals.

Below are the key domains, subtopics and tasks candidates will be tested on:

Hanging Certificate

ISACA’S commitment

Since its inception in 2002, more than 45,000 people have obtained ISACA’s CISM certification to validate their expertise in information security governance, program development and management, incident management and risk management. The domains, subtopics and tasks are the results of extensive research, feedback, and validation from subject matter experts and prominent industry leaders from around the globe.

Job practice areas tested for and validated by a CISM certification

17% DOMAIN 1 – INFORMATION SECURITY GOVERNANCE

This domain will provide you with a thorough insight into the culture, regulations and structure involved in enterprise governance, as well as enabling you to analyze, plan and develop information security strategies. Together, this will affirm high-level credibility in information security governance to stakeholders.

A–ENTERPRISE GOVERNANCE

  1. Organizational Culture
  2. Legal, Regulatory and Contractual Requirements
  3. Organizational Structures, Roles and Responsibilities

B–INFORMATION SECURITY STRATEGY

  1. Information Security Strategy Development
  2. Information Governance Frameworks and Standards
  3. Strategic Planning (e.g., Budgets, Resources, Business Case)

20% DOMAIN 2 – INFORMATION SECURITY RISK MANAGEMENT

This domain empowers you to analyze and identify potential information security risks, threats and vulnerabilities as well as giving you all the information about identifying and countering information security risks you will require to perform at management level.

A–INFORMATION SECURITY RISK ASSESSMENT

  1. Emerging Risk and Threat Landscape
  2. Vulnerability and Control Deficiency Analysis
  3. Risk Assessment and Analysis

B–INFORMATION SECURITY RISK RESPONSE

  1. Risk Treatment / Risk Response Options
  2. Risk and Control Ownership
  3. Risk Monitoring and Reporting

33% DOMAIN 3 – INFORMATION SECURITY PROGRAM

This domain covers the resources, asset classifications and frameworks for information security as well as empowering you to manage information security programs, including security control, testing, comms and reporting and implementation.

A–INFORMATION SECURITY PROGRAM DEVELOPMENT

  1. Information Security Program Resources (e.g., People, Tools, Technologies)
  2. Information Asset Identification and Classification
  3. Industry Standards and Frameworks for Information Security
  4. Information Security Policies, Procedures and Guidelines
  5. Information Security Program Metrics

B–INFORMATION SECURITY PROGRAM MANAGEMENT

  1. Information Security Control Design and Selection
  2. Information Security Control Implementation and Integrations
  3. Information Security Control Testing and Evaluation
  4. Information Security Awareness and Training
  5. Management of External Services (e.g., Providers, Suppliers, Third Parties, Fourth Parties)
  6. Information Security Program Communications and Reporting

30% DOMAIN 4 – INCIDENT MANAGEMENT

This domain provides in-depth training in risk management and preparedness, including how to prepare a business to respond to incidents and guiding recovery. The second module covers the tools, evaluation and containment methods for incident management.

A–INCIDENT MANAGEMENT READINESS

  1. Incident Response Plan
  2. Business Impact Analysis (BIA)
  3. Business Continuity Plan (BCP)
  4. Disaster Recovery Plan (DRP)
  5. Incident Classification/Categorization
  6. Incident Management Training, Testing and Evaluation

B–INCIDENT MANAGEMENT OPERATIONS

  1. Incident Management Tools and Techniques
  2. Incident Investigation and Evaluation
  3. Incident Containment Methods
  4. Incident Response Communications (e.g., Reporting, Notification, Escalation)
  5. Incident Eradication and Recovery
  6. Post-Incident Review Practices

SUPPORTING TASKS

  1. Identify internal and external influences on the organization that impact the information security strategy.
  2. Establish and/or maintain an information security strategy in alignment with organizational goals and objectives.
  3. Establish and/or maintain an information security governance framework.
  4. Integrate information security governance into corporate governance.
  5. Establish and maintain information security policies to guide the development of standards, procedures and guidelines.
  6. Develop business cases to support investments in information security.
  7. Gain ongoing commitment from senior leadership and other stakeholders to support the successful implementation of the information security strategy.
  8. Define, communicate and monitor information security responsibilities throughout the organization and lines of authority.
  9. Compile and present reports to key stakeholders on the activities, trends and overall effectiveness of the information security program.
  10. Evaluate and report information security metrics to key stakeholders.
  11. Establish and/or maintain the information security program in alignment with the information security strategy.
  12. Align the information security program with the operational objectives of other business functions.
  13. Establish and maintain information security processes and resources to execute the information security program.
  14. Establish, communicate and maintain organizational information security policies, standards, guidelines, procedures and other documentation.
  15. Establish, promote and maintain a program for information security awareness and training.
  16. Integrate information security requirements into organizational processes to maintain the organization’s security strategy.
  17. Integrate information security requirements into contracts and activities of external parties.
  18. Monitor external parties' adherence to established security requirements.
  19. Define and monitor management and operational metrics for the information security program.
  20. Establish and/or maintain a process for information asset identification and classification.
  21. Identify legal, regulatory, organizational and other applicable compliance requirements.
  22. Participate in and/or oversee the risk identification, risk assessment and risk treatment process.
  23. Participate in and/or oversee the vulnerability assessment and threat analysis process.
  24. Identify, recommend or implement appropriate risk treatment and response options to manage risk to acceptable levels based on organizational risk appetite.
  25. Determine whether information security controls are appropriate and effectively manage risk to an acceptable level.
  26. Facilitate the integration of information risk management into business and IT processes.
  27. Monitor for internal and external factors that may require reassessment of risk.
  28. Report on information security risk, including noncompliance and changes in information risk, to key stakeholders to facilitate the risk management decision-making process.
  29. Establish and maintain an incident response plan, in alignment with the business continuity plan and disaster recovery plan.
  30. Establish and maintain an information security incident classification and categorization process.
  31. Develop and implement processes to ensure the timely identification of information security incidents.
  32. Establish and maintain processes to investigate and document information security incidents in accordance with legal and regulatory requirements.
  33. Establish and maintain incident handling process, including containment, notification, escalation, eradication and recovery.
  34. Organize, train, equip and assign responsibilities to incident response teams.
  35. Establish and maintain incident communication plans and processes for internal and external parties.
  36. Evaluate incident management plans through testing and review, including table-top exercises, checklist review and simulation testing at planned intervals.
  37. Conduct post-incident reviews to facilitate continuous improvement, including root-cause analysis, lessons learned, corrective actions and reassessment of risk.

Getting ready for the exam

ISACA offers a variety of exam preparation resources including group training, self-paced training and study resources in various languages to help you prepare for your certification exam. Choose what works for your schedule and your studying needs.

Download exam terminology list

While studying for your CISM exam, explore our lists of terms that will appear on the test. See the terms in English alongside how they will appear in the other languages offered.

Chinese Simplified | Japanese | Spanish