Certified Security Principles - C)SP

Certified Security Principles course provides the skills necessary to apply and implement technical knowledge of security concepts in today’s security environment. Students will gain an in-depth knowledge of systems security, access control, network infrastructure, assessments and audits, cryptography and organizational security across all vendor products.

Retail Price: $3,000.00

Next Date: 06/24/2024

Course Days: 5


Enroll in Next Date

Request Custom Course


Course Objectives

  • Fully understand Security from a real-world viewpoint
  • Implement security controls on systems within an environment, network, data, servers, host, mobile, cloud
  • Understand risk management and how each individual or department can be part of reducing risk
  • Understand cryptography at the basic level to ensure a company is implementing this correctly
  • Understand how to impose controls for mobile and IoT devices
  • Prepare for the CSP or Security+ certification
  • Become part of the solution for improving the security posture of your company

 

Who Should Attend

IT Professionals, Server Administrators, Network Administrators, Virtualization and Cloud Administrators, anyone that needs a general understanding of security, those seeking the Security+Certification, 8570 Directive

 

Prerequisites:

Recommended minimum one-year of experience with server administration or network administration. General understanding of business processes is beneficial.

 

Upon Completion

Upon completion, the CertifiedSecurity Principlescandidate will not only be able to competently take the C)SPm exam but will also understand the principle security knowledge to keep companies’ IP and IT infrastructure safe.


Course Introduction
 
Module 1 –Introduction to IT Security
  • Understanding Security
  • Responsibilities
  • Building a Security Program
  • CIA Triad
  • Governance, Risk, Compliance
  • State of Security Today
Module 2 –Risk Management
  • Risk Management
  • Risk Assessment
  • Types of Risk, Threats and Vulnerabilities
  • Mitigating Attacks
  • Discovering Vulnerabilities andThreats
  • Responding to Risk
Module 3 –Understanding of Cryptography
  • Understanding Cryptography
  • Symmetric Encryption
  • Asymmetric Encryption
  • Hashing
  • PKI
  • Cryptography in Use
Module 4 –Understanding Identity and Access Management
  • Identity Management
  • Authentication Techniques
  • Single Sign-on
  • Access Control Monitoring
Module 5 –Managing Data Security
  • Virtualization Principles
  • Key Components Mapped to Cloud Layer
  • Key Security Concerns
  • Other Technologies Used in the Cloud
  • The Layers
  • Relevant CCM Controls
Module 6 –Data Security
  • Different Types of Storage
  • Encryption Options
  • Data Management
Module 7 –Managing Server/Host Security
  • The Operating Systems
  • Hardening the OS Physical security
  • Virtualization and Cloud Technologies
Module 8 –Application Security for Non-Developers
  • Application Security Principle
  • Software Development Life Cycle
  • OWASP Top 10
  • Hardening Web Applications
  • Patch/Update/Configuration Management
Module 9 –Understanding Mobile Device Security (IoT)
  • What Devices are we talking about?
  • What is the risk?
  • Hardening Mobile/IoT Devices
  • Corporate Management
Module 10 –Managing Day to Day Security
  • Company Responsibilities
  • Product Management
  • Business Continuity Basics
  • Incident Response
  • Why Train?
Module 11 –Understating Compliance and AuditingBenefits of ComplianceAssurance FrameworksWhat is Auditing
 
  • Lab 1 – Vulnerability Assessments
  • Lab 2 – Cryptography
  • Lab 3 – Navigating Active Directory
  • Lab 4 – Managing Data Security
  • Lab 5 – Managing Network Security
  • Lab 6 – Host and Server Security
  • Lab 7 – Application Security
Course Dates Course Times (EST) Delivery Mode GTR
6/24/2024 - 6/28/2024 9:00 AM - 5:00 PM Virtual Enroll
9/16/2024 - 9/20/2024 9:00 AM - 5:00 PM Virtual Enroll
12/16/2024 - 12/20/2024 9:00 AM - 5:00 PM Virtual Enroll