Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

CISSP Cert Prep (2021): 6 Security Assessment and Testing

via LinkedIn Learning

Overview

Use this course to help you prepare for the Security Assessment and Testing domain of the 2021 CISSP exam.

Syllabus

Introduction
  • Security assessment and testing
  • What you need to know
  • Study resources
1. Vulnerability Scanning
  • What is vulnerability management?
  • Identify scan targets
  • Scan configuration
  • Scan perspective
  • Analyzing scan reports
  • Correlating scan results
2. Penetration Testing
  • Penetration testing
  • Ethical disclosure
  • Bug bounty
  • Cybersecurity exercises
3. Log Reviews
  • Logging security information
  • Security information and event management
4. Code Testing
  • Code review
  • Code tests
  • Fuzz testing
  • Interface testing
  • Misuse case testing
  • Test coverage analysis
5. Business Continuity Planning
  • Business continuity planning
  • Business continuity controls
  • High availability and fault tolerance
6. Disaster Recovery Planning
  • Disaster recovery
  • Backups
  • Restoring backups
  • Disaster recovery sites
  • Testing BC/DR plans
  • After action reports
7. Assessing Security Processes
  • Collect security process data
  • Management review and approval
  • Security metrics
  • Audits and assessments
  • Control management
Continuing Your Preparation
  • Continuing your preparation

Taught by

Mike Chapple

Reviews

4.8 rating at LinkedIn Learning based on 143 ratings

Start your review of CISSP Cert Prep (2021): 6 Security Assessment and Testing

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.