コース概要

Introduction to Security Operations and Administration

Fundamentals of Information Security

  • Concepts of information security
  • Security governance and policy
  • Risk management
  • Legal and compliance issues

Security Technologies and Controls

  • Network security technologies
  • Cryptography and access control mechanisms
  • Endpoint security
  • Cloud security fundamentals

Security Operations and Management

  • Security Operations Center (SOC) fundamentals
  • Incident response and management
  • Security Information and Event Management (SIEM) tools
  • Threat intelligence and analysis

Vulnerability Management and Penetration Testing

  • Vulnerability assessment basics
  • Penetration testing techniques
  • Security auditing and reporting

Cybersecurity Frameworks and Best Practices

  • Overview of common security frameworks
  • Implementing security best practices
  • Developing and maintaining security policies

Advanced Topics in Security Operations

  • Advanced Persistent Threats (APT)
  • IoT and mobile security challenges
  • Emerging security technologies and trends

Leadership and Management in Security Operations

  • Team leadership and management skills
  • Communication and reporting in Security Operations
  • Building and managing a security team

Summary and Next Steps

要求

  • Basic understanding of security concepts
  • Familiarity with networking concepts

Audience

  • Security administrators
  • Network administrators
 21 時間

参加者の人数



Price per participant

お客様の声 (1)

関連コース

Micro Focus ArcSight ESM Advanced

35 時間

CCTV Security

14 時間

CipherTrust Manager

21 時間

CISA - Certified Information Systems Auditor

28 時間

CISMP - Certificate in Information Security Management Principles

21 時間

Computer Room Security and Maintenance

14 時間

Mastering Continuous Threat Exposure Management (CTEM)

28 時間

Cybersecurity Fundamentals

28 時間

DevOps Security: Creating a DevOps Security Strategy

7 時間

Honeywell Security System

14 時間

Building up information security according to ISO 27005

21 時間

Applying Psychological Science to Law Enforcement

14 時間

NB-IoT for Developers

7 時間

Network Penetration Testing

35 時間

Open Authentication (OAuth)

7 時間

関連カテゴリー