Analysis of the Changes to the CISSP Exam Coming in May 2021

We did a not-so-quick comparison of the new May 2021 exam outline from ISC2. It looks like there is a 22% overall increase in material and indicators that some topics (such as Kerberos) are coming back into the CBK. The new topics are in bold as shown below. Reorganized topics are also shown. Our opinion – if you just started studying, wait until September to take the exam. If you’ve been studying for a few months, take it BEFORE MAY – you don’t want to walk into the exam having studied the “old” CBK, because you’ll likely encounter 22% new material, and if you need a score of 70% to pass, well, you can do the math on that… You may still pass, but just be aware of your risks – it’s only $50 to reschedule, which is better than re-paying $700 to retake it. Good luck!

DOMAIN ALLOCATION 2021 (ignore the misalignment here, formatting issue)
Security and Risk Management15%Security and Risk Management15%
Asset Security10%Asset Security10%
Security architecture and Engineering13%Security architecture and Engineering13%
Communication and Network Security14%Communication and Network Security13%
Identity and Access Management13%Identity and Access Management13%
Security Assessment and Testing12%Security Assessment and Testing12%
Security Opertations13%Security Opertations13%
Software Development Security10%Software Development Security11%
Domain 1: Security and Risk ManagementMay 2021
1.1Understand and apply concepts of confidentiality, integrity and availability» Confidentiality, integrity, and availability, authenticity and nonrepudiationreorganized
1.2Evaluate and apply security governance principles
Alignment of security function to business
strategy, goals, mission, and objectives
Organizational processes (e.g., acquisitions,
divestitures, governance committees)
Organizational roles and responsibilities
Security control frameworks
Due care/due diligence
1.3Determine compliance requirements
Contractual, legal, industry standards, and regulatory requirements
Privacy requirements
1.4Legal/regulatory issuesLegal/regulatory issues
»» Cyber crimes and data breaches» Cybercrimes and data breaches
»» Licensing and intellectual property requirements» Licensing and Intellectual Property (IP) requirements
»» Import/export controls» Import/export controls
»» Trans-border data flow» Transborder data flow
»» Privacy» Privacy
1.5Professional Ethics
ISC2 code of professional ethics
Organizational code of ethics
1.6Policy/procedure/standards/guidelinesNew 1.6: Understand requirements for investigation types (i.e., administrative, criminal, civil, regulatory, industry standards)

*Aligns with 1.3
*Moved from Domain 7
reorganized
1.7Business continuity
Develop and document scope and plan
BIA
1.8Personnel Security
Candidate screening and hiring
Employment agreements and policies
Onboarding and termination processes
Vendor, consultant, and contractor agreements
and controls
Compliance policy requirements
Privacy policy requirements
1.9Risk Management Concepts
Identify threats and vulnerabilities» Identify threats and vulnerabilities
Risk assessment/analysis» Risk assessment/analysis
Risk response» Risk response
Countermeasure selection and implementation» Countermeasure selection and implementation
Applicable types of controls (e.g., preventive,» Applicable types of controls (e.g., preventive,
detective, corrective)detective, corrective)
Security Control Assessment (SCA)» Control assessments (security and privacy)
Monitoring and measurement» Monitoring and measurement
Asset valuation<removed Asset Valuation>reorganized
Reporting» Reporting
Continuous improvement» Continuous improvement (e.g., Risk maturity modeling)
Risk frameworks» Risk frameworks
1.10Threat modelingThreat modeling methodologies/conceptsreorganized
Threat modeling methodologies<removed subtopics>
Threat modeling concepts
1.11Risk Management/Supply chain
Risks associated with hardware, software, and
services
Third-party assessment and monitoring
Minimum security requirements
Service-level requirements
1.12Training/Awareness/Education
Methods and techniques to present awareness and training» Methods and techniques to present awareness and training (e.g., social engineering, phishing, security champions, gamification)new
Periodic content reviews
Program effectiveness evaluation
Domain 2: Asset Security
2.1Identify and classify information and assets
2.2Determine and maintain information and asset ownership
2.3Protect privacy2.3 – Provision resources securelyreorganized
Data owners» Information and asset ownership
Data processers» Asset inventory (e.g., tangible, intangible)
Data remanence» Asset management
Collection limitation
2.4 – Manage data lifecyclereorganized
» Data roles (i.e., owners, controllers, custodians,
processors, users/subjects)
» Data collection
» Data location
» Data maintenance
» Data retention
» Data remanence
» Data destruction
2.4Ensure appropriate asset retention2.5 – Ensure appropriate asset retention (e.g., End-of-Life (EOL), End-of-Support (EOS))new
<removed subtopics>
2.5Determine data security controls
Understand data states
Scoping and tailoring
Standards selection
Data protection methods
2.6Establish information and asset handling requirementsEstablish information and asset handling requirementsreorganized
Data classification<moved subtopics to 1st section>
Asset Classification
Domain 3: Security Architecture and Engineering
3.1Engineering processes/Secure design principles<New Subtopics>
» Threat modeling
» Least privilege
» Defense in depth
» Secure defaultsnew
» Fail securelynew
» Separation of Duties (SoD)
» Keep it simplenew
» Zero Trustnew
» Privacy by designnew
» Trust but verifynew
» Shared responsibilitynew
3.2Security models
3.3Security controls
3.4Security capabilities / TPM, etc
3.5Assess/mitigate vulns of security architectures<New Subtopics>
»» Client-based systems» Client-based systems
»» Server-based systems» Server-based systems
»» Database systems» Database systems
»» Cryptographic systems» Cryptographic systems
»» Industrial Control Systems (ICS)» Industrial Control Systems (ICS)
»» Cloud-based systems» Cloud-based systems (e.g., Software as a Service
»» Distributed systems(SaaS), Infrastructure as a Service (IaaS), Platform asreorganized
»» Internet of Things (IoT)a Service (PaaS))
» Distributed systems
» Internet of Things (IoT)
» Microservicesnew
» Containerizationnew
» Serverlessnew
» Embedded systemsreorganized
» High-Performance Computing (HPC) systemsNew
» Edge computing systemsNew
» Virtualized systemsNew
3.6Assess/mitigate vulns of web based systems<removed>
3.7Assess/mitigate vulns of mobile systems<removed>
3.8Assess/mitigate vulns of embedded systems <moved>
3.9CryptographyCryptographic Solutions
»» Cryptographic life cycle (e.g., key management,
algorithm selection)
»» Cryptographic methods (e.g., symmetric,
asymmetric, elliptic curves)
»» Public Key Infrastructure (PKI)
»» Key management practices
»» Digital signatures
»» Non-repudiation
»» Integrity (e.g., hashing)
»» Understand methods of cryptanalytic attacks3.7 Understand methods of cryptanalytic attacksMore emphasis
»» Digital Rights Management (DRM)» Brute force
» Ciphertext only
» Known plaintext
» Frequency analysis
» Chosen ciphertext
» Implementation attacks
» Side-channel
» Fault injection
» Timing
» Man-in-the-Middle (MITM)
» Pass the hashnew
» Kerberos exploitationnew
» Ransomware
3.10Physical security / site facility design
3.11Physical security / site facility security controls
»» Wiring closets/intermediate distribution facilities» Power (e.g., redundant, backup)new
»» Server rooms/data centers
»» Media storage facilities
»» Evidence storage
»» Restricted and work area security
»» Utilities and Heating, Ventilation, and Air
Conditioning (HVAC)
»» Environmental issues
»» Fire prevention, detection, and suppression
Domain 4
4.1Secure design principles (network architecture)» Open System Interconnection (OSI) and Transmission Control Protocol/Internet Protocol (TCP/IP) models
»» Open System Interconnection (OSI) and Transmission Control Protocol/Internet Protocol (TCP/IP) models» Internet Protocol (IP) networking (e.g., Internet Protocol Security (IPSec), Internet Protocol (IP) v4/6)
»» Internet Protocol (IP) networking» Secure protocolsnew
»» Implications of multilayer protocols» Implications of multilayer protocols
»» Converged protocols» Converged protocols (e.g., Fiber Channel Over Ethernet (FCoE),
»» Software-defined networksInternet Small Computer Systems Interface (iSCSI), Voice over Internet Protocol (VoIP))new
»» Wireless networks» Micro-segmentation (e.g., Software Defined Networks (SDN), Virtual eXtensible Local Area Network (VXLAN),new
Encapsulation, Software-Defined Wide Area Network (SD-WAN))new
» Wireless networks (e.g., Li-Fi, Wi-Fi, Zigbee, satellite)new
» Cellular networks (e.g., 4G, 5G)
» Content Distribution Networks (CDN)
4.2Secure network components
»» Operation of hardware
»» Transmission media
»» Network Access Control (NAC) devices
»» Endpoint security
»» Content-distribution networks
4.3Secure communication channels
»» Voice»» Voice
»» Multimedia collaboration»» Multimedia collaboration
»» Remote access»» Remote access
»» Data communications»» Data communications
»» Virtualized networks»» Virtualized networks
» Third-party connectivitynew
Domain 5 – IAM
5.1Phys/Logical Access ControlPhys/Logical Access Control
»» Information»» Information
»» Systems»» Systems
»» Devices»» Devices
»» Facilities»» Facilities
» Applicationsnew
5.2ID/Auth of People, Devices, Services
»» Identity management implementation» Identity Management (IdM) implementation
»» Single/multi-factor authentication» Single/Multi-Factor Authentication (MFA)
»» Accountability» Accountability
»» Session management» Session management
»» Registration and proofing of identity» Registration, proofing, and establishment of identitynew
»» Federated Identity Management (FIM)» Federated Identity Management (FIM)
»» Credential management systems» Credential management systems
» Single Sign On (SSO)new
» Just-In-Time (JIT)new
5.3Identity as a 3rd Party Service
»» On-premise» On-premise
»» Cloud» Cloud
»» Federated» Hybridnew
5.4Auth Mechanism
»» Role Based Access Control (RBAC)» Role Based Access Control (RBAC)
»» Rule-based access control» Rule based access control
»» Mandatory Access Control (MAC)» Mandatory Access Control (MAC)
»» Discretionary Access Control (DAC)» Discretionary Access Control (DAC)
»» Attribute Based Access Control (ABAC)» Attribute Based Access Control (ABAC)
» Risk based access controlnew
5.5Identity/Provisioning Lifecycle
»» User access review» Account access review e.g., user, system, servicenew
»» System account access review» Provisioning and deprovisioning
»» Provisioning and deprovisioning(e.g., on /off boarding and transfers)
» Role definition (e.g., people assigned to new roles)new
» Privilege escalation (e.g., managed service, accounts, use of sudo, minimizing its use)new
5.6 Implement authentication systems
» OpenID Connect (OIDC)/Open Authorization (Oauth)new
» Security Assertion Markup Language (SAML)
» Kerberosnew
» Remote Authentication Dial-In User Service (RADIUS)/Terminal Access Controller, Access Control System Plus (TACACS+)
Domain 6
6.1Assessment/audit/test strategies
»» Internal
»» External
»» Third-party
6.2Security control testing
»» Vulnerability assessment» Vulnerability assessment
»» Penetration testing» Penetration testing
»» Log reviews» Log reviews
»» Synthetic transactions» Synthetic transactions
»» Code review and testing» Code review and testing
»» Misuse case testing» Misuse case testing
»» Test coverage analysis» Test coverage analysis
»» Interface testing» Interface testing
» Breach attack simulationsnew
» Compliance checksnew
6.3Collect Security Process Data
»» Account management
»» Management review and approval
»» Key performance and risk indicators
»» Backup verification data
»» Training and awareness
»» Disaster Recovery (DR) and Business Continuity
(BC)
6.4Analyze Test OutputAnalyze Test Output
» Remediationnew
» Exception handlingnew
» Ethical disclosurenew
6.5Security audits
»» Internal
»» External
»» Third-party
Domain 7
7.1Investigations
»» Evidence collection and handling» Evidence collection and handling
»» Reporting and documentation» Reporting and documentation
»» Investigative techniques» Investigative techniques
»» Digital forensics tools, tactics, and procedures» Digital forensics tools, tactics, and procedures
» Artifacts (e.g., computer, network, mobile device)new
7.2InvestigationsMoved to Domain 1reorganized
»» Administrative
»» Criminal
»» Civil
»» Regulatory
»» Industry standards
7.3Audit Logging/Monitoring
»» Intrusion detection and prevention» Intrusion detection and prevention
»» Security Information and Event Management (SIEM)» Security Information and Event Management (SIEM)
»» Continuous monitoring» Continuous monitoring
»» Egress monitoring» Egress monitoring
» Log managementnew
» Threat intelligence (e.g., threat feeds, threat hunting)new
» User and Entity Behavior Analytics (UEBA)new
7.4Provisioning Resources7.3 Perform Configuration Management (CM) (e.g., provisioning, baselining, automation)new
»» Asset inventory
»» Asset management
»» Configuration management
7.5Foundational SecOps ConceptsFoundational SecOps Concepts
»» Need-to-know/least privileges» Need-to-know/least privilege
»» Separation of duties and responsibilities» Separation of Duties (SoD) and responsibilities
»» Privileged account management» Privileged account management
»» Job rotation» Job rotation
»» Information lifecycle» Service Level Agreements (SLAs)
»» Service Level Agreements (SLA)<Removed information lifecycle>
7.6Resource Protection TechniquesResource Protection Techniques
»» Media management»» Media management
»» Hardware and software asset management» Media protection techniquesnew
7.7Incident Management
»» Detection
»» Response
»» Mitigation
»» Reporting
»» Recovery
»» Remediation
»» Lessons learned
7.8Detective/Preventive Measures
»» Firewalls» Firewalls (e.g., next generation, web application, network)
»» Intrusion detection and prevention systems» Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS)
»» Whitelisting/blacklisting» Whitelisting/blacklisting
»» Third-party provided security services» Third-party provided security services
»» Sandboxing» Sandboxing
»» Honeypots/honeynets» Honeypots/honeynets
»» Anti-malware» Anti-malware
» Machine learning and Artificial Intelligence (AI) based toolsnew
7.9Patch/Vuln Management
7.10Change Management
7.11Recovery Strategies
»» Backup storage strategies» Backup storage strategies
»» Recovery site strategies» Recovery site strategies
»» Multiple processing sites» Multiple processing sites
»» System resilience, high availability, Quality of» System resilience, High Availability (HA), Quality
Service (QoS), and fault toleranceof Service (QoS), and fault tolerance
7.12Disaster Recovery
»» Response» Response
»» Personnel» Personnel
»» Communications» Communications
»» Assessment» Assessment
»» Restoration» Restoration
»» Training and awareness» Training and awareness
» Lessons learnednew
7.13Disaster Recovery Plans
»» Read-through/tabletop
»» Walkthrough
»» Simulation
»» Parallel
»» Full interruption
7.14Businesss Continuity
7.15Physical Security
»» Perimeter security controls
»» Internal security controls
7.16Personnel Safety
»» Travel
»» Security training and awareness
»» Emergency management
»» Duress
Domain 8
8.1SDLC
»» Development methodologies
»» Maturity models
»» Operation and maintenance
»» Change management
»» Integrated product team
8.2Identify and apply security controls in development environments8.2 Identify and apply security controls in software development ecosystems
»» Security of the software environments» Programming languages
»» Configuration management as an aspect of secure coding» Libraries
»» Security of code repositories» Tool sets
» Integrated Development Environment (IDE)new
» Runtimenew
» Continuous Integration and Continuous Delivery (CI/CD)new
» Security Orchestration, Automation, and Response (SOAR)new
» Software Configuration Management (SCM)new
» Code repositoriesnew
» Application security testing (e.g., Static Applicationnew
Security Testing (SAST), Dynamic Application
Security Testing (DAST))
8.3Assess Effectiveness of Software Security
»» Auditing and logging of changes
»» Risk analysis and mitigation
8.4Assess Security of Acquired Software8.4 Assess security impact of acquired software
» Commercial-off-the-shelf (COTS)new
» Open sourcenew
» Third-partynew
» Managed services (e.g., Software as a Service (SaaS), Infrastructure as a Service (IaaS), Platform as a Service (PaaS))new
8.5Secure Coding Guidelines and Standards
»» Security weaknesses and vulnerabilities at the source-code level» Security weaknesses and vulnerabilities at the source-code level
»» Security of application programming interfaces» Security of Application Programming Interfaces (APIs)
»» Secure coding practices» Secure coding practices
» Software-defined securitynew