Skip to main Content

SSCP-Systems Security Certified Practitioner - Certification Preperation

  • Code training GK1642
  • Duur 5 dagen

Andere trainingsmethoden

Virtueel leren Prijs

eur2.995,00

(excl. BTW)

Vraag een groepstraining aan Schrijf je in

Methode

Deze training is in de volgende formats beschikbaar:

  • Klassikale training

    Klassikaal leren

  • Op locatie klant

    Op locatie klant

  • Virtueel leren

    Virtueel leren

Vraag deze training aan in een andere lesvorm.

Trainingsbeschrijving

Naar boven

De Systems Security Certified Practitioner (SSCP) is de ideale certificering voor mensen met bewezen technische vaardigheden en praktische, hands-on kennis van beveiliging in operationele IT-functies. Het bevestigt het vermogen van een practitioner om IT-infrastructuur te implementeren, te bewaken en te beheren in overeenstemming met het beleid en de procedures voor informatiebeveiliging die de vertrouwelijkheid, integriteit en beschikbaarheid van gegevens garanderen. Het brede spectrum van onderwerpen in de SSCP Common Body of Knowledge (CBK) verzekert de relevantie voor alle disciplines op het gebied van informatie beveiliging.

Succesvolle kandidaten zijn bekwaam in de volgende zeven domeinen:

  1. Security Operations and Administration
  2. Access Controls
  3. Risk Identification, Monitoring and Analysis
  4. Incident Response and Recovery
  5. Cryptography
  6. Network and Communications Security
  7. Systems and Application Security

Let op:

  • Om u aan te melden voor het nieuwe examen van (ISC)2  heeft u een Pearson VUE- examenvoucher nodig. Deze examenvoucher is niet inbegrepen in de cursusprijs

The Systems Security Certified Practitioner (SSCP) is the ideal certification for those with proven technical skills and practical, hands-on security knowledge in operational IT roles. It provides confirmation of a practitioner’s ability to implement, monitor and administer IT infrastructure in accordance with information security policies and procedures that ensure data confidentiality, integrity and availability. The broad spectrum of topics included in the SSCP Common Body of Knowledge (CBK) ensure its relevancy across all disciplines in the field of information security.

Successful candidates are competent in the following seven domains:

  1. Security Operations and Administration
  2. Access Controls
  3. Risk Identification, Monitoring and Analysis
  4. Incident Response and Recovery
  5. Cryptography
  6. Network and Communications Security
  7. Systems and Application Security

Please note

  • To register for the new (ISC)2 exam, you will need a Pearson VUE exam voucher. This exam voucher is not included in the course price.

Virtueel en Klassikaal™

Virtueel en Klassikaal™ is een eenvoudig leerconcept en biedt een flexibele oplossing voor het volgen van een klassikale training. Met Virtueel en Klassikaal™ kunt u zelf beslissen of u een klassikale training virtueel (vanuit huis of kantoor )of fysiek op locatie wilt volgen. De keuze is aan u! Cursisten die virtueel deelnemen aan de training ontvangen voor aanvang van de training alle benodigde informatie om de training te kunnen volgen.

    • Methode: Virtueel leren
    • Datum: 11-15 november, 2024

      Startgarantie

    • Locatie: Virtueel-en-klassikaal
    • Methode: Virtueel leren
    • Datum: 06-10 januari, 2025
    • Locatie: Virtueel-en-klassikaal
    • Taal: Engels
    • Methode: Virtueel leren
    • Datum: 10-14 maart, 2025
    • Locatie: Virtueel-en-klassikaal
    • Methode: Virtueel leren
    • Datum: 12-16 mei, 2025
    • Locatie: Virtueel-en-klassikaal
    • Taal: Engels
    • Methode: Virtueel leren
    • Datum: 21-25 juli, 2025
    • Locatie: Virtueel-en-klassikaal
    • Taal: Engels
    • Methode: Virtueel leren
    • Datum: 11-15 augustus, 2025
    • Locatie: Virtueel-en-klassikaal

Doelgroep

Naar boven

The SSCP is ideal for IT administrators, managers, directors and network security professionals responsible for the hands-on operational security of their organization’s critical assets, including those in the following positions:

  • Network Security Engineer
  • Systems Administrator
  • Security Analyst
  • Systems Engineer
  • Security Consultant/Specialist
  • Security Administrator
  • Systems/Network Analyst
  • Database Administrator

Trainingsdoelstellingen

Naar boven

After completing this course you should be able to:

  • Understand the different Access Control systems and how they should be implemented to protect the system and data using the different levels of confidentiality, integrity, and availability.
  • Understand the processes necessary for working with management and information owners, custodians, and users so that proper data classifications are defined. This will ensure the proper handling of all hard copy and electronic information as it is applied by the Security Operations and Administration.
  • The Risk Identification, Monitoring, and Analysis Domain identifies the how to identify, measure, and control losses associated with adverse events. You will review,analyze, select, and evaluate safeguards for mitigating risk.
  • Identify how to handle Incident Response and Recovery using consistent, applies approaches including the use of the Business Continuity Plan (BCP) and Disaster Recovery Plan (DRP) concepts in order to mitigate damages, recover business operations, and avoid critical business interruption; and emergency response and post-disaster recovery.
  • Identify and differentiate key cryptographic concepts and how to apply them, implement secure protocols, key management concepts, key administration and validation, and Public Key Infrastructure as it applies to securing communications in the presence of third parties.
  • Define and identify the Networks and Communications Security needed to secure network structure, data transmission methods, transport formats, and the security measures used to maintain integrity, availability, authentication, and confidentiality of the information being transmitted.
  • The Systems and Application Security section identifies and defines technical and non-technical attacks and how an organization can protect itself from these attacks including the concepts in endpoint device security, cloud infrastructure security, securing big data systems, and securing virtual environments.

Inhoud training

Naar boven

1. Security Operations and Administration

1.1 Comply with codes of ethics
  • (ISC)² Code of Ethics
  • Organizational code of ethics
1.2 Understand security concepts
  • Confidentiality
  • Integrity
  • Availability
  • Accountability
  • Privacy
  • Non-repudiation
  • Least privilege
  • Segregation of duties (SoD)
1.3 Identify and implement security controls
  • Technical controls (e.j., session timeout, password aging)
  • Physical controls (e.g., mantraps, cameras, locks)
  • Administrative controls (e.g., security policies, standards, procedures, baselines)
  • Assessing compliance
  • Periodic audit and review
1.4 Document and maintain functional security controls
  • Deterrent controls
  • Preventative controls
  • Detective controls
  • Corrective controls
  • Compensating controls
1.5 Participate in asset management lifecycle (hardware, software and data)
  • Process, planning, design and initiation
  • Development/Acquisition
  • Inventory and licensing
  • Implementation/Assessment
  • Operation/Maintenance
  • Archiving and retention requirements
  • Disposal and destruction
1.6 Participate in change management lifecycle
  • Change management (e.g., roles, responsibilities, processes)
  • Security impact analysis
  • Configuration management (CM)
1.7 Participate in implementing security awareness and training (e.g., social engineering/phishing) 1.8 Collaborate with physical security operations (e.g., data center assessment, badging)

2. Access Controls

2.1 Implement and maintain authentication methods
  • Single/Multi-factor authentication (MFA)
  • Single sign-on (SSO) (e.g., Active Directory Federation Services (ADFS), OpenID Connect)
  • Device authentication
  • Federated access (e.g., Open Authorization 2 (OAuth2), Security Assertion Markup Language (SAML))
2.2 Support internetwork trust architectures
  • Trust relationships (e.g., 1-way, 2-way, transitive, zero)
  • Internet, intranet and extranet
  • Third-party connections
2.3 Participate in the identity management lifecycle
  • Authorization
  • Proofing
  • Provisioning/De-provisioning
  • Maintenance
  • Entitlement
  • Identity and access management (IAM) systems
2.4 Understand and apply access controls
  • Mandatory
  • Discretionary
  • Role-based (e.g., attribute-, subject-, object-based)
  • Rule-based

3. Risk Identification, Monitoring and Analysis

3.1 Understand the risk management process
  • Risk visibility and reporting (e.g., risk register, sharing threat intelligence/Indicators of Compromise (IOC), Common Vulnerability Scoring (CVSS))
  • Risk management concepts (e.g., impact assessments, threat modelling)
  • Risk management frameworks
  • Risk tolerance (e.g., appetite)
  • Risk treatment (e.g., accept, transfer, mitigate, avoid)
3.2 Understand legal and regulatory concerns (e.g., jurisdiction, limitations, privacy) 3.3 Participate in security assessment and vulnerability management activities
  • Security testing
  • Risk review (e.g., internal, supplier, architecture)
  • Vulnerability management lifecycle
3.4 Operate and monitor security platforms (e.g., continuous monitoring)
  • Source systems (e.g., applications, security appliances, network devices, and hosts)
  • Events of interest (e.g., anomalies, intrusions, unauthorized changes, compliance monitoring)
  • Log management
  • Event aggregation and correlation
3.5 Analyze monitoring results
  • Security baselines and anomalies
  • Visualizations, metrics, and trends (e.g., notifications, dashboards, timelines)
  • Event data analysis
  • Document and communicate findings (e.g., escalation)

4. Incident Response and Recovery

4.1 Support incident lifecycle lifecycle e.g., National Institute of Standards and Technology (NIST), International Organization for Standardization (ISO))
  • Preparation
  • Detection, analysis and escalation
  • Containment
  • Eradication
  • Recovery
  • Lessons learned/implementation of new countermeasure
4.2 Understand and support forensic investigations
  • Legal (e.g., civil, criminal, administrative) and ethical principles
  • Evidence handling (e.g., first responder, triage, chain of custody, preservation of scene)
  • Reporting of analysis
4.3 Understand and support business continuity plan (BCP) and disaster recovery plan (DRP)
  • Emergency response plans and procedures (e.g., information system contingency, pandemic, natural disaster, crisis management)
  • Interim or alternate processing strategies
  • Restoration planning
  • Backup and redundancy implementation
  • Testing and drills

5. Cryptography

5.1 Understand cryptography
  • Confidentiality
  • Integrity and authenticity
  • Data sensitivity (e.g., personally identifiable information (PII), intellectual property (IP), protected health information (PHI))
  • Regulatory and industry best practice (e.g., Payment Card Industry Data Security Standards (PCI-DSS), International Organization for Standardization (ISO))
5.2 Apply cryptography concepts
  • Hashing
  • Salting
  • Symmetric/Asymmetric encryption/Elliptic curve cryptography (ECC)
  • Non-repudiation (e.g., digital signatures/certificates, Hash-based Message Authentication Code (HMAC), audit trails)
  • Strength of encryption algorithms and keys (e.g., Advanced Encryption Standards (AES), Rivest-Shamir-Adleman (RSA), 256-, 512-, 1024-, 2048-bit keys)
  • Cryptographic attacks, cryptanalysis, and countermeasures (e.g., quantum computing)
5.3 Understand and implement secure protocols
  • Services and protocols
  • Common use cases
  • Limitations and vulnerabilities
5.4 Understand public key infrastructure (PKI)
  • Fundamental key management concepts (e.g., storage, rotation, composition, generation, destruction, exchange, revocation, escrow)
  • Web of Trust (WOT)

6. Network and Communications Security

6.1 Understand and apply fundamental concepts of networking
  • Open Systems Interconnection (OSI) and Transmission Control Protocol/Internet Protocol (TCP/IP) models
  • Network topologies
  • Network relationships (e.g., peer-to-peer (P2P), client server)
  • Transmission media types (e.g., wired, wireless)
  • Software-defined networking (SDN) (e.g., Software-Defined Wide Area Network (SD-WAN), network virtualization, automation)
  • Commonly used ports and protocols
6.2 Understand network attacks (e.g., distributed denial of service (DDoS), man-in-the-middle (MITM), Domain Name System (DNS) poisoning) and countermeasures (e.g., content delivery networks (CDN)) 6.3 Manage network access controls
  • Network access controls, standards and protocols (e.g., Institute of Electrical and Electronics Engineers (IEEE) 802.1X, Remote Authentication Dial-In User Service (RADIUS), Terminal Access Controller Access-Control System Plus (TACACS+))
  • Remote access operation and configuration (e.g., thin client, virtual private network (VPN))
6.4 Manage network security
  • Logical and physical placement of network devices (e.g., inline, passive, virtual)
  • Segmentation (e.g., physical/logical, data/control plane, virtual local area network (VLAN), access control list (ACL), firewall zones, micro-segmentation)
  • Secure device management
6.5 Operate and configure network-based security devices
  • Firewalls and proxies (e.g., filtering methods, web application firewalls (WAF)) Intrusion detection systems (IDS) and intrusion prevention systems (IPS)
  • Network intrusion detection/prevention systems
  • Routers and switches
  • Traffic-shaping devices (e.g., wide area network (WAN) optimization, load balancing)
6.6 Secure wireless communications
  • Technologies (e.g., cellular network, Wi-Fi, Bluetooth, Near-Field Communication (NFC))
  • Authentication and encryption protocols (e.g., Wired Equivalent Privacy (WEP), Wi-Fi Protected Access (WPA), Extensible Authentication Protocol (EAP))
  • Internet of Things (IoT)

7. Systems and Application Security

7.1 Identify and analyze malicious code and activity
  • Malware (e.g., rootkits, spyware, scareware, ransomware, trojans, virus, worms, trapdoors, backdoors, fileless)
  • Malware countermeasures (e.g., scanners, anti-malware, code signing)
  • Malicious activity (e.g., insider threat, data theft, distributed denial of service (DDoS), botnet, zero-day exploits, web-based attacks, advanced persistent threat (APT))
  • Malicious activity countermeasures (e.g., user awareness, system hardening, patching, sandboxing, isolation, data loss prevention (DLP))
7.2 Implement and operate endpoint device security
  • Host-based intrusion prevention system (HIPS)
  • Host-based firewalls
  • Application white listing
  • Endpoint encryption (e.g., whole disk encryption)
  • Trusted Platform Module (TPM)
  • Secure browsing
  • Endpoint Detection and Response (EDR)
7.3 Administer Mobile Device Management (MDM)
  • Provisioning techniques (e.g., corporate owned, personally enabled (COPE), Bring Your Own Device (BYOD))
  • Containerization
  • Encryption
  • Mobile application management (MAM)
7.4 Understand and configure cloud security
  • Deployment models (e.g., public, private, hybrid, community)
  • Service models (e.g., Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS))
  • Virtualization (e.g., hypervisor)
  • Legal and regulatory concerns (e.g., privacy, surveillance, data ownership, jurisdiction, eDiscovery)
  • Data storage, processing, and transmission (e.g., archiving, recovery, resilience)
  • Third-party/outsourcing requirements (e.g., service-level agreement (SLA), data portability, data destruction, auditing)
  • Shared responsibility model
7.5 Operate and maintain secure virtual environments
  • Hypervisor
  • Virtual appliances
  • Containers
  • Continuity and resilience
  • Attacks and countermeasures
  • Shared storage

Voorkennis

Naar boven

Nederlands:

Een jaar werkervaring in de Information Security, met minimaal één domein uit het SSCP-CBK.

====================================

English:

One year working in the Information Security arena, covering at least one of the domains from the SSCP CBK.

Aanbevolen vereisten:
  • Length of exam 3 hours
  • Number of items 125
  • Item format Multiple choice
  • Passing grade 700 out of 1000 points
  • Language availability English, Japanese and Brazilian Portuguese
  • Testing center Pearson VUE Testing Center
SSCP Examination Weights
  1. Security Operations and Administration 16%
  2. Access Controls 15%
  3. Risk Identification, Monitoring and Analysis 15%
  4. Incident Response and Recovery 14%
  5. Cryptography 9%
  6. Network and Communications Security 16%
  7. Systems and Application Security 15%

Total 100%

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |