Registreer nu

Log in

vergeten wachtwoord

Wachtwoord vergeten? Vul alstublieft uw e-mail adres in. U ontvangt een link ontvangen en zal een nieuw wachtwoord via e-mail te creëren.

bericht toevoegen

Je moet inloggen om bericht toe te voegen .

question

U moet inloggen om een ​​vraag te stellen.

Log in

Registreer nu

Welkom bij Scholarsark.com! Uw inschrijving krijgt u toegang te verlenen tot het gebruik van meer kenmerken van dit platform. U kunt vragen stellen, maken bijdragen of antwoorden bieden, bekijk profielen van andere gebruikers en nog veel meer. Registreer nu!

Identity Access Management & Security Assessment and Testing

Identity Access Management & Security Assessment and Testing

Prijs: $109.99

Ultieme AWS Certified Developer Associate: CISSP Certification Domain 5 & 6: Identiteits- en toegangsbeheer & Security Assessment and Testing. Access is one of the most exploited aspects of security because it is the gateway that leads to critical assets. This course covers provisioning and managing identities, and the access used in the interaction between humans and information systems. Access controls need to be applied in a layered defense-indepth method, and an understanding of how these controls are exploited is extremely important. The core concepts of identification, authenticatie, authorization and accountability are covered in detail here. In deze cursus, we will explore access control conceptually and then dig into the technologies the industry puts in place to enforce these concepts. We will also look at the common methods the bad guys use to attack these technologies. This course also covers some of the most important elements of security assessments and testing. It is divided into five sections. We start by discussing audit strategies, particularly the pros and cons of using our own internal auditors or bringing in external contractors. We then move on to approaches to testing our technical security controls. The third major section deals with testing our administrative controls, which are mostly implemented through polices. Tenslotte, after we have enough empirical data to assess our posture, we discuss how to report our findings and how those findings play into the executive decision making within the organization.

In deze cursus, je zal leren:

  • Control physical and logical access to assets

  • Manage identification and authentication of people, apparaten, en diensten

  • Integrate identity as a third-party service

  • Implement and manage authorization mechanisms

  • Manage the identity and access provisioning lifecycle

  • Design and validate assessment, test, and audit strategies

  • Conduct security control testing

  • Collect security process data (bijv., technical and administrative)

  • Analyze test output and generate report

  • Conduct or facilitate security audits

Wat betreft arkadmin

Laat een antwoord achter