Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Online Resource
    Online Resource
    [Place of publication not identified] : Pearson IT Certification
    ISBN: 9780137646760 , 0137646763
    Language: English
    Pages: 1 online resource (1 video file (13 hr., 25 min.)) , sound, color.
    Edition: Second edition.
    Series Statement: Live lessons
    DDC: 005.8076
    Keywords: Computer networks Study guides Security measures ; Examinations ; Computer security Study guides Examinations ; Electronic data processing Management ; Instructional films ; Nonfiction films ; Internet videos
    Abstract: 15 hours of video instruction to learn everything you need to know about the Systems Security Certified Practitioner (SSCP) certification exam. Includes the new content covering the 2022 update. Overview SSCP (Systems Security Certified Practitioner) Complete Video Course provides 15 hours of comprehensive video that teaches you everything you need to know to get up and running with systems security. The content in this title has been updated to include coverage of the all-new topics in the 2022 exam release. The (ISC)2 SSCP exam is a solid introductory certification in IT security, and this comprehensive video course walks you through every topic on the exam blueprint so you can learn about system security from the ground up and gain the knowledge and skills you need to pass the SSCP exam. Full of live trainer discussions, hands-on demos, whiteboard work, and deep-dive discussions, this course covers security fundamentals and principles in a way that is easy to access. This video course covers every objective in the SSCP certification exam so you can use it as a complete study tool to pass the test, including the updates in the 2022 exam release, along with the knowledge and skills you need to advance your cybersecurity career. The (ISC)2 SSCP exam is a vendor-neutral world-recognized certification that endorses your IT security knowledge. It is also a great way to start your path toward CISSP certification, which is the next step through (ISC)2. Topics include Access controls Security operations and administration Risk identification, monitoring, and analysis Incident response and recovery Cryptography Network and communications security Systems and application security About the Instructor As the CEO of Superior Solutions, Inc., a Houston-based IT security consulting and auditing firm, Michael Gregg has more than 20 years of experience in information security and risk management. He holds two associate's degrees, a bachelor's degree, and a master's degree. Some of the certifications he holds include CISSP, SSCP, MCSE, CTT+, A+, N+, Security+, CASP, CCNA, GSEC, CEH, CHFI, CEI, CISA, CISM, and CGEIT. In addition to his experience with performing security audits and assessments, Gregg has authored or coauthored more than 20 books, including Certified Ethical Hacker Exam Prep (Que), CISSP Exam Cram 2 (Que), and Security Administrator Street Smarts (Sybex). He has testified before US Congress, his articles have been published on IT websites, and he has been sourced as an industry expert for CBS, ABC, CNN, Fox News and the New York Times. He has created more than 15 security-related courses and training classes for various companies and universities. Although audits and assessments are where he spends the bulk of his time, teaching and contributing to the written body of IT security knowledge are how Michael believes he can give something back to the community that has given him so much. He is a board member for Habitat for Humanity and when not working, Michael enjoys traveling and restoring muscle cars. Skill Level Beginner What You Will Learn Key concepts for all the objectives on the SSCP exam Security and cybersecurity fundamentals and principles Who Should Take This Course The target audience for this course consists of systems/network/application security professionals who are preparing for the SSCP exam. A secondary audience consists of any IT professional who wants to gain a broad understanding of how to secure modern enterprises. Course Requirements There are no prerequisites for this course, although fundamental networking knowledge is recommended. About LiveLessons Video Training LiveLessons Video Training series publishes hundreds of hands-on, expert-led video tutorials covering a wide selection of technology topics designed to teach you the skills you need to succeed. This professional and personal technology video series features world-leading author instructors published by your trusted technology brands: Addison-Wesley, Cisco Press, IBM Press, Pearson IT Certification, Sams, and Que. Topics include IT Certification, Programming, Web Development, Mobile Development, Home and Office Technologies, Business and Management, and more. View all LiveLessons on InformIT at http://www.informit.com/livelessons.
    Note: Online resource; title from title details screen (O'Reilly, viewed October 17, 2022)
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 2
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Cisco Press | Boston, MA : Safari
    ISBN: 9780137489930
    Language: English
    Pages: 1 online resource (752 pages)
    Edition: 1st edition
    Keywords: Electronic books
    Abstract: This book is a complete guide to prepare for the CEH Certified Ethical Hacker certification exam. Leading experts Michael Gregg and Omar Santos help you master all the topics you need to know to succeed on your Certified Ethical Hacker Version 11 exam and advance your career in IT security. The authors concise, focused approach explains every exam objective from a real-world perspective, helping you quickly identify weaknesses and retain everything you need to know. Every feature of this book supports both efficient exam preparation and long-term mastery: Opening Topics Lists identify the topics you need to learn in each chapter and list EC-Councils official exam objectives Key Topics figures, tables, and lists call attention to the information that is most crucial for exam success Exam Preparation Tasks enable you to review key topics, define key terms, work through scenarios, and answer review questionsgoing beyond mere facts to master the concepts that are crucial to passing the exam and enhancing your career Key Terms are listed in each chapter and defined in a complete glossary, explaining essential terminology within the field This study guide helps you master all the topics on the latest CEH exam, including: Ethical hacking basics Technical foundations of hacking Footprinting and scanning Enumeration and system hacking Social engineering, malware threats, and vulnerability analysis Sniffers, session hijacking, and denial of service Web server hacking, web applications, and database attacks Wireless technologies, mobile security, and mobile attacks IDS, firewalls, and honeypots Cryptographic attacks and defenses Cloud computing, IoT, and botnets
    Note: Online resource; Title from title page (viewed February 8, 2022) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
  • 3
    Online Resource
    Online Resource
    [Erscheinungsort nicht ermittelbar] : Pearson IT Certification | Boston, MA : Safari
    ISBN: 9780137419517
    Language: English
    Pages: 1 online resource (1032 pages)
    Edition: 1st edition
    Keywords: Electronic books ; local
    Abstract: CISSP Exam Cram, Fifth Edition , is the perfect study guide to help you pass the new eight domain version of the CISSP exam. It provides coverage and practice questions for every exam topic, including substantial new coverage of encryption, cloud security, information lifecycles, security management/governance, and more. The book contains an extensive set of preparation tools, such as quizzes, Exam Alerts, and two practice exams, while the companion websites test engine provides real-time practice and feedback. Covers the critical information youll need to pass the CISSP exam! Enforce foundational security operations concepts Apply reliable authentication, authorization, and accountability Design security architectures that can be verified, certified, and accredited Understand the newest attacks and countermeasures Use encryption to safeguard data, systems, and networks Systematically plan and test business continuity/disaster recovery programs Protect todays cloud, web, and database applications Address global compliance issues, from privacy to computer forensics Develop software that is secure throughout its entire lifecycle Implement effective security governance and risk management Use best-practice policies, procedures, guidelines, and controls Ensure strong operational controls, from background checks to security audits
    Note: Online resource; Title from title page (viewed July 19, 2021) , Mode of access: World Wide Web.
    Library Location Call Number Volume/Issue/Year Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...