SSCP Training Course Training ½Òµ{
  Facebook: SSCP Training Course Training ½Òµ{
 
SSCP Training Course Training ½Òµ{
SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{  
SSCP Training Course Training ½Òµ{ SSCP Training Course Training ½Òµ{

·Q©w´Áª¾¹D³Ì·s½Òµ{¤ÎÀu´f¶Ü¡H
§K¶O­q¾\¥»¤¤¤ßªº½Òµ{³q°T¡I

½Ò°ó¿ý¼vÀH®ÉÚ» 10 ¤jÀuÂI¤§¾É®v¸Ñµª¡G±z¥i©óÆ[¬Ý¬Y¤@½Ò°óµø¹³«á´£¥X¬ÛÃö°ÝÃD¡A½Òµ{¾É®v·|¼Ö·N¬°¾Ç­û¥H³æ¹ï³æªº§Î¦¡¸Ñµª¡I

Systems Security Certified Practitioner (SSCP) °ê»Ú»{¥iÃҮѽҵ{
½Òµ{²ºÙ¡GSSCP Training Course

  • ½Òµ{®É¶¡
  • ½Òµ{²¤¶
  • ½Òµ{¯SÂI
  • ¦Ò¸Õ¶·ª¾
  • ½Òµ{¤º®e

½Òµ{Àu´f¡I²{¤Z¦P®É³øŪ¥H¤U¨â­Ó½Òµ{¡G
§Y´î $750¡I

¶Ç²ÎªA°È¡G½Òµ{¤W°ó®É¶¡ªí (¦aÂI¡G©ô¨¤   Á`¶O¥Î¡G$4,480)
¾Ç­û¨Ï¥Î¹q¸Ü©Î¥»ºô­¶³ø¦W¡A«Ý¥»¤¤¤ß½T»{¤w¬°¾Ç­û¯d¦ì«á¡A§Y¥i¨Ï¥Î Âà¼Æ§Ö ú¥I¾Ç¶O¡A¹Lµ{²«K¡I

¶W¾_¾Ù¡G ¤Z©ó 2024¦~ 5¤ë 3¤é (¤­) ©Î¤§«e³øŪ¥»½Òµ{¡A
­ì»ù $5,600¡A²{¥u»Ý
$4,480¡I

½s¸¹ ¤é´Á (dd/mm) ¬P´Á ®É¶¡ ¶O¥Î ¾É®v  
OT0813CM  07/08 - 09/09
7/8, 12/8, 14/8, 19/8, 21/8, 26/8, 28/8, 2/9, 4/9, 9/9
 ¤U¸ü¸Ô²Ó¤W½Ò¤é´Á
¤@¡B¤T 7:00pm - 10:00pm $4,480 Franco «ö¦¹³ø¦W¡GSSCP Training Course Training ½Òµ{
* ¦U¬F©²³¡ªù¥i¨Ï¥Î P Card ¥I´Ú  
¦p¨Ï¥Î P Card ú¥I¦Ò¸Õ¶O¡A¦Ò¸Õ¶O»Ý¥t¥[ 1.3% ªþ¥[¶O  

*** ½è¯À«OÃÒ¡G §K¶O©ó¥ô¦ó¦aÂI¸ÕÚ»­º 3 ¤p®É½Ò°ó¿ý¼v¡A±q¦Ó¥i¹w¥ý¤F¸Ñ¾É®v¤Î±Ð§÷ªº½è¯À¡A¤~³øŪ½Òµ{¨Ó¤W°ó¡C***
½Ð­P¹q»P¥»¤¤¤ß¾­û¹w¬ù¡C ¬d¬Ý¦U¦aÂI¹q¸Ü
©ô¨¤ 2332-6544
Æ[¶í 3563-8425
¥_¨¤ 3580-1893
¨F¥Ð 2151-9360
¤Ùªù 3523-1560

§K¶O¸É°ó¡G ¾Ç­û¥i©ó¥ô¦ó¦aÂI¸É¬Ý½Ò°ó¿ý¼v¡A±q¦Ó¥i»Î±µ©¹«áªº½Ò°ó¡I
§K¶O­«Åª¡G ¾Ç­û¥i©ó½Òµ{µ²§ô«á¤T­Ó¤ë¤º©ó¥ô¦ó¦aÂI¤£­­¦¸¼Æ¦a­«¬Ý½Ò°ó¿ý¼v¡A±q¦Ó¥i¤ÏÂЭ«·Å¾ã­Ó½Òµ{¡I
½Ò®É¡G 30 ¤p®É
½Ò°ó¾É®v¡G Franco (¥ô±Ð½Òµ{²M³æ)

¶Ç²ÎªA°Èªº§K¶O¸É°ó©Î§K¶O­«Åª¡A­Y¿ï¾Ü©ô¨¤©ÎÆ[¶íªº¶¢¤é¬P´Á¤@¦Ü¥|¡A«K»Ý©ó 6:30p.m. ©Î¤§«e§¹¦¨Æ[¬Ý½Ò°ó¿ý¼v¡C

¦a°Ï ¦a§} ¹q¸Ü ±Ð¨|§½µù¥U½s¸¹
©ô¨¤ ¤EÀs©ô¨¤¨È¬Ò¦Ñµó 109 ¸¹¡A¬Ò©ô°Ó·~¤j·H 18 ¼Ó 1802 - 1807 «Ç 2332-6544 533459
Æ[¶í ¤EÀsÆ[¶í¦¨·~µó 7 ¸¹¹ç®Ê¤¤¤ß 12 ¼Ó G2 «Ç 3563-8425 588571
¥_¨¤ ­»´ä¥_¨¤°¨Ä_¹D 41-47 ¸¹µØÄ_°Ó·~¤j·H 3 ¼Ó 01-02 ¸¹çE 3580-1893 591262
¨F¥Ð ·s¬É¨F¥Ð¥Ûªù¦w¸sµó 3 ¸¹¨Ê·ç¼s³õ 1 ´Á 10 ¼Ó M «Ç 2151-9360 604488
¤Ùªù ·s¬É¤Ùªù¤Ù³ß¸ô 2 ¸¹¤Ùªù¬fÄR¼s³õ 17 ¼Ó 1708 «Ç 3523-1560 592552
ª`·N¡I «È¤á¥²¶·¬d°Ý³øŪ¾Ç®Õªº±Ð¨|§½µù¥U½s¸¹¡A¥H½T»{¸Ó®Õ¬°µù¥U¾Ç®Õ¡A¥H§K»X¨ü¤£¥²­nªº·l¥¢¡I


¸ê°T¦w¥þ¦b·í¤µªº¬ì§Þ»â°ì¤¤¾á·íµÛ¦ÜÃö­«­nªº¨¤¦â¡CÀHµÛ¼Æ¾ÚªºÃz¬µ©Ê¼Wªø¤Îºôµ¸«Â¯Ùªº¤£Â_ºt¶i¡Aºë³q¸ê°T¦w¥þªºª¾ÃÑ»P§Þ¯à¤w¦¨¬°­¢¤Áªº»Ý¨D¡C¦]¦¹¡A´x´¤¥ý¶iªº¸ê°T¦w¥þµ¦²¤¤Î§Þ³N¡A¹ï©ó¥ô¦ó¬ì§Þ±M·~¤H­û¨Ó»¡¡A³£¬O¤£®e©¿µøªº­«­n½ÒÃD¡C

¬°¦¹¡A§Ú­Ì¯S§O±À¥X¤F Systems Security Certified Practitioner (SSCP) °ê»Ú»{¥iÃҮѽҵ{¡A¦®¦b¬°¦³§Ó©ó¸ê°T¦w¥þ»â°ìªº±M·~¤H¤h´£¨Ñ²`¤J¥B¥þ­±ªº°V½m¡C¥»½Òµ{¥Ñ¨ã¦³Â×´I¹ê¾Ô¸gÅ窺¸ê°T¦w¥þ±M®aºë¤ß³]­p¡A¥þ­±²[»\¤F SSCP »{ÃÒªº¦Ò¸Õ¤jºõ¡A±qµ¦²¤¨î©w¡B­·ÀIµû¦ô¨ì¨¾½Ã§Þ¥©¤ÎÀ³«æ¤ÏÀ³µ¥¦U¤è­±³£¦³¸Ô²Óªº±´°Q¡C

¤¤¤ßªº Systems Security Certified Practitioner (SSCP) ¥Ñ Franco Tsang Äw³Æ¦h®É¡Aºë¤ß½s±Æ¡C¥Ñ¤W°ó¡B·Å²ß¡B¹ê²ß¡B¦Ò¸Õ¬ã²ß¡B°µ¸ÕÃD¦Ü³Ì«á¦Ò¸Õ¡A§¡¬°§A«×¨­­q³y¡A§@¥X¦³¨t²Îªº½s±Æ¡C°È¨D¯u¥¿±ÐÃѧA¡A¤S¥O§A¦Ò¸Õ¤Î®æ¡C

½Òµ{¦WºÙ¡G Systems Security Certified Practitioner (SSCP) °ê»Ú»{¥iÃҮѽҵ{
- ²ºÙ¡GSSCP Training Course
½Òµ{®É¼Æ¡G ¦X¦@ 30 ¤p®É (¦@ 10 °ó)
¾A¦X¤H¤h¡G ¥ô¦ó¤H¤h¡AµL¶·¸gÅç¡C
±Â½Ò»y¨¥¡G ¥H¼sªF¸Ü¬°¥D¡A»²¥H­^»y¡C
½Òµ{µ§°O¡G ¥»¤¤¤ß¾É®v¿Ë¦Û½s¼g­^¤å¬°¥Dµ§°O¡A¦Ó³¡¥÷­^¤å¦rªþ¦³¤¤¤å¹ï·Ó¡C

1. Franco Tsang (CCIE #19772) ¿Ë¦Û±Ð±Â¡G ¥»½Òµ{¥Ñ¾Ö¦³ Triple CCIE, CISA, CISM, CRISC, CDPSE, CISSP, ITILv3 Expert, ITIL 4 Managing Professional, ITIL 4 Strategic Leader, PMP µ¥±M·~»{ÃÒªº Franco Tsang ¿Ë¦Û±Ð±Â¡C
2. Franco Tsang ¿Ë¦Û½s¼gµ§°O¡G Franco ¿Ë¦Û½s¼gµ§°O¡A¥O§AµL¶·¡u¦º¾S¡v¦p¦r¨å¯ë«p¤Î¤£¾A¦X­»´äŪ®Ñ®æ½Õªº®Ñ¥»¡C
3. ´£¨Ñ¼ÒÀÀ¦Ò¸ÕÃD¥Ø¡G ¥»¤¤¤ß¬°¾Ç­û´£¨Ñ¥R¨¬ªº¼ÒÀÀ¦Ò¸ÕÃD¥Ø¡A¨C±ø¦Ò¸ÕÃD¥Ø§¡ªþ¦³¼Ð·Çµª®×¡C¦Ó¸ûÃø²z¸ÑªºÃD¥Ø¡A§¡·|ªþ¦³ Franco ªº¸ÑÄÀ¡C
4. ²`¤J²L¥X¡G Franco ·|¦b½Ò°ó¤W²`¤J²L¥X¦aÁ¿¸Ñ¬ÛÃö·§©À¡A°È¨D¥O¦P¾Ç²z¸Ñ©â¶HªººÞ²z·§©À¡C
5. §K¶O­«Åª¡G ¶Ç²Î½Ò°ó¾Ç­û¥i©ó½Òµ{µ²§ô«á¤T­Ó¤ë¤º§K¶O­«¬Ý½Ò°ó¿ý¼v¡C

­º¥ý¦Û¦æ«e©¹ ISC2 ºô¯¸«Ø¥ß ISC2 Account ¨Ã¥H¸Ó ISC2 Account µn¤J¡Aµn¤J«á¨Ì±q¸Óºô¯¸«ü¥Ü§¹µ½±zªº­Ó¤H¸ê®Æ (¦p©m¦W¡B¹q¸Ü¸¹½X¤Î¹q¶l¦a§}µ¥µ¥)¡C

­«­n¡G±z¥²¶·«ö·Ó¦b¦Ò¸Õ¤¤¤ß¥X¥Üªº¨­¥÷ÃÒ¤Wªº¸ê®Æ¨Ó¶ñ¼g±zªº«H®§¡C¦pªG¤£§¹¥þ¤Ç°t¡A±z±NµLªk°Ñ¥[¦Ò¸Õ¡A¥B¤£·|Àò°hÁÙ¥ô¦ó¶O¥Î¡C

´£¥æ ISC2 ªººô¤W¹q¤lªí®æ«á¡A±z±N³Q­«©w¦V¨ì Pearson VUE ºô¯¸¡A¦b¨ºùرz±N¯à°÷¦w±Æ¦b¥»¤¤¤ß¦Ò¸Õ¤Îú¥I USD$249 ¤§¦Ò¸Õ¶O¡C

¦Ò¸Õ·í¤é¨ì¹F¥»¤¤¤ß®É¥²¶·¥X¥Ü¤U¦C¨â¶µ¦³®Ä¤§¨­¥÷ÃÒ©ú¤å¥ó¡A§_«h¦Ò¥Í¤£¥i¶i¦æ¦Ò¸Õ¡A¦Ó¤wú¥I¤§¦Ò¸Õ¶O¥ç¤£·|°h¦^¡G

  1. ­»´ä¨­¥÷ÃÒ ¤Î
  2. ªþ¦³¦Ò¥Í©m¦W¤Îñ¦WªºÃÒ¥ó (¦p«H¥ÎÍü¡B­»´ä¯S°ÏÅ@·Ó¡BBNOµ¥)

¦Ò¸ÕÃD¥Ø¥Ñ¿D¬w¦Ò¸Õ¤¤¤ß¶Ç°e¨ì§A­nÀ³¦Òªº¹q¸£¡A¦Ò¸Õ®É¥H¹q¸£§@µª¡C©Ò¦³¦Ò¸ÕÃD¥Ø§¡¬°­^¤å¡A¦Ó¦Ò¸ÕÃD¥Ø®æ¦¡¬° 150 ±ø¦h¶µ¿ï¾ÜÃD¡C¦X®æ¤À¼Æ¬° 700 out of 1000 points¡C




½Òµ{¦WºÙ¡GSystems Security Certified Practitioner (SSCP) °ê»Ú»{¥iÃҮѽҵ{
- ²ºÙ¡GSSCP Training Course

Domain 1 Security Concepts and Practices

1.1 Comply with codes of ethics
1.1.1 (ISC)2 Code of Ethics
1.1.2 Organizational code of ethics
1.2 Understand security concepts
1.2.1 Confidentiality
1.2.2 Integrity
1.2.3 Availability
1.2.4 Accountability
1.2.5 Non-repudiation
1.2.6 Least privilege
1.2.7 Segregation of duties (SoD)
1.3 Identify and implement security controls
1.3.1 Technical controls (e.g., firewalls, intrusion detection systems (IDS), access control list (ACL))
1.3.2 Physical controls (e.g., mantraps, cameras, locks)
1.3.3 Administrative controls (e.g., security policies, standards, procedures, baselines)
1.3.4 Assessing compliance requirements
1.3.5 Periodic audit and review
1.4 Document and maintain functional security controls
1.4.1 Deterrent controls
1.4.2 Preventative controls
1.4.3 Detective controls
1.4.4 Corrective controls
1.4.5 Compensating controls
1.5 Support and implement asset management lifecycle (i.e., hardware, software, and data)
1.5.1 Process, planning, design, and initiation
1.5.2 Development /Acquisition (e.g., DevSecOps, testing)
1.5.3 Inventory and licensing (e.g., open source, closed-source )
1.5.4 Implementation/Assessment
1.5.5 Operation/Maintenance/End of Life (EOL)
1.5.6 Archival and retention requirements
1.5.7 Disposal and destruction
1.6 Support and/or implement change management lifecycle
1.6.1 Change management (e.g., roles, responsibilities, processes, communications, audit)
1.6.2 Security impact analysis
1.6.3 Configuration management (CM)
1.7 Support and/or implement security awareness and training (e.g., social engineering/phishing/tabletop exercises/awareness communications)
1.8 Collaborate with physical security operations (e.g., data center/facility assessment, badging and visitor management, personal device restrictions)

Domain 2 Access Controls

2.1 Implement and maintain authentication methods
2.1.1 Single/Multi-factor authentication (MFA)
2.1.2 Single sign-on (SSO) (e.g., Active Directory Federation Services (ADFS), OpenID Connect)
2.1.3 Device authentication (e.g., certificate, Media Access Control (MAC) address, Trusted Platform Module (TPM))
2.1.4 Federated access (e.g., Open Authorization 2 (OAuth2), Security Assertion Markup Language (SAML))
2.2 Understand and support internetwork trust architectures
2.2.1 Trust relationships (e.g., 1-way, 2-way, transitive, zero)
2.2.2 Internet, intranet, extranet, and demilitarized zone (DMZ)
2.2.3 Third-party connections (e.g., application programming interface (API), app extensions, middleware)
2.3 Support and/or implement the identity management lifecycle
2.3.1 Authorization
2.3.2 Proofing
2.3.3 Provisioning/De-provisioning
2.3.4 Monitoring, Reporting, and Maintenance (e.g., role changes, new security standards)
2.3.5 Entitlement (e.g., inherited rights, resources)
2.3.6 Identity and access management (IAM) systems
2.4 Understand and administer access controls
2.4.1 Mandatory
2.4.2 Discretionary
2.4.3 Role-based (e.g., subject-based, object-based, Privileged Access Management (PAM))
2.4.4 Rule-based
2.4.5 Attribute-based

Domain 3 Risk Identification, Monitoring, and Analysis

3.1 Understand risk management
3.1.1 Risk visibility and reporting (e.g., risk register, sharing threat intelligence, indicators of Compromise (IOC), Common Vulnerability Scoring System (CVSS), socialization, MITRE/ATT&CK model)
3.1.2 Risk management concepts (e.g., impact assessments, threat modeling, scope)
3.1.3 Risk management frameworks (e.g., International Organization for Standardization (ISO), National Institute of Standards and Technology (NIST))
3.1.4 Risk tolerance (e.g., appetite, risk quantification)
3.1.5 Risk treatment (e.g., accept, transfer, mitigate, avoid, ignore)
3.2 Understand legal and regulatory concerns (e.g., jurisdiction, limitations, privacy)
3.3 Perform security assessments and vulnerability management activities
3.3.1 Risk management frameworks implementation
3.3.2 Security testing
3.3.3 Risk review (e.g., internal, supplier, architecture)
3.3.4 Vulnerability management lifecycle (e.g., scanning, reporting, analysis, remediation)
3.4 Operate and monitor security platforms (e.g., continuous monitoring)
3.4.1 Source systems (e.g., applications, security appliances, network devices, hosts)
3.4.2 Events of interest (e.g., errors, omissions, anomalies, unauthorized changes, compliance violations, policy failures)
3.4.3 Log management (e.g., policy, integrity, preservation, architectures, configuration, aggregation, tuning)
3.4.4 Security information and event management (SIEM) (e.g., real-time monitoring, analysis, tracking, audit)
3.5 Analyze monitoring results
3.5.1 Security baselines and anomalies (e.g., correlation, noise reduction)
3.5.2 Visualizations, metrics, and trends (e.g., notifications, dashboards, timelines)
3.5.3 Event data analysis
3.5.4 Document and communicate findings (e.g., escalation)

Domain 4 Incident Response and Recovery

4.1 Understand and support incident response lifecycle (e.g., National Institute of Standards and Technology (NIST), International Organization for Standardization (ISO))
4.1.1 Preparation (e.g., defining roles, training programs)
4.1.2 Detection, analysis, and escalation (e.g., incident communication, public relations)
4.1.3 Containment
4.1.4 Eradication
4.1.5 Recovery (e.g., incident documentation)
4.1.6 Post incident activities (e.g., lessons learned, new countermeasures, continuous improvement)
4.2 Understand and support forensic investigations
4.2.1 Legal (e.g., civil, criminal, administrative) and ethical principles
4.2.2 Evidence handling (e.g., first responder, triage, chain of custody, preservation of scene)
4.2.3 Reporting of analysis
4.2.4 Organization Security Policy Compliance
4.3 Understand and support business continuity plan (BCP) and disaster recovery plan (DRP) activities
4.3.1 Emergency response plans and procedures (e.g., information systems contingency, pandemic, natural disaster, crisis management)
4.3.2 Interim or alternate processing strategies
4.3.3 Restoration planning (e.g., Restore Time Objective (RTO), Restore Point Objectives (RPO), Maximum Tolerable Downtime (MTD))
4.3.4 Backup and redundancy implementation
4.3.5 Testing and drills (e.g., playbook, tabletop, disaster recovery exercises, scheduling)

Domain 5 Cryptography

5.1 Understand reasons and requirements for cryptography
5.1.1 Confidentiality
5.1.2 Integrity and authenticity
5.1.3 Data sensitivity (e.g., personally identifiable information (PII), intellectual property (IP), protected health information (PHI))
5.1.4 Regulatory and industry best practice (e.g., Payment Card Industry Data Security Standards (PCI-DSS), International Organization
for Standardization (ISO))
5.1.5 Cryptography entropy (e.g., quantum cryptography, quantum key distribution)
5.2 Apply cryptography concepts
5.2.1 Hashing
5.2.2 Salting
5.2.3 Symmetric/Asymmetric encryption/Elliptic curve cryptography (ECC)
5.2.4 Non-repudiation (e.g., digital signatures/certificates, Hash-based Message Authentication Code (HMAC), audit trails)
5.2.5 Strength of encryption algorithms and keys (e.g., Advanced Encryption Standards (AES), Rivest-Shamir-Adleman (RSA),
5.2.6 Cryptographic attacks and cryptanalysis
5.3 Understand and implement secure protocols
5.3.1 Services and protocols (e.g., Internet Protocol Security (IPsec), Transport Layer Security (TLS), Secure/Multipurpose Internet Mail Extensions (S/MIME), DomainKeys Identified Mail (DKIM))
5.3.2 Common use cases (e.g., credit card processing, file transfer, web client, virtual private network (VPN), transmission of PII data)
5.3.3 Limitations and vulnerabilities
5.4 Understand and support public key infrastructure (PKI) systems
5.4.1 Fundamental key management concepts (e.g., storage, rotation, composition, generation, destruction, exchange, revocation, escrow)
5.4.2 Web of Trust (WOT) (e.g., Pretty Good Privacy (PGP), GNU Privacy Guard (GPG), blockchain)

Domain 6 Network and Communications Security

6.1 Understand and apply fundamental concepts of networking
6.1.1 Open Systems Interconnection (OSI) and Transmission Control Protocol/Internet Protocol (TCP/IP) models
6.1.2 Network topologies
6.1.3 Network relationships (e.g., peer-to-peer (P2P), client server)
6.1.4 Transmission media types (e.g., wired, wireless)
6.1.5 Software-defined networking (SDN) (e.g., Software-Defined Wide Area Network (SD-WAN), network virtualization, automation)
6.1.6 Commonly used ports and protocols
6.2 Understand network attacks (e.g., distributed denial of service (DDoS), man-in-the-middle (MITM), Domain Name System (DNS) cache poisoning)
6.2.1 Countermeasures (e.g., content delivery networks (CDN), firewalls, network access controls, intrusion detection and prevention systems (IDPS))
6.3 Manage network access controls
6.3.1 Network access controls, standards, and protocols (e.g., Institute of Electrical and Electronics Engineers (IEEE) 802.1X, Remote
Authentication Dial-In User Service (RADIUS), Terminal Access Controller Access-Control System Plus (TACACS+))
6.3.2 Remote access operation and configuration (e.g., thin client, virtual private network (VPN), virtual desktop infrastructure)
6.4 Manage network security
6.4.1 Logical and physical placement of network devices (e.g., inline, passive, virtual)
6.4.2 Segmentation (e.g., physical/logical, data/control plane, virtual local area network (VLAN), access control list (ACL), firewall zones, micro-segmentation)
6.4.3 Secure device management
6.5 Operate and configure network-based security appliances and services
6.5.1 Firewalls and proxies (e.g., filtering methods, web application firewall (WAF), cloud access security broker (CASB))
6.5.2 Routers and switches
6.5.3 Intrusion detection systems (IDS) and intrusion prevention systems (IPS)
6.5.4 Network Access Control (NAC)
6.5.5 Data Loss Prevention (DLP)
6.5.6 Traffic-shaping devices (e.g., wide area network (WAN) optimization, load balancing)
6.5.7 Unified Threat Management (UTM)
6.6 Secure wireless communications
6.6.1 Technologies (e.g., cellular network, Wi-Fi, Bluetooth, Near-Field Communication (NFC))
6.6.2 Authentication and encryption protocols (e.g., Wi-Fi Protected Access (WPA), Extensible Authentication Protocol (EAP), Wi-Fi Protected Access 2 (WPA2), Wi-Fi Protected Access 3 (WPA3))
6.7 Secure and monitor Internet of Things (IoT) (e.g., configuration, network isolation, firmware updates, End of Life (EOL) management)

Domain 7 Systems and Application Security

7.1 Identify and analyze malicious code and activity
7.1.1 Malware (e.g., rootkits, spyware, scareware, ransomware, trojans, virus, worms, trapdoors, backdoors, fileless, app/code/operatin3 system (OS)/mobile code vulnerabilities)
7.1.2 Malware countermeasures (e.g., scanners, anti-malware, containment and remediation, software security)
7.1.3 Types of malicious activity (e.g., insider threat, data theft, distributed denial of service (DDoS), botnet, zero-day exploits, webbased attacks, advanced persistent threat (APT))
7.1.4 Malicious activity countermeasures (e.g., user awareness/training, system hardening, patching, isolation, data loss prevention (DLP))
7.1.5 Social engineering methods (e.g., SPAM email, phishing/smishing/vishing, impersonation, scarcity, whaling)
7.1.6 Behavior analytics (e.g., machine learning, Artificial Intelligence (AI), data analytics)
7.2 Implement and operate endpoint device security
7.2.1 Host-based intrusion prevention system (HIPS)
7.2.2 Host-based intrusion detection system (HIDS)
7.2.3 Host-based firewalls
7.2.4 Application whitelisting
7.2.5 Endpoint encryption (e.g., full disk encryption)
7.2.6 Trusted Platform Module (TPM) (e.g., hardware security module management)
7.2.7 Secure browsing (e.g., digital certificates)
7.2.8 Endpoint detection and response (EDR)
7.3 Administer and manage mobile devices
7.3.1 Provisioning techniques (e.g., corporate owned, personally enabled (COPE), Bring Your Own Device (BYOD), Mobile Device Management (MDM))
7.3.2 Containerization
7.3.3 Encryption
7.3.4 Mobile application management
7.4 Understand and configure cloud security
7.4.1 Deployment models (e.g., public, private, hybrid, community)
7.4.2 Service models (e.g., Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS))
7.4.3 Virtualization (e.g., hypervisor, Virtual Private Cloud (VPC))
7.4.4 Legal and regulatory concerns (e.g., privacy, surveillance, data ownership, jurisdiction, eDiscovery, shadow information technology (IT))
7.4.5 Data storage, processing, and transmission (e.g., archiving, backup, recovery, resilience)
7.4.6 Third-party/Outsourcing requirements (e.g., service-level agreement (SLA), data portability/privacy/destruction/auditing)
7.4.7 Shared responsibility model
7.5 Operate and maintain secure virtual environments
7.5.1 Hypervisor (i.e., Type 1 (e.g., bare metal), Type 2 (e.g., software))
7.5.2 Virtual appliances
7.5.3 Containers
7.5.4 Storage management (e.g., data domain)
7.5.5 Continuity and resilience
7.5.6 Threats, attacks, and countermeasures (e.g., brute-force attack, virtual machine escape, threat hunting)


 

§ó¦hºî¦X½Òµ{
  Äá¼v½Òµ{
  ¡E Äá¼vªì¯Å
  ¡E Äá¼v¤¤¯Å (­·´º±MÃD)
  ­^¤å½Òµ{
  ¡E IPA «÷­µ¡G¯Å§O 1 ¡E 2 ¡E 3 ¡E 4
  ´¶³q¸Ü½Òµ{
  ¡E °ò¦´¶³q¸Ü«÷­µ (§K¶O)
  ¡E ¶i¶¥´¶³q¸Ü«÷­µ
  ¡E ´¶³q¸Ü·|¸Ü¡G¯Å§O 1 ¡E 2 ¡E 3
  ¦è¯Z¤ú»y¤å½Òµ{
  ¡E ¯Å§O 1 ¡E 2 ¡E 3
  ¤¤Âå½Òµ{
  ¡E Àã¯l»P¥Ö½§±Ó·P¯f
  ¡E ·t½H»P¦â´³ | »ó±Ó·P»P·P«_
  ¡E ²æ¾v»P¥Õ¾v | ±q¤­©x¬Ý°·±d
  ­·¤ô©R²z½Òµ{
  ¡E µµ·L¤æ¼Æ¡G¯Å§O 1 ¡E 2 ¡E 3
  ¡E ¤l¥­¤K¦r¡G¯Å§O 1 ¡E 2 ¡E 3
  ¡E ¤K¦r­·¤ô¡G¯Å§O 1 ¡E 2 ¡E 3
  ¡E ©_ªù¹P¥Ò¡G¯Å§O 1 ¡E 2 ¡E 3