Course Brief


In this course, you will analyze and apply advanced security concepts, principles, and implementations that contribute to enterprise-level security.

You will:

  • Manage risk in the enterprise.

  • Integrate computing, communications, and business disciplines in the enterprise.

  • Use research and analysis to secure the enterprise.

  • Integrate advanced authentication and authorization techniques.

  • Implement cryptographic techniques.

  • Implement security controls for hosts.

  • Implement security controls for storage.

  • Analyze network security concepts, components, and architectures, and implement controls.

  • Implement security controls for applications.

  • Integrate hosts, storage, networks, and applications in a secure enterprise architecture.

  • Conduct vulnerability assessments.

  • Conduct incident and emergency responses
     

Course Contents


  • ​Managing Risk

  • Integrating Computing, Communications, and Business Disciplines

  • Using Research and Analysis to Secure the Enterprise

  • Integrating Advanced Authentication and Authorization Techniques

  • Implementing Cryptographic Techniques

  • Implementing Security Controls for Hosts

  • Implementing Security Controls for Enterprise Storage

  • Analyzing and Implementing Network Security

  • Implementing Security Controls for Applications

  • Integrating Hosts, Storage, Networks, and Applications in a Secure Enterprise Architecture

  • Conducting Vulnerability Assessments

  • Responding to and Recovering from Incidents 


Target Audience


This course is designed for IT professionals who want to acquire the technical knowledge and skills needed to conceptualize, engineer, integrate, and implement secure solutions across complex enterprise environments. The target student should aspire to apply critical thinking and judgment across a broad spectrum of security disciplines to propose and implement sustainable security solutions that map to organizational strategies; translate business needs into security requirements; analyze risk impact; and respond to security incidents.
 
This course is also designed for students who are seeking the CompTIA Advanced Security Practitioner (CASP) certification and who want to prepare for Exam CAS-002. 
 

Modalities


  • The course is delivered On-Premise

  • The course will last 5 days  
     

Minimum Attendance

A minimum of 4 participants are required for the training.


Prerequisites


Students seeking CASP certification should have at least 10 years of experience in IT management, with at least 5 years of hands-on technical security experience.

 

Book Certification Training Courses from Ingram Micro



 


 
 
 

Copyright © 2018 Ingram Micro Cyber Security META. All rights reserved.