Get real, active and permanent YouTube subscribers
Get Free YouTube Subscribers, Views and Likes

Models u0026 Frameworks MindMap (1 of 9) | CISSP Domain 3

Follow
Destination Certification

Review of the major Models, Secure Design Principles & Frameworks topics to guide your studies, and help you pass the CISSP exam.

This MindMap review covers:
00:00 Introduction
01:00 Models
01:35 Enterprise Security Architectures
02:06 Zachman
02:29 SABSA
02:53 TOGAF
03:09 Security Models
03:16 Lattice Based
03:30 Bell–LaPadula
04:39 Biba
05:49 Lipner Implementation
06:15 Rule Based
06:20 ClarkWilson
07:02 BrewerNash
07:14 Graham–Denning
07:19 Harrison–Ruzzo–Ullman
07:30 Secure Design Principles
07:47 Threat Modeling
08:03 Least Privilege
08:10 Defense in Depth
08:34 Secure Defaults
08:49 Fail Securely
09:07 Separation of Duties
09:23 Keep it Simple
09:40 Zero Trust
10:00 Trust But Verify
10:36 Privacy by Design
11:03 Shared Responsibility
11:34 Security Frameworks
11:42 ISO 27001
12:30 ISO 27002
12:50 NIST 80053
13:08 COBIT
13:25 ITIL
13:46 HIPAA
13:55 SOX
14:18 FedRAMP
14:35 FISMA
14:50 Cyber Kill Chain
15:50 Outro

For a full list of all the MindMaps and to download them in PDF and Audio format, visit: https://destcert.com/cissp/mindmaps2...

Join our r/DestCert subreddit for valuable CISSP resources, training advice, support, and to connect with other CISSP professionals!

posted by mia352hv