Tuesday 18 November 2014

CompTIA Advanced Security Practitioner Bangalore


The CompTIA Advanced Security Practitioner (CASP) Certification is a vendor-neutral credential. The CASP exam is an internationally targeted validation of advanced-level security skills and knowledge.

The CASP exam will certify that the successful candidate has the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. The candidate will apply critical thinking and judgment across a broad spectrum of security disciplines to propose and implement solutions that map to enterprise drivers. 

Audience:


A minimum of 10 years experience in IT administration including at least 5 years of hands-on technical security experience. 

Prerequisite:


There is no required prerequisite, the CASP certification is intended to follow CompTIA Security+ or equivalent experience and has a technical, “hands-on” focus at the enterprise level. 

Duration of the course :

Full Time: 5 Days ( 8 hrs/day)



Key Benefits:


Demonstrate competency in enterprise security, risk management, research and analysis and integration of computing, communications, and business disciplines.Demonstrate proven knowledge of security concepts, tools, and procedures to proactively guard against security threats at the enterprise level.Apply critical thinking and judgment across a broad spectrum of security disciplines to propose and implement solutions that map to enterprise drivers.

Course Contents:

Enterprise Security


• Distinguish which cryptographic tools and techniques are appropriate for a given situation. 
• Distinguish and select among different types of virtualized, distributed and shared computing. 
• Explain the security implications of enterprise storage. 
• Integrate hosts, networks, infrastructures, applications and storage into secure comprehensive solutions. 
• Distinguish among security controls for hosts. 
• Explain the importance of application security. 
• Given a scenario, distinguish and select the method or tool that is appropriate to conduct an assessment. 

Risk Management, Policy / Procedure and Legal


• Analyze the security risk implications associated with business decisions. 
• Execute and implement risk mitigation strategies and controls.
• Explain the importance of preparing for and supporting the incident response and recovery process. 
• Implement security and privacy policies and procedures based on organizational requirements. 
Research and Analysis 
• Analyze industry trends and outline potential impact to the enterprise. 
• Carry out relevant analysis for the purpose of securing the enterprise.
Integration of Computing, Communications and Business Disciplines 
• Integrate enterprise disciplines to achieve secure solutions.
• Explain the security impact of inter-organizational change.
• Select and distinguish the appropriate security controls with regard to communications and collaboration.
• Explain advanced authentication tools, techniques and concepts.
• Carry out security activities across the technology life cycle.

No comments:

Post a Comment