Systems Security Certified Practitioner (SSCP®)

Official ISC2® Training Seminar for the Systems Security Certified Practitioner (SSCP®) provides a comprehensive review of the knowledge required to implement, monitor and administer IT infrastructure in accordance with information security policies and procedures that ensure data confidentiality, integrity and availability. This training course will help students review and refresh their knowledge and identify areas they need to study for the SSCP exam.

Interested in attending? Have a suggestion about running this event near you?
Register your interest now

  • Elearning

    180-day access, 22+ hours of video-based instructional content, Online interactive flash cards, Practical Assessment, 24x7x365 chat technical support
    • £450.00 excl. VAT

Description

  • Domain 1: Security Operations and Administration
  • Domain 2: Access Controls
  • Domain 3: Risk Identification, Monitoring and Analysis
  • Domain 4: Incident Response and Recovery
  • Domain 5: Cryptography
  • Domain 6: Network and Communications Security
  • Domain 7: Systems and Application Security

Accreditation

Official courseware is developed by ISC2 – creator of the SSCP CBK – to ensure your training is relevant and up-to-date. Our instructors are verified security experts who hold the SSCP and have completed intensive training to teach ISC2 content.

Training features:

  • Instruction from an ISC2 Authorized Instructor
  • Official ISC2 Student Training Guide
  • Interactive flash cards to reinforce learning
  • 20 content-specific learning activities and 12 applied scenarios
  • 61 content specific activities, including 6 case studies
  • 8 end of chapter quizzes with answer explanation to assess comprehension
  • 180 question post course assessment with answer explanation highlighting areas for further study

Audience Profile

 

This training course is intended for practitioners who have at least one year of cumulative, paid work experience in one or more of the seven domains of the ISC2 SSCP CBK and are pursuing SSCP training and certification to acquire the credibility and mobility to advance within their current information security careers. The training seminar is ideal for those with technical skills and practical, hand-on security knowledge working in operational IT positions such as, but not limited to:

  • Network Security Engineer
  • Systems/Network Administrator
  • Security Analyst
  • Systems Engineer
  • Security Consultant/Specialist
  • Security Administrator
  • Systems/Network Analyst
  • Database Administrator

Learning Outcomes

After completing this course, the student will be able to:

  • Describe security and the alignment of asset management to risk management.
  • Appraise risk management options and the use of access controls to protect assets.
  • Examine the field of cryptography to secure information and communication.
  • Build a security posture by securing software, data, and endpoints.
  • Apply network and communications security to establish a secure networked environment.
  • Evaluate cloud and wireless security.
  • Prepare for incident detection and response.
  • Implement appropriate measures that contribute to the maturation of risk management

Subscribe to Newsletter

Enter your email address to register to our newsletter subscription delivered on regular basis! 

CONTACT US     ABOUT     PRIVACY   BLOG

© Copyright ICSI, Limited
(International CyberSecurity Institute) 2023