GK2951: Comptia advanced security practitioner (CASP+)



Kursarrangør: SG Partner AS
Sted: Nettkurs / Nettstudie
Hele landet
Type:Bedriftsinternt / Større grupper
Nettkurs og nettstudie
Studie / yrkesutdanning
Undervisningstid: Ta kontakt for informasjon
Varighet: 5 dager
Pris: 37.000
Neste kurs: 22.07.2024 | Vis alle kursdatoer

Comptia advanced security practitioner (CASP+). You have experience in the increasingly crucial field of information security, and now you´re ready to take that experience to the next level.

Course overview:
CompTIA® Advanced Security Practitioner (CASP) (Exam CAS-004) is the course you will need to take if your job responsibilities include securing complex enterprise environments. In this course, you will expand on your knowledge of information security to apply more advanced principles that will keep your organization safe from the many ways it can be threatened.

Today's IT climate demands individuals with demonstrable skills, and the information and activities in this course can help you develop the skill set you need to confidently perform your duties as an advanced security professional. This course is designed for IT professionals who want to acquire the technical knowledge and skills needed to conceptualize, engineer, integrate, and implement secure solutions across complex enterprise environments.

This course can also benefit you if you intend to pass the CompTIA Advanced Security Practitioner (CAS-004) certification examination. What you learn and practice in this course can be a significant part of your preparation.

Course objectives:
• Manage risk in the enterprise
• Integrate computing, communications, and business disciplines in the enterprise
• Use research and analysis to secure the enterprise
• Integrate advanced authentication and authorization techniques
• Implement cryptographic techniques
• Implement security controls for hosts
• Implement security controls for storage
• Analyze network security concepts, components, and architectures, and implement controls
• Implement security controls for applications
• Integrate hosts, storage, networks, and applications in a secure enterprise architecture
• Conduct vulnerability assessments
• Conduct incident and emergency responses

Course content:
1. Managing Risk:
• Identify the Importance of Risk Management
• Assess Risk
• Mitigate Risk
• Integrate Documentation into Risk Management

2. Integrating Computing, Communications, and Business Disciplines:
• Facilitate Collaboration Across Business Units
• Secure Communications and Collaboration Solutions
• Implement Security Activities Throughout the Technology Life Cycle

3. Using Research and Analysis to Secure the Enterprise:
• Determine Industry Trends and Effects on the Enterprise
• Analyze Scenarios to Secure the Enterprise

4. Integrating Advanced Authentication and Authorization Techniques:
• Implement Authentication and Authorization Technologies
• Implement Advanced Identity Management

5. Implementing Cryptographic Techniques:
• Describe Cryptographic Concepts
• Choose Cryptographic Techniques
• Choose Cryptographic Implementations

6. Implementing Security Controls for Hosts:
• Select Host Hardware and Software
• Harden Hosts
• Virtualize Servers and Desktops
• Implement Cloud Augmented Security Services
• Protect Boot Loaders

7. Implementing Security Controls for Enterprise Storage:
• Identify Storage Types and Protocols
• Implement Secure Storage Controls

8. Analyzing and Implementing Network Security:
• Analyze Network Security Components and Devices
• Analyze Network-Enabled Devices
• Analyze Advanced Network Design
• Configure Controls for Network Security

9. Implementing Security Controls for Applications:
• Identify General Application Vulnerabilities
• Identify Web Application Vulnerabilities
• Implement Application Security Controls

10. Integrating Hosts, Storage, Networks, and Applications in a Secure Enterprise Architecture:
• Implement Security Standards in the Enterprise
• Select Technical Deployment Models
• Secure the Design of the Enterprise Infrastructure
• Secure Enterprise Application Integration Enablers

11. Conducting Vulnerability Assessments:
• Select Vulnerability Assessment Methods
• Select Vulnerability Assessment Tools

12. Responding to and Recovering from Incidents:
• Design Systems to Facilitate Incident Response
• Conduct Incident and Emergency Responses
• Appendix A: Mapping Course Content to CompTIA Advanced Security Practitioner (CASP) Exam CAS-002

Classroom Live Labs:
• Lab 1: Integrate Documentation into Risk Management
• Lab 2: Secure Communications and Collaboration Solutions
• Lab 3: Analyze Scenarios to Secure the Enterprise
• Lab 4: Implement Authentication and Authorization Technologies
• Lab 5; Choose Cryptographic Techniques
• Lab 6: Harden Hosts
• Lab 7: Virtualize Servers and Desktops
• Lab 8: Protect Boot Loaders
• Lab 9: Implement Secure Storage Controls
• Lab 10: Configure Controls for Network Security
• Lab 11: Implement Application Security Controls
• Lab 12: Select Vulnerability Assessment Tools
• Lab 13: Design Systems to Facilitate Incident Response
• Lab 14: Conduct Incident and Emergency Responses

Target audience:
Individuals seeking the CompTIA Advanced Security Practitioner (CASP) certification (Exam CAS-004); IT professionals with a minimum of 10 years of experience in IT administration and at least five years of hands-on security in an enterprise environment.

Prerequisites:
• Attendance in our Internetworking with TCP/IP and Switching in IP Networks courses is strongly recommended Security+ Prep Course.

Recommended prerequisites:
• G013 - CompTIA Security+