Activity
Mon
Wed
Fri
Sun
Oct
Nov
Dec
Jan
Feb
Mar
Apr
May
Jun
Jul
Aug
Sep
What is this?
Less
More

Memberships

CISSP Study Group

1.5k members • Free

6 contributions to CISSP Study Group
Officially CISSP Certificate Holder
https://www.credly.com/badges/c69d3459-e219-4879-84cb-e400fd809ff7/public_url I’m delighted to share that I was officially awarded my CISSP certification this August! I sat for the exam on May 30, and, to my relief, it ended at just over 90 questions. By then, I was already feeling the fatigue and wondering if I still had the energy and focus to push through the remaining ones, so the timing couldn’t have been better. I want to express my sincere gratitude to the incredible American team I had the privilege of working with. In just one month of engaging with them, my level of preparedness skyrocketed, my approach to understanding and answering questions transformed, and my confidence grew immensely. While I struggle to recall everyone’s names (my apologies), I can’t help but mention the few I do remember Claudie, Chris, Timilehin, Taiye, Annette, Rebecca, and Victor. I know some of you have passed your exams - Congratulations. For those who are working towards the exam, I wish you success when you do, and I encourage you to keep the faith and continue with the work.
Passed at 100 Questions!
I’m proud to share that I’ve provisionally passed the CISSP (Certified Information Systems Security Professional) exam—and did so at the 100-question cutoff with more than 90 minutes to spare. This accomplishment was the result of months of dedicated studying, including: - Reading the Sybex Official CISSP Guide - Listening to CISSP-focused podcasts and video content - Completing countless practice exams and domain-by-domain reviews - Engaging in peer discussions and online study forums The CISSP is a rigorous exam that tests not only knowledge, but also your ability to think critically across eight diverse domains of cybersecurity. Finishing at 100 questions was both a challenging and rewarding experience. Next up: completing the endorsement process. Thank you to everyone who supported me throughout this process—your guidance and encouragement made a difference. #CISSP #CyberSecurity #InformationSecurity #ProfessionalDevelopment #CareerMilestone #SecurityLeadership
1 like • Aug 6
Fantastic news. Congrats Christopher!!!
Thor Pederson bootcamp Udemy???
Is anyone refering to thor pederson's bootcamp on Udemy? Can anyone provide a feedback on it is is worth it?
1 like • Jul 16
Hi. I used his Udemy recordings about 4 years ago when I was considering the exam, though I was not attentive when I listened. I finally wrote the exam in May, and I used Sybex (which I found very detailed, interesting and comprehensive) and purchased some of Thor's questions on Udemy. Those questions were a game changer for me. Reading through his answers helped me realign my mindset, and I was able to apply what I read from Sybex.
In a Grey area.
Hello all I started studying bit in December but I started taking studying for the Cissp seriously around April. I want to take the exam by the end of August. I tried reading the book but it is extremely dry and I keep losing focus. I went through some of Thor and some of Mike chappel on LinkedIn. I have been watching and reading the material from destination certification. That has been alot easier to digest. Also doing practice questions as much as I can. This is definitely a different beast because at the point I am at i know a little bit about every section but I don't confidently feel i know enough, usually I would take a test pass it but I don't feel confident enough to do that with this test. Going to finish destination certification to see which gaps i need to feel in.feel free to add me on LinkedIn:https://www.linkedin.com/in/tdunni
1 like • Jul 6
Hi @Therany Dunnigan , I can relate so much with your fears. I was in the same situation and desperately wanted to boost my confidence about 3 months ago, that was when I stumbled into this group. At this point, I was ready to write my test but I was scared of flunking it. Fortunately, on my first meeting, there were 2 people that just passed their exams, and as they recounted their experiences, my confidence started to rise. The group recommended a Udemy test bank, and unfortunately, despite I was scoring about 85% with Chappel’s test questions (I had read the book from cover to cover) and with a technical background, the highest I scored on the Udemy questions was 52%. My experience was worse with the Destination CISSP test bank. I tried Thor, and I observed a slight improvement. I became more scared. My breakthrough came when I started reading and understanding explanations to answers for both Thor and Destination CISSP questions. For all the questions, I started focusing on understanding the reason the correct answer was chosen and, most importantly, understanding why the other options are wrong. I also realised that I did not understand the questions, and that was why my answers were wrong. These are mostly questions with keywords like “most, best, first, primary”. This was just 5 days before I wrote the test, and it helped me in realigning my reasoning. With a well-aligned mindset, I was able to answer the questions that the test ended during my 90+ questions. My advice is to not only read explanations on why answers are correct but also understand why the other options are wrong.
CISSP Practice Question (Identity and Access Management (IAM) - Hard):
In a hybrid cloud environment, a company is implementing privileged access management (PAM) to secure critical systems. The company's security policy mandates the use of identity federation for single sign-on across on-premises and cloud resources. However, during the implementation phase, the security team faces a challenge in ensuring secure authentication and authorization. Which of the following strategies BEST addresses the issue? Options: A. Implementing a separate PAM solution for on-premises and cloud resources B. Enforcing multi-factor authentication (MFA) for privileged users only C. Utilizing Security Assertion Markup Language (SAML) for identity federation D. Configuring role-based access control (RBAC) with least privilege for all users
0 likes • Jul 6
C - SAML for identity federation
1-6 of 6
Uche O
2
3points to level up
@uche-o-7684
CISSP Focused

Active 3d ago
Joined Apr 28, 2025
Powered by