Course: Systems Security Certified Practitioner (SSCP 2021)

$329.00
$398.09 incl. vat

ADD_TO_CART_INFO_FOR_BUSINESS

duration: 18 hours |

Language: English (US) |

access duration: 180 days |

Details

Do you want to grow your IT career and better secure the critical assets of your organization? Then this training is for you!

Systems Security Certified Practitioner (SSCP) training participants are often involved in the implementation, monitoring and management of the IT infrastructure in accordance with information security guidelines, procedures and requirements to ensure data confidentiality, integrity and accessibility.

SSCP provides a complete overview of all operational security tasks and is therefore a useful training for almost any IT professional looking for an independent, internationally recognized security certification.

The SSCP exam focuses on 7 domains. These domains are fully covered in this training:

  • Security Operations and Administration
  • Access Controls
  • Risk Identification, Monitoring and Analysis
  • Incident Response and Recovery
  • Cryptography
  • Network and Communications Security
  • Systems and Application Security

The first chapters of this training have arrived, the chapters will be supplemented in the coming weeks. The new exam will be available from November 1, 2021.

Result

After completing this training, you will have advanced technical skills and knowledge to implement, monitor and manage IT infrastructure using security best practices, policies and procedures established by the cybersecurity experts at (ISC)², the world's leading professional cyber security organization.

You will also be optimally prepared for the SSCP exam.

Prerequisites

Candidates must have a minimum of one year paid work experience in one or more of the seven domains of the SSCP CBK.

Target audience

System Administrator, Network Administrator, Security Specialist, Database Administrators

Content

Systems Security Certified Practitioner (SSCP 2021)

18 hours

SSCP 2021: Basic Security Concepts

  • Most candidates for the (ISC)² Systems Security Certified
  • Practitioner (SSCP) exam will have the required one year of paid
  • job experience. So the basic security concepts are most likely a
  • review for most learners. However, simply defining the technology
  • is not enough. Candidates must be able to grasp how the following
  • principles are implemented: (ISC)² Code of Ethics, confidentiality,
  • integrity, availability, accountability, privacy, non-repudiation,
  • least privilege, and segregation of duties (SoD). Take this course
  • to explore how you would apply these principles to your own daily
  • security operations. Upon completion, you'll have a solid knowledge
  • of the topics covered in Domain 1: Security Operations and
  • Administration of the (ISC)² SSCP 2021 CBK, preparing you to take
  • the exam.

SSCP 2021: Security Controls

  • When an organization decides to mitigate risk as part of a

  • handling strategy, they will, in essence, raise the difficulty or
  • resistance to threat actors using various security controls. If
  • your role involves upholding the operational security of your
  • organization's most coveted assets, you must be familiar with the
  • many types of controls available. Use this course to become
  • familiar with security control categories and the controls that
  • fall within them. Among others, explore administrative controls,
  • like security policies and procedures; technical controls, like
  • device hardening and application firewalls; and physical controls,
  • like surveillance equipment and security personnel. When you're
  • done, you'll be able to decide the security controls you should
  • implement in your organization. This course covers topics from
  • Domain 1: Security Operations and Administration of the (ISC)²
  • Systems Security Certified Practitioner (SSCP) 2021 CBK.

SSCP 2021: Asset & Change Management Lifecycles

  • As a security practitioner, assessing risk and applying controls is a fundamental part of the job description. However, doing so becomes pretty challenging if you don't know the value and priority of all physical and logical assets.
  • Solid comprehension of the well-established lifecycles and architectures involved in both asset and change management will help you implement all your security initiatives smartly.
  • In this course, examine the processes and best practices involved in each of the asset and change management lifecycle phases. When you've finished, you'll know the best way to implement each of these phases within the context of your own business.
  • This course explores topics from Domain 1: Security Operations and Administration of the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 CBK.

SSCP 2021: Physical Security Operations

  • Although on the surface, choosing physical controls may seem

  • common sense and subjective, there are likely options and
  • considerations you're unaware of. Furthermore, SSCP exam candidates
  • must have a broad knowledge of these controls to pass the exam. Use
  • this course to explore, in detail, the many categories and types of
  • physical security controls, including barriers, such as gate types;
  • surveillance, such as camera types; types of locks and sensors;
  • secure areas, such as Faraday cages; and environmental controls,
  • such as air gaps. Upon course completion, you'll be able to
  • customize your physical security methods to suit your organization.
  • This course covers subtopic 1.8 from Domain 1: Security Operations
  • and Administration of the (ISC)² Systems Security Certified
  • Practitioner (SSCP) 2021 CBK.

SSCP 2021: Understanding & Applying Cryptography

  • Although cryptography isn't covered until domain 5 of the SSCP

  • CBK, potential exam candidates and security professionals will
  • benefit from foundational knowledge of cryptosystems early in their
  • training. Use this course to grasp the reasons and requirements for
  • cryptography in safe-guarding information, including regulations
  • and governance. Investigate cryptographic techniques, such as
  • hashing and salting, symmetric and asymmetric encryption, and
  • elliptic curve cryptography. Discover what's involves in digital
  • signatures and certificates. Explore cryptographic attacks,
  • cryptanalysis, and countermeasures. And delve into advanced
  • cryptosystems, such as quantum computing and blockchain. Upon
  • course completion, you'll be aware of the various traditional and
  • modern cryptology techniques used to protect data and
  • communications. This course will help you in the lead-up to taking
  • the (ISC)² Systems Security Certified Practitioner (SSCP) 2021
  • exam.

SSCP 2021: Secure Protocols & Public Key Infrastructure (PKI)

  • Early on in the development of TCP/IP and the application layer

  • protocols and services, it was decided not no build native security
  • but rather to add new secure mechanisms and protocols. The aim was
  • to maintain internetworking and interoperability without adding too
  • much overhead. Knowing how these protocols work and how you can
  • implement them will change how you protect your organization's
  • information. Use this course to get abreast of some of the most
  • vital secure protocols and their implementation along with other
  • core services, such as key management, web of trust (WOT), and
  • Public Key Infrastructure (PKI). Upon course completion, you'll be
  • able to detail how and why these protocols and services are used.
  • This course will help you in the lead-up to taking the (ISC)²
  • Systems Security Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Authentication & Trust Architectures

  • As a security professional, you'll likely have been exposed to

  • the concept of origin authentication. However, in today's modern
  • environment of mobile devices, the Internet of Things, and embedded
  • systems, more robust authentication, authorization, and identity
  • management methods are imperative. Use this course to comprehend
  • how single and multi-factor authentication, single sign-on (SSO),
  • device authentication, and federated access work. Examine the use
  • of trust relationships between domains and what's meant by Zero
  • Trust. And distinguish between various internetwork connections
  • such as the Internet, intranets, and extranets. Upon course
  • completion, you'll be able to detail how and why these
  • authentication mechanisms and trust architectures are used. You'll
  • also be one step closer to being prepared to take the (ISC)²
  • Systems Security Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Identity Management & Access Control Models

  • Whether you manage one or thousands of digital identities, the expectation for regulatory compliance, top-level security, and speedy access control will be the same. The importance of access control is reinforced by Domain 2 of the SSCP exam, representing 15% of the overall subject matter. Among other topics, this domain covers the identity management lifecycle and access control models.
  • Use this course to gain a clear comprehension of the various aspects of identity management, namely authorization, proofing, provisioning, de-provisioning, maintenance, and entitlement.
  • Furthermore, explore several types of access control models, including role-based and rule-based, and investigate the Bell-LaPadula and Biba mandatory access confidentiality and integrity models.
  • Upon course completion, you'll recognize the identity management and access control techniques needed in your organization. You'll also be further prepared to sit the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Risk Management

  • If a threat agent exploits an IT asset's vulnerability, then the consequences for a business could be detrimental. In IT security terms, the likelihood of this happening and the potential impact if it did constitutes the concept of risk.
  • Those responsible for the operational security of assets need to know how to reduce risk sufficiently. Use this course to learn the many ways to identify, assess, and manage risk related to IT infrastructure.
  • Explore, in detail, various risk management techniques, such as risk visibility and reporting, threat modeling, and risk treatment. Examine legal and regulatory concerns when managing risk. And see how to implement organizational security awareness and training.
  • Upon completion, you'll know how to bring risk magnitude down to a pre-defined acceptable level. You'll also be further prepared to sit the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Security & Vulnerability Assessment

  • Once you've assessed an organization's risks, you need to implement continuous visibility and reporting to understand risk evolution. Furthermore, once you've established security policies and controls, you need to test and evaluate them to confirm their efficacy.
  • To meet these goals, security practitioners need to know how to uncover vulnerabilities, identify events of interest, monitor logs, and analyze metrics.
  • Use this course to learn security and vulnerability assessment techniques and methodologies. Explore security testing, risk review, and vulnerability management. Examine data logging and event aggregation. Learn how to implement monitoring and event data analysis. And see how to document and communicate findings.
  • Upon completion, you'll be able to identify, monitor, and analyze security risks. You'll also be further prepared to sit the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Incident Response & Forensics

  • Unprecedented events such as the Y2K bug and terrorist attacks, along with increasing cybercrime pervasiveness and sophistication, have meant that since the early 2000s, a security team's ability to recover from a disaster has moved from a bonus to non-negotiable.
  • There are several phases to incident response, from preparation to forensic investigations and beyond. A competent security professional needs to know all of them.
  • Use this course to learn what's involved in the incident response lifecycle phases of preparation, detection, analysis, escalation, containment, eradication, recovery, and lessons learned. As you advance, explore essential aspects of cyber forensic investigations, such as handling evidence and reporting.
  • Upon completion, you'll know the multiple facets of incident response and cyber forensics. You'll also be further prepared to sit the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Business Continuity Planning

  • When dealing with security, preparation is key. A variety of

  • disasters could happen to most organizations at any moment, and the
  • impact that could have on data and systems could be detrimental.
  • There are many measures and processes to help recover from a
  • disaster. Use this course to learn a handful of them. Explore the
  • main elements of business continuity planning (BCP), also called
  • continuity of operations (COOP). See what's involved in business
  • impact analysis and disaster recovery planning. And examine various
  • backup and restore methods. Upon course completion, you'll know
  • several strategies to ensure a business continues to function after
  • a disaster. This course's objectives line up with those in Domain
  • 4: Incident Response and Recovery of the SSCP CBK and will help you
  • prepare for the (ISC)² Systems Security Certified Practitioner
  • (SSCP) 2021 exam.

SSCP 2021: Fundamental Networking Concepts

  • Historically speaking, the vast majority of security

  • practitioners, technicians, engineers, and architects come from the
  • field of local and wide area networking. This factor, as well as
  • the importance of protecting data-in-transit, makes networking a
  • critical knowledge area. Use this course to get to grips with
  • several networking concepts and methodologies. Learn to distinguish
  • between the OSI and TCP/IP reference models. Explore network
  • topologies, relationships, and media types. See what's meant by
  • software-defined networking (SDN), Remote Authentication Dial-In
  • User Service (RADIUS), and terminal access controller
  • access-control system plus (TACACS+), among other terms. Examine
  • commonly used ports and protocols. And look into remote access
  • connectivity and virtual private networks (VPNs). Upon course
  • completion, you'll be familiar with several fundamental networking
  • concepts and network access control methodologies. You'll also be
  • further prepared for the (ISC)² Systems Security Certified
  • Practitioner (SSCP) 2021 exam.

SSCP 2021: Network Attacks & Countermeasures

  • A critical aspect of risk and security management is having a clear picture of the present threatscape. This involves knowledge of threats actors, exploits, vulnerabilities, and malware along with countermeasures that include various technical, physical, and managerial controls.
  • Take this course to learn to recognize several types of network attacks. Examine various methods for managing network security, from network device placement to configuring access control lists and using firewalls and proxies.
  • Furthermore, learn how to secure network-based security devices as well as routers and switches. Then, delve into content delivery networking, cloud-based load balancers, and intrusion detection and prevention.
  • Upon course completion, you'll know what's involved in both network attacks and countermeasures. You'll also be further prepared for the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Secure Wireless Communication

  • Network and communications security is part of the SSCP Domain 6

  • objectives and includes the important topic of securing wireless
  • communication. Use this course to learn about the key features of
  • wireless networking technologies and the security vulnerabilities
  • you need to consider. Examine key aspects about the operation of
  • wireless technologies on the network including common wireless
  • 802.11 standards and their distinguishing characteristics, and
  • explore cellular, Wi-Fi, Bluetooth, and Near-Field Communication
  • (NFC). Learn about the role of authentication and encryption
  • protocols like WPA, WPA2, WPA3, and Extensible Authentication
  • Protocol (EAP) as used on the network. Finally, learn how to secure
  • various Internet of Things (IoT) devices including embedded devices
  • and software-on-a-chip technology. Upon course completion, you'll
  • know what's involved in securing wireless communication and
  • devices. You'll also be further prepared for the (ISC)² Systems
  • Security Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Malware & Countermeasures

  • To secure systems and applications appropriately, security

  • practitioners must first recognize the various types of malicious
  • code and activity. After this, they need to execute the best
  • measures to counter these exploits. Use this theory-based course to
  • recognize multiple types of exploits and malware and their most
  • common countermeasures. Explore malware variants, such as rootkits,
  • spyware, scareware, and ransomware. Examine countermeasures
  • involving scanners, antimalware, and code signing. Then, study
  • malicious activities, such as insider threats, data theft, zero-day
  • exploits, and advanced persistent threats (APTs). And discover
  • their various countermeasures, such as system hardening, patching,
  • and data loss prevention (DLP). Lastly, investigate advanced
  • mitigation techniques that involve behavioral and data analytics,
  • machine learning, and artificial intelligence. Upon completion,
  • you'll be able to identify and analyze malicious code and activity.
  • You'll also be further prepared for the (ISC)² Systems Security
  • Certified Practitioner (SSCP) 2021 exam.

SSCP 2021: Secure Virtual & Cloud Environments

  • The security landscape changes in tandem with the evolution of

  • technology. As virtualization and cloud computing have emerged, so
  • have associated security tools, techniques, and regulations. Ensure
  • your security knowledge is up-to-date with this advanced exam
  • preparatory course. Learn about hypervisors, virtual appliances,
  • and containers. Examine continuity and resilience, attacks and
  • countermeasures, and legal and regulatory concerns. Explore what's
  • involved in shared and data storage, deployment and service models,
  • processing, and transmission. Delve into third-party/outsourcing
  • requirements, data portability, data destruction, and auditing. And
  • finally, investigate the cloud computing shared responsibility
  • model. When you're done, you'll know how to secure technologies
  • related to virtualization and cloud computing. You'll also be
  • further prepared for the (ISC)² Systems Security Certified
  • Practitioner (SSCP) 2021 exam.

SSCP 2021: Endpoint Protection and Mobile Device Management

  • The first decade of the 21st century saw an explosion in the use

  • of various mobile devices and cloud service providers in the
  • enterprise. With this came a new challenge for security
  • professionals from which several techniques and tools were
  • developed. Get to grips with the many terms and activities related
  • to endpoint protection and mobile device management in this
  • vocational course. Explore what's involved in host-based intrusion
  • prevention systems (HIPS) and host-based intrusion detection
  • systems (HIDS). Examine endpoint encryption, protection, detection,
  • and response. And study mobile provisioning and mobile device and
  • application management. Upon course completion, you'll be familiar
  • with the best techniques for protecting various devices and
  • systems. You'll also be further prepared for the (ISC)² Systems
  • Security Certified Practitioner (SSCP) 2021 exam.

Course options

We offer several optional training products to enhance your learning experience. If you are planning to use our training course in preperation for an official exam then whe highly recommend using these optional training products to ensure an optimal learning experience. Sometimes there is only a practice exam or/and practice lab available.

Optional practice exam (trial exam)

To supplement this training course you may add a special practice exam. This practice exam comprises a number of trial exams which are very similar to the real exam, both in terms of form and content. This is the ultimate way to test whether you are ready for the exam. 

Optional practice lab

To supplement this training course you may add a special practice lab. You perform the tasks on real hardware and/or software applicable to your Lab. The labs are fully hosted in our cloud. The only thing you need to use our practice labs is a web browser. In the LiveLab environment you will find exercises which you can start immediatelyThe lab enviromentconsist of complete networks containing for example, clients, servers,etc. This is the ultimate way to gain extensive hands-on experience. 

WHY_ICTTRAININGEN

Via ons opleidingsconcept bespaar je tot 80% op trainingen

Start met leren wanneer je wilt. Je bepaalt zelf het gewenste tempo

Spar met medecursisten en profileer je als autoriteit in je vakgebied.

Ontvang na succesvolle afronding van je cursus het officiële certificaat van deelname van Icttrainingen.nl

Krijg inzicht in uitgebreide voortgangsinformatie van jezelf of je medewerkers

Kennis opdoen met interactieve e-learning en uitgebreide praktijkopdrachten door gecertificeerde docenten

Orderproces

Once we have processed your order and payment, we will give you access to your courses. If you still have any questions about our ordering process, please refer to the button below.

read more about the order process

What is included?

Certificate of participation Yes
Monitor Progress Yes
Award Winning E-learning Yes
Mobile ready Yes
Sharing knowledge Unlimited access to our IT professionals community
Study advice Our consultants are here for you to advice about your study career and options
Study materials Certified teachers with in depth knowledge about the subject.
Service World's best service

Platform

Na bestelling van je training krijg je toegang tot ons innovatieve leerplatform. Hier vind je al je gekochte (of gevolgde) trainingen, kan je eventueel cursisten aanmaken en krijg je toegang tot uitgebreide voortgangsinformatie.

Life Long Learning

Follow multiple courses? Read more about our Life Long Learning concept

read more

Contact us

Need training advise? Contact us!


contact