وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Prepare for the (ISC)2 CCSP exam! – All six domains!

سرفصل های دوره

Covering all six domains of the August 2022 exam update!


1. Introduction
  • 1. Overview of the CCSP test

  • 2. Domain 1 - Architecture and Design - 17%
  • 1.1 Domain 1 CCSP.pdf
  • 1.2 Guardians domain 1 for Udemy.pdf
  • 1.3 ISO IEC 17788 2014 3.pdf
  • 1.4 NIST SP 800-145.pdf
  • 1.5 NIST SP 800-146.pdf
  • 1.6 SecaaS Cat 8 Encryption Implementation Guidance.pdf
  • 1.7 security-guidance-v4-updated-9-16.pdf
  • 1. Introduction
  • 2. Governance, Risk Management & Compliance
  • 3. Service Models
  • 4. The Cloud and Its Contracts
  • 5.1 ENISA Cloud Computing Security Risk Assessment.pdf
  • 5. Building the cloud
  • 6.1 TCI Whitepaper.pdf
  • 6.2 TCI-Reference-Architecture-v2.0.pdf
  • 6. Securing the cloud
  • 7. Control Verification
  • 8. Threats to the Cloud
  • 9. Related technologies

  • 3. Domain 2- Cloud Data Security - 19%
  • 1.1 Domain 2 CCSP.pdf
  • 1.2 Guardians Domain 2 for udemy.pdf
  • 1. Introduction to Cloud Data Security
  • 2. Cloud Data Lifecycle
  • 3. Data Protection Policy
  • 4. Data Classification
  • 5. Data Science
  • 6. Data Governance
  • 7. Structured Data - Database and Data Warehouse
  • 8. Unstructured data - Big Data
  • 9. Data Storage
  • 10. Data Dispersion
  • 11. Application Programming Interface
  • 12. Intro to Encryption
  • 13. Encryption Data in Use
  • 14. Encrypt Data at rest
  • 15. Encrypt Data in Transit SSH
  • 16. Encrypt Data in Transit TLS
  • 17. Encrypt Data in Transit IPSec
  • 18. Symmetric Encryption
  • 19. Intro to Asymmetric Encryption
  • 20. Use of Public & Private Keys
  • 21. Hashing
  • 22. Key storage locations
  • 23. Key Management
  • 24. Public Key Infrastructure (PKI)
  • 25. Key Storage Hardware - TPM & HSM
  • 26. FIPS 140-2 and -3
  • 27. Masking
  • 28. Tokenization
  • 29. Obfuscation
  • 30. Anonymization
  • 31. Maturity Models
  • 32. DRM & IRM
  • 33. Emerging Technologies

  • 4. Domain 3
  • 1.1 Domain 3 CCSP.pdf
  • 1.2 Guardians domain 3 for Udemy.pdf
  • 1.3 SecaaS Cat 4 Email Security Implementation Guidance.pdf
  • 1. Intro to Platform and Infrastructure
  • 2. Architecture
  • 3. Compute, Storage and Network
  • 4. Intro to Networking & Switches
  • 5. Virtual and Virtualized LANs
  • 6. IP & Routers
  • 7. Software Defined Networking (SDN)
  • 8. Content Defined Networking (CDN)
  • 9. Virtual Private Networks
  • 10. Domain Name System (DNS)
  • 11. OS Hardening
  • 12. DRS and DO
  • 13. NSG and SAN
  • 14. Data Storage
  • 15. RAID & Erasure Coding
  • 16. Egregious 11 Number 1-5
  • 17.1 The-Egregious-11-Cloud-Computing-Top-Threats-in-2019-April2020.pdf
  • 17.2 Top-Threats-to-Cloud-Computing-Egregious-Eleven-Deep-Dive-090920 (1).pdf
  • 17.3 TopThreatstoCloudComputingPandemicEleven060622.pdf
  • 17. Egregious 11 Number 6-11
  • 18. Treacherous 12
  • 19.1 SecaaS Cat 5 Security Assessments Implementation Guidance.pdf
  • 19. Risk Appetite
  • 20. Risk Tolerance
  • 21. Basic Risk terms
  • 22. Quantitative Risk Assessment
  • 23. Qualitative Risk Assessment
  • 24. Risk Response
  • 25.1 SecaaS Cat 1 IAM Implementation Guidance.pdf
  • 25. Basic IAAA intro
  • 26. Authorization and RBAC
  • 27. Attribute Based Access Control (ABAC)
  • 28. Single Sign-On (SSO)
  • 29.1 saml-101-white-paper.pdf
  • 29. SAML
  • 30. OAuth and OpenID
  • 31. CASB
  • 32.1 SecaaS Cat 3 Web Security Implementation Guidance.pdf
  • 32. Firewalls
  • 33. IDS and IPS
  • 34. Micro Segmentation
  • 35. Hyper Segmentation
  • 36. Blast Radius
  • 37. Database and File Activity Monitors
  • 38.1 SecaaS Cat 2 DLP Implementation Guidance.pdf
  • 38. Data Leak Prevention (DLP)
  • 39. Hot & Cold Air Aisles
  • 40.1 uptime institue tiers.zip
  • 40. Data Center Tiers
  • 41.1 ENISA Cloud Computing Security Risk Assessment.pdf
  • 41. BCM Introduction
  • 42. The beginning of BCPDRP planning
  • 43. Business Impact Assessment part 1
  • 44. Business Impact Assessment - MTD & RTO
  • 45. Business Impact Assessment - RTO & RPO
  • 46. Business Impact Assessment -SDO & RSL
  • 47. Recovery Strategies
  • 48. Testing of the Plan
  • 49. Embed in the User Community

  • 5. Domain 4
  • 1.1 Domain 4 CCSP.pdf
  • 1.2 Guardians Domain 4 for Udemy.pdf
  • 1. Introduction and What is Clean Code
  • 2. Software Development Life Cycle (SDLC)
  • 3. Supply Chain Management
  • 4. Software Development Methodologies
  • 5. DevOps Practices
  • 6. Xtra -My thoughts numbers 4 the test
  • 7. CICD and DevSecOps
  • 8. Software Verification and Validation
  • 9. Software Testing
  • 10. SANS Top 10 of 25 Programming Errors
  • 11. OWASP Top 4 Programming Errors to know
  • 12. ISO 27034
  • 13. Sandbox
  • 14. Threat Modeling
  • 15. Orchestration

  • 6. Domain 5
  • 1.1 Domain 5 CCSP.pdf
  • 1.2 Guardians domain 5 for udemy.pdf
  • 1. Introduction to Operations
  • 2. Building Secure Data Center
  • 3. Manage Cloud Environment DC
  • 4. Patch Management
  • 5. FirewallsNSG
  • 6. IDSIPS
  • 7. ITILISO 20000
  • 8. ITIL ContinuityIncidentProblem management
  • 9. Security Operations Center (SOC)
  • 10. Logging
  • 11. Packet Capture
  • 12. Data Center Tiers - Tier 1 & 2
  • 13. Data Center Tiers - Tier 3 & 4
  • 14. Honeypots
  • 15. Vulnerability Assessments & Penetration Testing
  • 16. Penetration Testing Process
  • 17. Data and Media Sanitization
  • 18. Business Continuity Management
  • 19. BCM - Issues
  • 20. Business Continuity Plans - Policy
  • 21. Project Management & Initiation
  • 22. Business Impact Assessment (BIA)
  • 23. BIA - MTD to Disaster Declaration
  • 24. BIA - RTO & RPO
  • 25. BIA - SDO & RSL
  • 26. Disaster Recovery Strategies
  • 27. Document the plan
  • 28. Implement, Test, and Update
  • 29. Embed In the user community

  • 7. Domain 6
  • 1.1 Domain 6 CCSP.pdf
  • 1.2 Guardians Domain 6 for Udemy.pdf
  • 1.3 laws and related standards.zip
  • 1. Introduction to the Legal domain
  • 2. Privacy laws and regulations introduction
  • 3. General Data Protection Regulation (GDPR)
  • 4. Additional Privacy Laws
  • 5. Privacy Management Framework (PMF) and Maturity Model (PMM)
  • 6. FedRAMP and CLOUD Act
  • 7. PCI
  • 8. PCI Requirements 1-3
  • 9. PCI Requirements 4-6
  • 10. PCI Requirements 7-12
  • 11. ITAR and EAR
  • 12. Industrial Control Systems
  • 13. Audits
  • 14. Gap analysis and CSA STAR, CCM & CAIQ
  • 15. CSA STAR and CCM
  • 16. Risk Apetite
  • 17. Risk Tolerance
  • 18. Quantitative Risk Assessment
  • 19. Basic Risk Terminology
  • 20. Qualitative Risk Assessment
  • 21. Risk Response
  • 22. Forensics Intro
  • 23. Basic Cloud Forensics
  • 24. E-Discovery
  • 25. Basic Forensic Rules
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 19458
    حجم: 12296 مگابایت
    مدت زمان: 1120 دقیقه
    تاریخ انتشار: 13 مهر 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید