Systems Security Certified Practitioner (SSCP)

Course objective

Validate and deepen your cybersecurity knowledge in an interactive way. This course will cover topics such as the common needs for privacy, confidentiality, integrity, availability, SSCPs and professional ethics, ongoing, continuous monitoring, and more. International Information Systems Security Certification Consortium (ISC)2 is one of the world’s largest IT security training organisations recognised worldwide. This course will help you master all the necessary skills covered in the SSCP exam issued by (ISC)2.

What is included

  • Pre and post assessment
  • Flashcards and quizzes
  • Virtual labs
  • Study planner
  • Certification of completion

Course outline

  • Introduction
  • The business case for decision assurance and information security
  • Information security fundamentals
  • Integrated risk management and mitigation
  • Operationalizing risk mitigation
  • Communications and network security
  • Identity and access control
  • Cryptography
  • Hardware and systems security
  • Applications, data, and cloud security
  • Incident response and recovery
  • Business continuity via information security and people power
  • Risks, issues, and opportunities, starting tomorrow