(ISC)2 - Systems Security Certified Practitioner (SSCP) | 24/7 Live Mentor Included | 365 Days Access
(ISC)2 - Systems Security Certified Practitioner (SSCP) | 24/7 Live Mentor Included | 365 Days Access

(ISC)2 - Systems Security Certified Practitioner (SSCP) | 24/7 Live Mentor Included | 365 Days Access

Regular price
€329,00
Sale price
€329,00
Regular price
€389,00
Sold out
Unit price
per 

This CertKit provides a comprehensive review of information security concepts and industry best practices, covering the 7 domains of the SSCP certification. This training course will help candidates review and refresh their information security knowledge and help identify areas they need to study for the SSCP exam

Course outcome:

  • Understand the different Access Control systems and how they should be implemented to protect the system and data using the different levels of confidentiality, integrity, and availability
  • Understand the processes necessary for working with management and information owners, custodians, and users so that proper data classifications are defined. This will ensure the proper handling of all hard copy and electronic information as it is applied by the Security Operations and Administration
  • The Risk Identification, Monitoring, and Analysis Domain identify how to identify, measure, and control losses associated with adverse events. You will review, analyze, select, and evaluate safeguards for mitigating risk
  • Identify how to handle Incident Response and Recovery using consistent, applies approaches including the use of the Business Continuity Plan (BCP) and Disaster Recovery Plan (DRP) concepts to mitigate damages, recover business operations, and avoid critical business interruption, and emergency response and post-disaster recovery
  • Identify and differentiate key cryptographic concepts and how to apply them, implement secure protocols, key management concepts, key administration and validation, and Public Key Infrastructure as it applies to securing communications in the presence of third parties
  • Define and identify the Networks and Communications Security needed to secure network structure, data transmission methods, transport formats, and the security measures used to maintain integrity, availability, authentication, and confidentiality of the information being transmitted
  • The Systems and Application Security section identifies and defines technical and non-technical attacks and how an organization can protect itself from these attacks including the concepts in endpoint device security, cloud infrastructure security, securing big data systems, and securing virtual environments

Who should attend:

This training course is intended for those with proven technical skills and practical, hands-on security knowledge in operational IT roles. The candidate is required to have a minimum of 1 year of cumulative paid full-time work experience in 1 of the 7 domains of the SSCP CBK. The training seminar is ideal for those working in positions such as, but not limited to:

Network Security Engineer

·      Security Consultant/Specialist

Systems/Network Administrator

·      Security Administrator

Security Analyst         

·      Systems/Network Analyst

Systems Engineer      

·      Database Administrator

 

CertKit content:

E-learning courses:

o System Security Certified Practitioner (SSCP 2018): Network Fundamentals
o System Security Certified Practitioner (SSCP 2018): Security Concepts
o System Security Certified Practitioner (SSCP 2018): Risk Management
o System Security Certified Practitioner (SSCP 2018): Cryptography Primer
o System Security Certified Practitioner (SSCP 2018): Public Key Infrastructure
o System Security Certified Practitioner (SSCP 2018): Identity Management
o System Security Certified Practitioner (SSCP 2018): Controlling Resource Access
o System Security Certified Practitioner (SSCP 2018): Security Controls
o System Security Certified Practitioner (SSCP 2018): Asset & Change Management
o System Security Certified Practitioner (SSCP 2018): Network Security
o System Security Certified Practitioner (SSCP 2018): Malware & Endpoint Security
o System Security Certified Practitioner (SSCP 2018): Securing Environments
o System Security Certified Practitioner (SSCP 2018): Security Assessments
o System Security Certified Practitioner (SSCP 2018): Digital Forensics
o System Security Certified Practitioner (SSCP 2018): Business Continuity

  • TestPrep Exam simulation
  • Online Mentor
  • Tips & Tricks