ISC2 - SSCP

Product type
Level

ISC2 - SSCP

The Learning People
Logo The Learning People
Provider rating: starstarstar_halfstar_borderstar_border 4.7 The Learning People has an average rating of 4.7 (out of 19 reviews)

Need more information? Get more details on the site of the provider.

Description

SSCP training course

In the IT arena security has become one of the most important areas of specialty available.

More and more today, companies rely on the network for the storage and fast retrieval of mission-critical corporate data and information. Securing these massive amounts of information is critical for the success of the organization.

This course offers information security operations professionals the opportunity to demonstrate their level of competence with the seven domains of the compendium of best practices for information security:

  • Access Control
  • Administration
  • Audit and Monitoring
  • Cryptography
  • Data Communications
  • Malicious Code / Malware
  • Risk, Response, and Recovery

Read the complete description

Frequently asked questions

There are no frequently asked questions yet. If you have any more questions or need help, contact our customer service.

SSCP training course

In the IT arena security has become one of the most important areas of specialty available.

More and more today, companies rely on the network for the storage and fast retrieval of mission-critical corporate data and information. Securing these massive amounts of information is critical for the success of the organization.

This course offers information security operations professionals the opportunity to demonstrate their level of competence with the seven domains of the compendium of best practices for information security:

  • Access Control
  • Administration
  • Audit and Monitoring
  • Cryptography
  • Data Communications
  • Malicious Code / Malware
  • Risk, Response, and Recovery

This course is ideal for:

The SSCP credential is ideal for those working toward or who have already attained positions as Senior Network Security Engineers, Senior Security Systems Analysts or Senior Security Administrators.

Prerequisites

To fully benefit from this course, students should meet the prerequistes outlined in the SSCP certification application requirements.

SSCP candidates should Subscribe to the (ISC)² Code of Ethics and have at least one year of cumulative work experience in one or more of the seven domains in information security.

Valid experience includes information systems security related work performed as a practitioner or that which requires information security knowledge and involves direct application of that knowledge.

  • Hands on interactive exercises
  • Practice exam questions
  • Self-paced study format
  • Certification guarantee*

SSCP introduction

  • Information Security
  • The SSCP CBK
  • Security Concerns

Access control

  • Identification, Authentication, Authorization, Accounting
  • Access Control Techniques
  • Best Practices for Access Control
  • Access Control Administration
  • Access Control Models, Methodologies and Implementation
  • Physical Security
  • Attacks
  • Monitoring and Intrusion Detection
  • Penetration Testing

Administration

  • The C.I.A. Triad
  • Policy, Standards, Guidelines, Baselines
  • Privacy Issues and Regulation
  • Data Classification
  • Security Architecture and Design
  • Controls, Evaluation Criteria and Security Models
  • Development Life Cycle
  • Configuration Management
  • Hardware Components
  • Employment Practices
  • Security Threats and Attacks

Audit and monitoring

  • Types of Controls
  • Incident Response and Analysis
  • Monitoring Devices and Techniques

Cryptography

  • Cryptographic Terms and Technologies
  • Message Authentication
  • Certificate Authority

Data communications

  • Security Overview
  • Internet, Intranet, and Extranet Security
  • TCP/IP
  • LANs, WANs, and VPNs
  • Network Layer Security Protocols
  • Transport Layer Security
  • Application Layer Security Protocols

Malicious code and malware

  • Malicious Code Types
  • Mobile Code Threats
  • Types of Attacks

Risk, response and recovery

  • Risk Management
  • Knowledge-Based Systems
  • Safeguards and Countermeasures
  • Incident Handling
  • Forensics
  • Business Continutiy Project Planning
There are no reviews yet.

    Share your review

    Do you have experience with this course? Submit your review and help other people make the right choice. As a thank you for your effort we will donate £1.- to Stichting Edukans.

    There are no frequently asked questions yet. If you have any more questions or need help, contact our customer service.