CompTIA Advanced Security Practitioner (CASP)

Overview:

This course is intended for IT professionals who have the technical knowledge and skills required to conceptualize, design and engineer secure solutions across complex enterprise environments. Students should have a minimum of 10 years of experience, including at least 5 years of hands-on, technical security experience.

Duration:  

48 hours

Objectives:

Upon successful completion of this course, students will have learned to:

  • Manage risk in the enterprise
  • Integrate computing, communications, and business disciplines in the enterprise
  • Use research and analysis to secure the enterprise
  • Integrate advanced authentication and authorization techniques
  • Implement cryptographic techniques
  • Implement security controls for hosts
  • Implement security controls for storage
  • Analyze network security concepts, components, and architectures, and implement controls
  • Implement security controls for applications
  • Integrate hosts, storage, networks, and applications in a secure enterprise architecture
  • Conduct vulnerability assessments
  • Conduct incident and emergency responses
Prerequisites

None, although it is strongly recommended that you have your CompTIA A+, Network+, and Security+ certifications. You should also have a minimum of 10 years of experience, including at least 5 years of hands-on, technical security experience.

Course outlines:

1.      Risk Management

    • Summarize business and industry influences and associated security risks
    • Compare and contrast security, privacy policies and procedures based on organizational requirements
    • Given a scenario, execute risk mitigation strategies and controls
    • Analyze risk metric scenarios to secure the enterprise

    2.      Enterprise Security Architecture

      • Analyze a scenario and integrate network and security components, concepts and architectures to meet security requirements
      • Analyze a scenario to integrate security controls for host devices to meet security requirements
      • Analyze a scenario to integrate security controls for mobile and small form factor devices to meet security requirements
      • Given software vulnerability scenarios, select appropriate security controls

      3.      Enterprise Security Operations

        • Given a scenario, conduct a security assessment using the appropriate methods
        • Analyze a scenario or output, and select the appropriate tool for a security assessment
        • Given a scenario, implement incident response and recovery procedures

        4.      Technical Integration of Enterprise Security

          • Given a scenario, integrate hosts, storage, networks and applications into a secure enterprise architecture
          • Given a scenario, integrate cloud and virtualization technologies into a secure enterprise architecture
          • Given a scenario, integrate and troubleshoot advanced authentication and authorization technologies to support enterprise security objectives
          • Given a scenario, implement cryptographic techniques
          • Given a scenario, select the appropriate control to secure communications and collaboration solutions

          5.      Research, Development and Collaboration

            • Given a scenario, apply research methods to determine industry trends and their impact to the enterprise
            • Given a scenario, implement security activities across the technology life cycle
            • Explain the importance of interaction across diverse business units to achieve security goals
            • Học trực tuyến

            • Học tại Hồ Chí Minh

            • Học tại Hà Nội


            Các khóa học khác