Certified In Cybersecurity

by Certification Guru Claim Listing

ISC2 Certified in Cybersecurity is a foundational cybersecurity certification designed to help recipients build a pathway to a rewarding career in cybersecurity.

Price : Enquire Now

Contact the Institutes

Fill this form

Advertisement

Certification Guru Logo

img Duration

20+ Hours

Course Details

ISC2 Certified in Cybersecurity is a foundational cybersecurity certification designed to help recipients build a pathway to a rewarding career in cybersecurity.

This entry-level certification will prove to employers you have the foundational knowledge, skills and abilities necessary for an entry- or junior-level cybersecurity role. It proves your willingness and ability to learn and grow on the job.

ISC2 developed the Certified in Cybersecurity (CC) credential for newcomers to the field, to recognize the growing trend of people entering the cybersecurity workforce without direct IT experience.

Getting Certified in Cybersecurity provides employers with the confidence that you have a solid grasp of the right technical concepts, and a demonstrated aptitude to learn on the job.

 

Syllabus:

  • Domain 1: Security Principles
  • 1.1 - Understand the security concepts of information assurance
  • Confidentiality
  • Integrity
  • Availability
  • Authentication (e.g., methods of authentication, multi-factor authentication (MFA))
  • Non-repudiation
  • Privacy
  • 1.2 - Understand the risk management process
  • Risk management (e.g., risk priorities, risk tolerance)
  • Risk identification, assessment and treatment
  • 1.3 - Understand security controls
  • Technical controls
  • Administrative controls
  • Physical controls
  • 1.4 - Understand ISC2 Code of Ethics
  • Professional code of conduct
  • 1.5 - Understand governance processes
  • Policies
  • Procedures
  • Standards
  • Regulations and laws
  • Domain 2: Business Continuity (BC), Disaster Recovery (DR) & Incident Response Concepts
  • 2.1 - Understand business continuity (BC)
  • Purpose
  • Importance
  • Components
  • 2.2 - Understand disaster recovery (DR)
  • Purpose
  • Importance
  • Components
  • 2.3 - Understand incident response
  • Purpose
  • Importance
  • Components
  • Domain 3: Access Controls Concepts
  • 3.1 - Understand physical access controls
  • Physical security controls (e.g., badge systems, gate entry, environmental design)
  • Monitoring (e.g., security guards, closed-circuit television (CCTV), alarm systems, logs)
  • Authorized versus unauthorized personnel
  • 3.2 - Understand logical access controls
  • Principle of least privilege
  • Segregation of duties
  • Discretionary access control (DAC)
  • Mandatory access control (MAC)
  • Role-based access control (RBAC)
  • Domain 4: Network Security
  • 4.1 - Understand computer networking
  • Networks (e.g., Open Systems Interconnection (OSI) model, Transmission Control Protocol/Internet Protocol (TCP/IP) model, Internet Protocol version 4 (IPv4), Internet Protocol version 6 (IPv6), WiFi)
  • Ports
  • Applications
  • 4.2 - Understand network threats and attacks
  • Types of threats (e.g., distributed denial-of-service (DDoS), virus, worm, Trojan, man-in-the-middle (MITM), side-channel)
  • Identification (e.g., intrusion detection system (IDS), host-based intrusion detection system (HIDS), network intrusion detection system (NIDS))
  • Prevention (e.g., antivirus, scans, firewalls, intrusion prevention system (IPS))
  • 4.3 - Understand network security infrastructure
  • And more.
  • Pune Branch

    Office 13, 1st Floor, Vision Plus complex, Adjacent to Bhakti-Shakti Garden, Pune

Check out more Cybersecurity courses in India

Nexson IT Academy Logo

Cybersecurity Training

Improve your career prospects with the most challenging Cyber Security program in Hyderabad and be placed in top firms. Get advanced training through NexsonIT Academy, India’s leading Cyber Security training Institute in Hyderabad.

by Nexson IT Academy [Claim Listing ]
Encarta Labs Pvt Ltd Logo

Certified Information Security Manager (CISM)

This Certified Information Security Manager (CISM) training course provides an in-depth knowledge of the four CISM domains: security governance; risk management and compliance; security program development and management; and security incident management.

by Encarta Labs Pvt Ltd [Claim Listing ]
Novelvista Learning Solutions Private Limited Logo

Certified Information Systems Security Professional (CISSP)

CISSP certification aligned with (ISC)² CBK 2018 and this training course aims towards delivering proper cybersecurity knowledge to professionals who want to accelerate their cybersecurity careers.

by Novelvista Learning Solutions Private Limited [Claim Listing ]
Advantage Pro Logo

Cyber Secure User

The threat of cyber-crime to both individuals and businesses is rising fast.Star Cyber Secure User is a global awareness certification program curated to create, enhance and sustain awareness about the rising threats in the information or cyber world.

by Advantage Pro [Claim Listing ]
Dreamplus Logo

CISM Workshop

Certified Information Security Manager (CISM) is a certification offered by ISACA, a nonprofit, independent association that advocates for professionals involved in information security, assurance, risk management and governance.

by Dreamplus [Claim Listing ]

© 2024 coursetakers.com All Rights Reserved. Terms and Conditions of use | Privacy Policy