Home Certifications ISCAP – Information Systems Certification & Accreditation Professional
IS Management & Leadership

ISCAP – Information Systems Certification & Accreditation Professional

SPECIALIZATION - 300 LEVEL

The ISCAP course/certification has been validated by the NSA for: NSTISSI-4015, National Training Standard for System Certifiers.

Mile2’s IS Certification & Accreditation Professional training teaches the process of certifying, reviewing and accrediting an information system(IS). What does it take to have a certified and accredited information system in accordance with DIACAP Instruction 8510.01? This course is designed to provide a complete guide to establishing a certifiable and accredited information system in any organization. Therefore, it will give you standards to measure the skills required of specific members of an organization in order to certify, review and accredit the IS security. These critical decisions are essential in making sure that the security of the IS outweighs the potential risks to an organization from any internal or external threats.

Specifically, this IS Certification & Accreditation Professional, ISCAP, training was designed for the individuals who are responsible for creating and implementing the processes used to evaluate risk and institute security baselines and requirements.

Over the course of three-days training you will develop the skills and your team will need to recognize and construct a IS Certification & Accreditation program for new or legacy systems in accordance with the DIACAP Instruction 8510.01. This course also covers the ISC2 CAP course objectives.

The ISCAP is a part of this Role-Based Career Path

Mile2 Certification Roadmap
Electives (300 Level)ISCAP

ISCAP - Certification and Accreditation Professional

A+, Network+, and Security+ are registered trademarks of CompTIA

Key Course Information

Live Class Duration: 3 Days

Language: English

Class Formats:
* Instructor-led

* Self-Study

* Live Virtual Training

Prerequisites:

* 12 months experience in Information Systems

Applicable Exams:

* Mile2 ISCAP

* ISC2 CAP®

CPEs: 24

CAP is a registered trademark of ISC2

Course Modules

  • Module 1 – Introduction
  • Module 2 – Introduction to the Risk Management Framework
  • Module 3 – The Software Development Life Cycle
  • Module 4 – RMF Step 1
  • Module 5 – RMF Step 2
  • Module 6 – RMF Step 3
  • Module 7 – RMF Step 4
  • Module 8 – RMF Step 5
  • Module 9 – RMF Step 6

Who Should Attend?

* IS Security Officers
* Authorizing Officials Information Owners
* Certifiers and Security Control Assessors
* Auditors
* Information Systems Owners
* Project Managers
* User and Business Representatives
* Government Employees

Upon Completion

Upon completion, Certified IS Security Manager students will have a strong foundation in Cyber Security & IS management standards with current best practices and will be prepared to competently take the C)ISSM exam.

Re-Certification Requirements

All Mile2 certifications will be awarded a 3-year expiration date.

There are two requirements to maintain Mile2 certification:

1) Pass the most current version of the exam for your respective existing certification

2) Earn 20 CEUs (Continuing Education Units) per year. You may submit your CEUs in your Mile2 inbox. These CEUs must fall under “Qualify Continuing Educational Activities).

Visit our certification renewal page for more information.

Exam Information

The Information Systems Certification & Accreditation Professional, ISCAP exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account.

Purchase Options:

Individual Exam Cost – Click Here

Course exams are individually priced.
NOTE: You may purchase the exam without purchasing the course.

Live Class Exam Cost – Click Here

Exam cost is not included with the purchase of a live class.

Ultimate Self-Study Combo Exam Cost – Included

The cost of the exam is included with the purchase of an Ultimate Self-Study Combo.

Course FAQ's

Do I have to purchase a course to buy a certification exam?

NO. You do not have to purchase a course to purchase a certification exam.

Do all Mile2 courses map to a role-based career path?

All of our courses can be taken independently. In order to help guide our students on their cybersecurity career journey we have developed the Mile2 Certification Roadmap. This helpful resource maps specific courses to Role-based career tracks.

What Mile2 Courses/Tracks are Available?

There are over 30 Mile2 courses and certifications. The courses follow Role-Based Career paths in the areas of Foundations, Management, Prevention, Recovery, and Auditing.

Please see our Certification Roadmap for full details.

What Self-Study courses are available?

All of our courses are available as Ultimate Self-Study Combos. The purchase of these courses gives you access to all training videos, materials, exam preps, exam simulators, 1 exam and 1 free 2nd chance exam. The only exception is Red Vs Blue as this course requires multiple participants and is available as a Live Class only.

Are Mile2 courses transferable/shareable?

You cannot transfer, share or give your self- study material to another person. The following is noted when you access your course material through your account. “Important Notice: By accessing the mile2® online course material, practice tests, exams, and related files, the student agrees to the following. I understand that my license to use mile2 electronic course materials is exclusively for my individual professional development. I will not transfer nor will I allow others to use the course materials or the test questions. I will not use any part of this material for teaching others nor will I incorporate it, nor allow it to be incorporated, in any other training materials or publications, electronic or print, without prior specific written consent of mile2®.”

Accreditiations