S'inscrire maintenant

S'identifier

Mot de passe perdu

Mot de passe perdu? S'il vous plaît entrer votre adresse e-mail. Vous recevrez un lien et créez un nouveau mot de passe par e-mail.

Ajouter un enregistrement

Vous devez vous connecter pour ajouter après .

Ajouter une question

Vous devez vous connecter pour poser une question.

S'identifier

S'inscrire maintenant

Bienvenue sur Scholarsark.com! Votre inscription vous donnera accès à l'utilisation de plus de fonctionnalités de cette plate-forme. Vous pouvez poser des questions, apporter des contributions ou de fournir des réponses, Voir les profils d'autres utilisateurs et bien plus encore. inscrire maintenant!

Gestion des accès aux identités & Évaluation et test de sécurité

Gestion des accès aux identités & Évaluation et test de sécurité

Prix: $109.99

Bienvenue dans ce cours: CISSP Certification Domain 5 & 6: Cybersécurité et gestion des risques informatiques & Évaluation et test de sécurité. Access is one of the most exploited aspects of security because it is the gateway that leads to critical assets. This course covers provisioning and managing identities, and the access used in the interaction between humans and information systems. Access controls need to be applied in a layered defense-indepth method, and an understanding of how these controls are exploited is extremely important. The core concepts of identification, authentification, authorization and accountability are covered in detail here. Dans ce cours, we will explore access control conceptually and then dig into the technologies the industry puts in place to enforce these concepts. We will also look at the common methods the bad guys use to attack these technologies. This course also covers some of the most important elements of security assessments and testing. It is divided into five sections. We start by discussing audit strategies, particularly the pros and cons of using our own internal auditors or bringing in external contractors. We then move on to approaches to testing our technical security controls. The third major section deals with testing our administrative controls, which are mostly implemented through polices. finalement, after we have enough empirical data to assess our posture, we discuss how to report our findings and how those findings play into the executive decision making within the organization.

Dans ce cours, Vous apprendrez:

  • Control physical and logical access to assets

  • Manage identification and authentication of people, dispositifs, Et services

  • Integrate identity as a third-party service

  • Implement and manage authorization mechanisms

  • Manage the identity and access provisioning lifecycle

  • Design and validate assessment, tester, and audit strategies

  • Conduct security control testing

  • Collect security process data (par exemple,, technical and administrative)

  • Analyze test output and generate report

  • Conduct or facilitate security audits

Laisser une réponse