Certified in Cybersecurity – CC (ISC)²

Certified in Cybersecurity – CC (ISC)²

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 34 Lessons (3h 04m) | 522 MB

Certified in Cybersecurity (ISC)² Complete Video Course gives you the foundational cybersecurity knowledge and skills needed to get the ISC² Certified in Cybersecurity certification. The course covers all the subjects you need to pass the ISC² CC exam and start your cybersecurity journey. With a focus on core concepts and practical skills–demonstrated through real-world demos throughout–this is the training you need to successfully study for the exam and start your cybersecurity career.

The course starts with an overview of the (ISC)² Certified in Cybersecurity exam, exploring best practices to prepare for the exam and insights into security basics. Theres never been a better time to get certified in cybersecurity.

Topics covered include:

  • Exam preparation explores the (ISC)² Certified in Cybersecurity exam, and discusses tips to prepare for the exam and go over the (ISC)² Code of Ethics
  • Security principles explores the security concepts of information assurance. You will also learn about risk management processes, different security controls, cybersecurity governance and related processes.
  • Business Continuity, Disaster Recovery, and Incident Response Concepts starts with an overview of business continuity and disaster recovery, and before going deep into principles of incident response.
  • Access Control Concepts is all about different physical access controls, explore the principle of least privilege, and gain an understanding of the concept of segregation of duties.
  • Network Security starts with an overview of computer networking, network threats, and related cyber-attacks and goes deeper into network security infrastructure and network segmentation.
  • Security Operations is Lesson 6 starting with an overview of data security and system hardening, security policies are created, and the importance of security awareness training.

Learn How To:

  • Pass the ISC2 Certification in Cybersecurity exam
  • Understand the security concepts of Information Assurance
  • Understand the Risk Management Process
  • Understand Security Controls and Data Security
  • Understand Governance Processes
  • Understand Computer Networking
Table of Contents

Introduction
1 Certified in Cybersecurity – CC (ISC)² Introduction

Lesson 1 Exam Preparation
2 Learning objectives
3 Introducing the (ISC)² Certified in Cybersecurity Exam
4 Exploring Tips to Prepare for the Exam
5 Understand (ISC)² Code of Ethics

Lesson 2 Security Principles
6 Learning objectives
7 Understanding the Security Concepts of Information Assurance
8 Understanding the Risk Management Process
9 Understanding Security Controls
10 Understanding Governance Processes

Lesson 3 Business Continuity (BC), Disaster Recovery (DR), and Incident Response Concepts
11 Learning objectives
12 Understanding Business Continuity (BC)
13 Understanding Disaster Recovery (DR)
14 Understanding Incident Response

Lesson 4 Access Control Concepts
15 Learning objectives
16 Understanding Physical Access Controls
17 Exploring the Principle of Least Privilege
18 Understanding the Concept of Segregation of Duties
19 Introducing Discretionary Access Control (DAC)
20 Understanding Mandatory Access Control (MAC)
21 Understanding Role-based Access Control (RBAC)

Lesson 5 Network Security
22 Learning objectives
23 Understanding Computer Networking
24 Understanding Network Threats and Attacks
25 Understanding Network Security Infrastructure
26 Introducing Network Segmentation
27 Introducing Cloud Security

Lesson 6 Security Operations
28 Learning objectives
29 Understanding Data Security
30 Understanding Hashing
31 Understanding System Hardening
32 Understanding Best Practice Security Policies
33 Understanding Security Awareness Training

Summary
34 Certified in Cybersecurity – CC (ISC)² Summary

Homepage