CISSP Cert Prep: 6 Security Assessment and Testing

CISSP Cert Prep: 6 Security Assessment and Testing

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 1h 40m | 251 MB

Learn about security assessment and testing practices needed to prepare for the Certified Information Systems Security Professional (CISSP) exam. CISSP—the industry’s gold standard certification—is necessary for many top jobs. This course helps you approach the exam with confidence by providing coverage of key topics, including threat assessment, log monitoring, and software testing. It also covers disaster recovery and security process assessment. Students who complete this course will be prepared to answer questions on the sixth CISSP exam domain: Security Assessment and Testing.

Topics include:

  • Using security assessment tools
  • Scanning for vulnerabilities
  • Threat assessment techniques
  • Performing penetration testing
  • Reviewing monitor logs
  • Performing code reviews
  • Performing fuzz testing and misuse case testing
  • Analyzing coverage
  • Assessing disaster recovery sites and backups
  • Testing BC/DR plans
  • Collecting security process data and metrics
  • Auditing and control management
Table of Contents

Introduction
1 Welcome
2 What you need to know

Threat Assessment
3 Security assessment tools
4 Scan for threats and vulnerabilties
5 Assess threats
6 Threat assessment techniques
7 Penetration testing
8 Advanced vulnerability scanning

Log Monitoring
9 Monitor log files
10 Security information and event management

Software Testing
11 Code review
12 Code tests
13 Fuzz testing
14 Interface testing
15 Misuse case testing
16 Test coverage analysis

Disaster Recovery
17 Disaster recovery overview
18 Backups
19 Validating backups
20 Disaster recovery sites
21 Testing BC DR plans

Assessing Security Processes
22 Collect security process data
23 Management review and approval
24 Security metrics
25 Audits and assessments
26 Control management

Conclusion
27 What s next