CC: Certified in Cybersecurity

This official (ISC)2 Entry-Level Cybersecurity Certification training will review the content covered in the exam. It prepares candidates by building a solid foundation of knowledge they need to pass the exam and ultimately land an entry-or junior-level cybersecurity role. The (ISC)2entry-level cybersecurity certification demonstrates a solid knowledge of the foundational concepts in information security, determined by experts and practitioners working in the field.

Prerequisites and Audience


There are no prerequisites for this course. 
The course is ideal for students, prospective employees, entry-level professionals, and career changes seeking to start their path toward cybersecurity leadership by taking the (ISC)² entry-level cybersecurity exam.

Course goals

After completing this course, the learners will have obtained awareness of the topics covered in the entry-level cybersecurity certification exam outline Domains, Modules & Chapters.

Course content

This course covers the following domains,, chapters and modules:

Domain 1: Security Principles
Domain 2: Business Continuity (BC), Disaster Recovery (DR), & Incident Response Concepts
Domain 3: Access Controls Concepts
Domain 4: Network Security
Domain 5: Security Operations

Chapter 1: Security Principles

Module 1: Understand the security concepts of information assurance
Module 2: Understand the risk management concepts
Module 3: Understand security controls
Module 4: Understand governance processes
Module 5: Understand (ISC)² Code of Ethics

Chapter 2: Incident Response, Business Continuity (BC), and Disaster Recovery (DR)

Module 1: Understand incident response
Module 2: Understand business continuity (BC)
Module 3: Understand disaster recovery (DR)

Chapter 3: Access Controls Concepts

Module 1: Understand access control concepts
Module 2: Understand physical access controls
Module 3: Understand logical access controls

Chapter 4: Network Security

Module 1: Understand computer networking
Module 2: Understand network threats and attacks
Module 3: Understand network security infrastructure

Chapter 5: Security Operations

Module 1: Understand data security
Module 2: Understand system hardening
Module 3: Understand best practice security policies
Module 4: Understand security awareness training

Chapter 6: Course Summary and Exam Details

Module 1: Work experience requirements
Module 2: Scheduling the exam
Module 3: Before the exam
Module 4: After the exam
Module 5: Exam Tips
Module 6: Review

Certification

This course and materials will help prepare you to take the (ISC)2 CC certification exam.

The CC exam voucher is included in this CC training.

Andre relevante kurs

23. september
5 dager
Classroom Virtual