Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Security Assessment and Testing for CISSP®

via Pluralsight

Overview

This course will teach you the skills and strategies of security assessment and testing needed for the Certified Information Systems Security Professional exam.

Despite large investments in security controls and monitoring, many managers and organizations struggle to measure the effectiveness of their security program. In this course, Security Assessment and Testing for CISSP®, you’ll learn to verify and validate the effectiveness of information security controls and compliance with laws, standards, and regulations. First, you’ll explore security testing strategies. Next, you’ll discover security testing methodologies. Finally, you’ll learn how to address security vulnerabilities. When you’re finished with this course, you’ll have the skills and knowledge of security assessment and testing needed for the Certified Information Systems Security Professional exam.

Syllabus

  • Course Overview 1min
  • Security Testing Strategy 53mins
  • Tests and Remediation 24mins
  • Domain Summary 4mins

Taught by

Kevin Henry

Reviews

Start your review of Security Assessment and Testing for CISSP®

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.