SSCP - Systems Security Certified Practitioner

Official ISC2 Training Seminar for the SystemsSecurity Certified Practitioner (SSCP®) provides acomprehensive review of the knowledge required toimplement, monitor and administer IT infrastructurein accordance with information security policies andprocedures that ensure data confidentiality,integrity and availability. This training course willhelp students review and refresh their knowledgeand identify areas they need to study for the SSCPexam. Content aligns with and comprehensivelycovers the seven domains of the ISC2 SSCPCommon Body of Knowledge (CBK®).

Code: sscp

Duration: 5.0 days

Enquire Now

Start learning today!

Click Hereto customize your Training

Objectives

After completing this course, the student will be able to:

Describe security and the alignment of asset management to risk management.
Appraise risk management options and the use of access controls to protect assets.
Examine the field of cryptography to secure information and communication.
Build a security posture by securing software, data, and endpoints.
Apply network and communications security to establish a secure networked environment.
Evaluate cloud and wireless security.
Prepare for incident detection and response.
Implement appropriate measures that contribute to the maturation of risk
management

Content

Chapter 1 : Introducing Security and Aligning Asset Management to Risk Management

Classify information security and security concepts.
Summarize components of the asset management l i fecycle . Identify common risks and vulnerabilities.
Provide examples of appropriate risk treatment.

Chapter 2 : Understanding Risk Management Options and the Use of Access Controls to Protect Assets

Provide examples of functional security controls and policies for identified scenarios.
Classify various access control models.
Identify components of the identity management l i fecycle. Recognize access control and authentication methods.
Chapter 3 : Cryptography

Identify the fundamental concepts of cryptography driving requirements and benefits.
Recognize symmetric encryption methods. Use asymmetric encryption methods.
Examine Public- Key Infrastructure (PKI) systems and certificates. Summarize fundamental key management terms and concepts.
Recognize how to implement secure protocols. Review methods of cryptanalytic attack.
Chapter 4 : Securing Software, Data, and Endpoints

Discuss software systems and application security. Recognize data security concepts and skills.
Identify malicious code and countermeasures.
Evaluate Mobile Device Management (MDM) and security issues with mobile and autonomous endpoints.
Review attacks and countermeasures for virtual machines.

Chapter 5 : Network and Communications Security

Recognize layers of the OSI Model, their functions, and attacks present at each layer.
Identify commonly used ports and protocols.
Select appropriate countermeasures for various network attacks.
Summarize best practices for establishing a secure networked environment.
Chapter 6 : Cloud and Wireless Security

Recall cloud security concepts and configurations.
Recognize types of virtualization and cloud security considerations.
Summarize the types of telecommunications and network access controls.

Chapter 7 : Incident Detection and Response

Review the steps for monitoring, incident detection, and data loss prevention using all source intelligence.
Identify the elements of an incident response policy and members of the incident response team (IRT).
Classify the SSCP' s role in supporting forensic investigations.

Chapter 8 : Maturing Risk Management

Identify operational aspects of change management. Summarize physical security considerations.
Design a security education and awareness strategy. Recognize common security assessment activities.
Classify the components of a business continuity plan and disaster recovery plan.

Audience

The training seminar is ideal for those with technical skills and practical,

hand- on security knowledge working in operational IT positions such as, but not l imited to:


Network Security Engineer

Systems/ Network Administrator Security Analyst

Systems Engineer

Security Consultant/ Specialist Security Administrator

Systems/ Network Analyst Database Administrator


Prerequisites

This training course is intended for practitioners who have at least one year of cumulative, paid work experience in one or more of the seven
domains of the ISC2 SSCP CBK and are pursuing SSCP training and
certification to acquire the credibility and mobility to advance within their current information security careers.

Certification

product-certification
Systems Security Certified Practitioner

Course Benefits

product-benefits
  • Career growth
  • Broad Career opportunities
  • Worldwide recognition from leaders
  • Up-to Date technical skills
  • Popular Certification Badges

ISC2 Popular Courses

ccsp

Be recognized with CCSP Cloud security certification for your career and be the guardian of critical assets with Cloud.

cissp

Earning the CISSP proves you have what it takes to effectively design, implement and manage a best-in-class cybersecurity program.

sscp

This training course will help students review and refresh their knowledge and identify areas they need to study for the SSCP exam. Content aligns with and comp

cc

To help close the workforce gap, ISC2 recently launched the Certified in Cybersecurity (CC) entry-level certification. With no experience required, it opens o
Enquire Now
LHWySn
By clicking "Submit", I agree to the Terms Of Use and Privacy Policy