وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Cybersecurity Foundations: Security Architecture

سرفصل های دوره

Enterprise Security Architects as well as other cybersecurity and IT professionals are awash with marketing buzzwords and bombarded by security products and services whose functions can be extremely hard to decipher. Cloud, the platformization of IT, and growing market pressures are driving product categories that have partially overlapping functionality and lead to inefficient and potentially ineffective architectures. The reality is that these solutions can be deconstructed and recomposed to rationalize and optimize a cybersecurity architecture if one understands the basic types of cybersecurity functions and their use cases within an enterprise.

This course provides a “building blocks” approach to enterprise security architecture that defines its components and functions in logical ways that can be leveraged throughout an enterprise with all of its data centers, clouds, and networks and incorporating all of its digital use cases.


01 - Introduction
  • 01 - Protect your enterprise with the four disciplines of cybersecurity
  • 02 - A brief introduction to security architecture frameworks
  • 03 - A function and component-based approach to security architecture
  • 04 - The four disciplines of cybersecurity

  • 02 - 1. Developing Your Identity Management Program
  • 01 - Generating your identity management objectives
  • 02 - Collecting your core identity management capabilities
  • 03 - Assembling your identity management platform

  • 03 - 2. Developing Your Vulnerability Management Program
  • 01 - Generating your vulnerability management objectives
  • 02 - Collecting your core vulnerability management capabilities
  • 03 - Assembling your vulnerability management platform

  • 04 - 3. Developing Your Threat Management Program
  • 01 - Generating your threat management objectives
  • 02 - Collecting your core threat management capabilities
  • 03 - Assembling your threat management platform

  • 05 - 4. Developing Your Trust Management Program
  • 01 - Generating your trust management objectives
  • 02 - Collecting your core trust management capabilities
  • 03 - Assembling your trust management platform

  • 06 - 5. Developing Security Architecture Patterns
  • 01 - Building an enterprise reference security architecture
  • 02 - Building a zero trust architecture

  • 07 - Conclusion
  • 01 - Next steps
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 2972
    حجم: 147 مگابایت
    مدت زمان: 45 دقیقه
    تاریخ انتشار: 29 دی 1401
    دسته بندی محصول
    دیگر آموزش های این مدرس
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید