وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

AKYLADE Certified Cyber Resilience Fundamentals (A/CCRF)

سرفصل های دوره

Pass the AKYLADE Certified Cyber Resilience Fundamentals (CRF-002) exam on your 1st attempt, includes a practice exam!


1. Introduction
  • 1. Introduction
  • 2.1 AKYLADE Certified Cyber Resilience Fundamentals (CRF-002) Exam Objectives.pdf
  • 2.2 AKYLADE Certified Cyber Resilience Fundamentals (CRF-002) Study Guide.pdf
  • 2.3 AKYLADE Certified Cyber Resilience Fundamentals (CRF-002) Study Plan.pdf
  • 2. Download your free study guide.html
  • 3. Exam Tips
  • 4. ACCRF and ACCRP
  • 5. Checkpoint Introduction.html

  • 2. Cybersecurity Fundamentals
  • 1. Cybersecurity Fundamentals (OBJ 1.1)
  • 2. Key Terms in Cybersecurity (OBJ 1.1)
  • 3. The CIANA Pentagon (OBJ 1.1)
  • 4. Threats and Vulnerabilities (OBJ 1.1)
  • 5. Determining Risk (OBJ 1.1)
  • 6. Checkpoint Cybersecurity Fundamentals.html

  • 3. Risk Management Fundamentals
  • 1. Risk Management Fundamentals (OBJ 1.1, 5.1, 5.2, & 5.3)
  • 2. Phase 1 - Risk Identification (OBJ 1.1, 5.1, 5.2)
  • 3. Phase 2 - Risk Assessment (OBJ 5.1)
  • 4. Phase 3 - Risk Planning (OBJ 5.2)
  • 5. Phase 4 - Risk Mitigation (OBJ 5.3)
  • 6. Phase 5 - Risk Monitoring and Review (OBJ 5.3)
  • 7. Inherent and Residual Risk (OBJ 5.2)
  • 8. Business Impact Analysis (OBJ 5.1)
  • 9. Financial Analysis (OBJ 5.1)
  • 10. Checkpoint Risk Management Fundamentals.html

  • 4. NIST Cybersecurity Framework
  • 1. NIST Cybersecurity Framework (CSF) (OBJ 1.1, 1.2, 1.3, & 1.4)
  • 2. NIST CSF Development (OBJ 1.4)
  • 3. Executive Orders and Regulations (OBJ 1.4)
  • 4. Applicability of the NIST CSF (OBJ 1.3)
  • 5. Characteristics of the Framework (OBJ 1.3)
  • 6. Cyber Resilience (OBJ 1.1)
  • 7. Critical Infrastructure (OBJ 1.3)
  • 8. Audience for the NIST CSF (OBJ 1.3)
  • 9. Purpose of the NIST CSF (OBJ 1.2)
  • 10. Checkpoint NIST Cybersecurity Framework.html

  • 5. Framework Components
  • 1. Framework Components (OBJ 1.2)
  • 2. Overview of the Framework Core (OBJ 1.2)
  • 3. Overview of the Implementation Tiers (OBJ 1.2)
  • 4. Overview of Framework Profiles (OBJ 1.2)
  • 5. Checkpoint Framework Components.html

  • 6. The Six Functions
  • 1. The Six Functions (OBJ 2.2, 2.3)
  • 2. Govern (GV) (OBJ 2.2, 2.3)
  • 3. Identify (ID) (OBJ 2.2, 2.3)
  • 4. Protect (PR) (OBJ 2.2, 2.3)
  • 5. Detect (DE) (OBJ 2.2, 2.3)
  • 6. Respond (RS) (OBJ 2.2, 2.3)
  • 7. Recover (RC) (OBJ 2.2, 2.3)
  • 8. Checkpoint The Six Functions.html

  • 7. Controls and Outcomes
  • 1. Controls and Outcomes (OBJ 1.3, 2.2, & 2.4)
  • 2. Controls (OBJ 1.3, 2.2, & 2.4)
  • 3. Voluntary Nature of the NIST CSF (OBJ 1.3, 2.2, & 2.4)
  • 4. Outcomes (OBJ 1.3, 2.2, & 2.4)
  • 5. Informative References (OBJ 1.3, 2.2, & 2.4)
  • 6. ISOIEC 27001 and 27002 (OBJ 1.3, 2.2, & 2.4)
  • 7. NIST Special Publications (OBJ 1.3, 2.2, & 2.4)
  • 8. CIS CSC (OBJ 1.3, 2.2, & 2.4)
  • 9. COBIT 5 (OBJ 1.3, 2.2, & 2.4)
  • 10. ITIL (OBJ 1.3, 2.2, & 2.4)
  • 11. PCI DSS (OBJ 1.3, 2.2, & 2.4)
  • 12. HIPAA (OBJ 1.3, 2.2, & 2.4)
  • 13. NERC CIP (OBJ 1.3, 2.2, & 2.4)
  • 14. FEDRAMP (OBJ 1.3, 2.2, & 2.4)
  • 15. STAR (OBJ 1.3, 2.2, & 2.4)
  • 16. OWASP (OBJ 1.3, 2.2, & 2.4)
  • 17. Checkpoint Controls and Outcomes.html

  • 8. Implementation Tiers
  • 1. Implementation Tiers (OBJ 3.1, 3.2, & 3.3)
  • 2. Choosing an Implementation Tier (OBJ 3.1, 3.2, & 3.3)
  • 3. Implementation Tier Progression (OBJ 3.1, 3.2, & 3.3)
  • 4. Maturity Models (OBJ 3.1, 3.2, & 3.3)
  • 5. Moving Between Implementation Tiers (OBJ 3.1, 3.2, & 3.3)
  • 6. Checkpoint Implementation Tiers.html

  • 9. Using the Profiles
  • 1. Using the Profiles (OBJ 4.1, 4.2, 4.3)
  • 2. Key Components (OBJ 4.1)
  • 3. Creating a Profile (OBJ 4.1)
  • 4. Profile Tailoring (OBJ 4.2)
  • 5. Profile Templates (OBJ 4.3)
  • 6. Current and Target Profiles (OBJ 4.1)
  • 7. Profiles for Regulatory Compliance (OBJ 4.2)
  • 8. Secure One and Comply Many (OBJ 4.2)
  • 9. Checkpoint Using the Profiles.html

  • 10. Sector-specific Profiles
  • 1. Sector-specific Profiles (OBJ 4.3)
  • 2. CRI Profile (OBJ 4.4)
  • 3. Manufacturing Profile (OBJ 4.3)
  • 4. Election Infrastructure Profile (OBJ 4.3)
  • 5. Satellite Networks Profile (OBJ 4.3)
  • 6. Smart Grid Profile (OBJ 4.3)
  • 7. Connected Vehicle Profile (OBJ 4.3)
  • 8. Payroll Profile (OBJ 4.3)
  • 9. Maritime Profile (OBJ 4.3)
  • 10. Communications Profile (OBJ 4.3)
  • 11. Checkpoint Sector-specific Profiles.html

  • 11. Assessing Cybersecurity Risk
  • 1. Assessing Cybersecurity Risk (OBJ 5.3)
  • 2. Case Study Overview (OBJ 5.3)
  • 3. Identifying Threats (OBJ 5.3)
  • 4. Identifying Vulnerabilities (OBJ 5.3)
  • 5. Identifying Risks (OBJ 5.3)
  • 6. Risk Mitigation Recommendations (OBJ 5.3)
  • 7. Benefits and Trade-offs (OBJ 5.3)
  • 8. Evaluating Effectiveness (OBJ 5.3)
  • 9. Risk Management Plan (OBJ 5.3)
  • 10. Cybersecurity Strategy (OBJ 5.3)
  • 11. Checkpoint Assessing Cybersecurity Risk.html

  • 12. Conclusion
  • 1. Conclusion
  • 2. AKYLADE Certified Cyber Resilience Fundamentals (ACCRF) (CRF-002) Practice Exam.html
  • 3. BONUS What comes next
  • 4. test.html
  • 54,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 39506
    حجم: 4558 مگابایت
    مدت زمان: 442 دقیقه
    تاریخ انتشار: 22 مرداد 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    54,900 تومان
    افزودن به سبد خرید