Security Essentials Certification - Practice Exams
找相似
商品已停售

Security Essentials Certification - Practice Exams

Udemy(舊)
降價
近期最省
近期最省 $27
Udemy(舊)

Udemy(舊)

※注意事項: 1.需透過LINE購物前往並在同一瀏覽器於24小時內結帳才享有回饋,點數將於廠商出貨後,隔天起算之90個日曆天陸續確認發送。 2.國際商家之商品金額及回饋點數依據將以商品未稅價格為準。 3.國際商家之商品金額可能受匯率影響而有微幅差異。 4.若於商家App下單,不符合LINE購物導購資格。

商品描述

The Security Essentials (GSEC) certification validates a practitioner's knowledge of information security beyond simple terminology and concepts. GSEC certification holders are demonstrating that they are qualified for hands-on IT systems roles with respect to security tasks. Areas CoveredActive defense, defense in depth, access control & password managementCryptography: basic concepts, algorithms and deployment, and applicationDefensible network architecture, networking & protocols, and network securityIncident handling & response, vulnerability scanning and penetration testingLinux security: structure, permissions, & access; hardening & securing; monitoring & attack detection; & security utilitiesSecurity policy, contingency plans, critical controls and IT risk managementWeb communication security, virtualization and cloud security, and endpoint securityWindows: access controls, automation, auditing, forensics, security infrastructure, & securing network servicesWho is GSEC for?Anyone new to information security who has some background in information systems & networkingSecurity professionalsSecurity managersOperations personnelIT engineers and supervisorsSecurity administratorsForensic analystsPenetration testersAuditorsRequirements1 proctored exam180 questionsTime limit of 5 hoursMinimum Passing Score of 73%The topic areas for each exam part follow: Access Control & Password ManagementThe candidate will understand the fundamental theory of access control and the role of passwords in managing access control. Contingency PlansThe candidate will understand the critical aspect of contingency planning with a business continuity plan and disaster recovery planCritical ControlsThe candidate will understand the purpose, implementation, and background of the Critical Security ControlsCryptographyThe candidate will have a basic understanding of the concepts of cryptography, including a high-level understanding of the major types of cryptosystems and steganography. Cryptography Algorithms & DeploymentThe candidate will have a basic understand of the mathematical concepts that contribute to cryptography and identify commonly used symmetric, asymmetric, and hashing cryptosystems. Cryptography ApplicationThe candidate will have a high-level understanding of the use, functionality, and operation of VPNs, GPG, and PKIDefense in DepthThe candidate will understand what defense in depth is and an identify the key areas of security and demonstrate the different strategies for implementing effective security within an organization. Defensible Network ArchitectureThe candidate will demonstrate how to architect a network to be monitored and controlled to resist intrusion. Endpoint SecurityThe candidate will demonstrate a basic understanding of the function and uses of endpoint security devices, such as endpoint firewalls, HIDS, and HIPSEnforcing Windows Security PolicyThe candidate will have a high-level understanding of the features of Group Policy and working with INF security templatesIncident Handling & ResponseThe candidate will understand the concepts of incident handling and the processes pertaining to incident handling. IT Risk ManagementThe candidate will understand the terminology and approaches to cyber security risk management including identification of the steps of the Threat Assessment processLinux Security: Structure, Permissions and AccessThe candidate will demonstrate understanding of a variety of Linux operating systems, including mobile systems, to better understand how to configure and secure Linux. Linux Services: Hardening and SecuringThe candidate will demonstrate an ability to gain visibility into a Linux system to be able to secure and harden the system. Linux: Monitoring and Attack DetectionThe candidate will demonstrate an understanding of the use of system baselines, log files, and other tools common to Linux operating systems in order to better monitor systems for signs of attack. Linux: Security UtilitiesThe candidate will demonstrate an understanding of how to use key security utilities and tools that are available for Linux systems to enhance system security. Log Management & SIEMThe candidate will demonstrate a high-level understanding of the importance of logging, the setup and configuration of logging, and log analysis with the assistance of SIEMsMalicious Code & Exploit MitigationThe candidate will understand important attack methods and basic defensive strategies to mitigate those threats. Network Device SecurityThe candidate will have a basic understanding of the risks of network devices and how to secure them. Network Security DevicesThe candidate will demonstrate a basic understanding of the function and uses of network security devices, such as, firewalls, NIDS, and NIPSNetworking & ProtocolsThe candidate will demonstrate an understanding of the properties and functions of network protocols and network protocol stacks. Securing Windows Network ServicesThe candidate will know how to take basic measures in securing Windows network services such as IPSec, II

加入購物車

分享

商品已停售