System Security Certified Practitioner

SSCP® - System Security Certified Practitioner
  • Description
  • Course Learning Objectives

Course Description

About SSCP

The Systems Security Certified Practitioner (SSCP) is the ideal certification for those with proven technical skills and practical, hands-on security knowledge in operational IT roles. It provides confirmation of a practitioner’s ability to implement, monitor and administer IT infrastructure in accordance with information security policies and procedures that ensure data confidentiality, integrity and availability

The Systems Security Certified Practitioner (SSCP) is the ideal certification for those with proven technical skills and practical, hands-on security knowledge in operational IT roles. It provides confirmation of a practitioner’s ability to implement, monitor and administer IT infrastructure in accordance with information security policies and procedures that ensure data confidentiality, integrity and availability

SSCP® Domains

The SSCP® examination domains and weights are:

  • Access Controls: 16%
  • Security Operations and Administration: 10%
  • Risk Identification, Monitoring, and Analysis: 15%
  • Incident Response and Recovery: 13%
  • Cryptography: 10%
  • Network and Communications Security: 16%
  • Systems and Application Security: 15%
  • Total: 100%

Course Learning Objectives

Course Outline:

  • Access Controls
    • Implement authentication mechanisms
    • Operate internetwork trust architectures
    • Participate in the identity-management lifecycle
    • Implement access controls
  • Security Operations and Administration
    • Understand and comply with code of ethics
    • Understand security concepts
    • Document and operate security controls
    • Participate in asset management
    • Implement and assess compliance with controls
    • Participate in change management
    • Participate in security awareness and training
    • Participate in physical security operations
  • Risk Identification, Monitoring, and Analysis
    • Understand the risk management process
    • Perform security assessment activities
    • Operate and maintain monitoring systems
    • Analyze monitoring results
  • Incident Response and Recovery
    • Participate in incident handling
    • Understand and support forensic investigations
    • Understand and support BCP and DRP
  • Cryptography
    • Understand and apply fundamental concepts of cryptography
    • Understand requirements for cryptography
    • Understand and support secure protocols
    • Operate and implement cryptographic systems
  • Network and Communications Security
    • Understand security issues related to networks
    • Protect telecommunications technologies
    • Control network access
    • Manage LAN-based security
    • Operate and configure network-based security devices
    • Implement and operate wireless technologies
  • Systems and Application Security
    • Identify and analyze malicious code and activity
    • Implement and operate endpoint device security
    • Operate and configure cloud security
    • Secure big data systems

This website uses cookies to ensure you get the best experience on our website.