Security Assessment and Testing Security Assessment and Testing
#6 - CISSP

Security Assessment and Testing

    • R$ 54,90
    • R$ 54,90

Publisher Description

Security Assessment and Testing is the 6th domain of the CISSP's common body of knowledge. In this course we will cover the following: assessment and testing strategies, security control effectiveness testing. security process data collection, test result analysis, third-party assessment and Information Security Continuous Monitoring (ISCM), 

GENRE
Professional & Technical
RELEASED
2020
2 April
LANGUAGE
EN
English
LENGTH
67
Pages
PUBLISHER
Selwyn Classen
SELLER
Draft2Digital, LLC
SIZE
525.8
KB

More Books by Selwyn Classen

IS Auditor - Process of Auditing IS Auditor - Process of Auditing
2020
Incident Management Incident Management
2020
Scrum Master Fundamentals - Growing Yourself and Your Team Scrum Master Fundamentals - Growing Yourself and Your Team
2020
Scrum Master Fundamentals - Foundations Scrum Master Fundamentals - Foundations
2020
Risk Management and Information Systems Control Risk Management and Information Systems Control
2020
Asset Security Asset Security
2020

Other Books in This Series

Security Operations Security Operations
2020
Software Development Security Software Development Security
2020
Security and Risk Management Security and Risk Management
2020
Asset Security Asset Security
2020
Security Engineering Security Engineering
2020
Communication and Network Security Communication and Network Security
2020