Certification Exam Outline Effective Date: November 2018

Similar documents
ISSMP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

Certification Exam Outline Effective Date: September 2013

ISSEP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard

Certification Exam Outline Effective Date: April 2018

Certification Exam Outline Effective Date: April 2015

Certification Exam Outline Effective Date: July 2017

Certification Exam Outline Effective Date: August 1, 2019

Certification Exam Outline Effective Date: April 2015

Security+ SY0-501 Study Guide Table of Contents

CompTIA Security+ (Exam SY0-401)

Course overview. CompTIA Security+ Certification (Exam SY0-501) Study Guide (G635eng v107)

Software Development & Education Center Security+ Certification

E-guide Getting your CISSP Certification

Criminal Justice Information Security (CJIS) Guide for ShareBase in the Hyland Cloud

"Charting the Course... Certified Information Systems Auditor (CISA) Course Summary

CASP CompTIA Advanced Security Practitioner Study Guide: (Exam CAS-001)

CompTIA Cybersecurity Analyst+

Understanding Cisco Cybersecurity Fundamentals

University of Pittsburgh Security Assessment Questionnaire (v1.7)

ISC2. Exam Questions CISSP. Certified Information Systems Security Professional (CISSP) Version:Demo

CompTIA Security+ Certification

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-001)

EC-Council Certified Network Defender (CND) Duration: 5 Days Method: Instructor-Led

CompTIA CSA+ Cybersecurity Analyst

CCISO Blueprint v1. EC-Council

Implementing Cisco Cybersecurity Operations

Table of Contents (CISSP 2012 Edition)

SECURITY & PRIVACY DOCUMENTATION

Watson Developer Cloud Security Overview

Data Security and Privacy Principles IBM Cloud Services

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

E-guide CISSP Prep: 4 Steps to Achieve Your Certification

Certified Information Systems Auditor (CISA)

Implementing Cisco Network Security (IINS) 3.0

CompTIA Security+ (2008 Edition) Exam

Pearson CISSP Cert Guide with Labs. Course Outline. Pearson CISSP Cert Guide with Labs. 17 Oct

This course prepares candidates for the CompTIA Network+ examination (2018 Objectives) N

Designing and Building a Cybersecurity Program

The Common Controls Framework BY ADOBE

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Layer Security White Paper

CompTIA Security+(2008 Edition) Exam

FOUNDATION CERTIFICATE IN INFORMATION SECURITY v2.0 INTRODUCING THE TOP 5 DISCIPLINES IN INFORMATION SECURITY SUMMARY

Introduction. Deployment Models. IBM Watson on the IBM Cloud Security Overview

Comptia.Certkey.SY0-401.v by.SANFORD.362q. Exam Code: SY Exam Name: CompTIA Security+ Certification Exam

Advent IM Ltd ISO/IEC 27001:2013 vs

The following chart provides the breakdown of exam as to the weight of each section of the exam.

TestOut Network Pro - English 4.1.x COURSE OUTLINE. Modified

FRONT RUNNER DIPLOMA PROGRAM Version 8.0 INFORMATION SECURITY Detailed Course Curriculum Course Duration: 6 months

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

Syllabus: The syllabus is broadly structured as follows:

CIS Controls Measures and Metrics for Version 7

Solution Pack. Managed Services Virtual Private Cloud Security Features Selections and Prerequisites

ISC2 EXAM - CISSP. Certified Information Systems Security Professional. Buy Full Product.

CIS Controls Measures and Metrics for Version 7

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

locuz.com SOC Services

CISSP* CBK (ISC) GUIDE TO THE. OFFICIAL (ISCf. \Xjfl^J Taylor &. Francis Group ' Boca Raton London New York. CRC Press THIRD EDITION

Education Network Security

WORKSHARE SECURITY OVERVIEW

RYERSON UNIVERSITY Ted Rogers School of Information Technology Management And G. Raymond Chang School of Continuing Education

Certified Cyber Security Analyst VS-1160

CND Exam Blueprint v2.0

Cyber Criminal Methods & Prevention Techniques. By

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Course Outline. CISSP - Certified Information Systems Security Professional

Compliance Audit Readiness. Bob Kral Tenable Network Security

Certified Ethical Hacker (CEH)

CompTIA CASP (Advanced Security Practitioner)

Ethical Hacking and Prevention

Controlled Document Page 1 of 6. Effective Date: 6/19/13. Approved by: CAB/F. Approved on: 6/19/13. Version Supersedes:

TEL2813/IS2820 Security Management

Pearson CISSP Lab. Course Outline. Pearson CISSP Lab. 05 Apr

ENDNOTE SECURITY OVERVIEW INCLUDING ENDNOTE DESKTOP AND ONLINE

Twilio cloud communications SECURITY

Cybersecurity Roadmap: Global Healthcare Security Architecture

Security Policies and Procedures Principles and Practices

Crises Control Cloud Security Principles. Transputec provides ICT Services and Solutions to leading organisations around the globe.

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

TestOut Network Pro - English 5.0.x COURSE OUTLINE. Modified

Networking Fundamentals Training

ADIENT VENDOR SECURITY STANDARD

Checklist: Credit Union Information Security and Privacy Policies

CompTIA Advanced Security Practitioner (CASP) (Exam CAS-002)

Question No: 1 After running a packet analyzer on the network, a security analyst has noticed the following output:

Security Issues and Best Practices for Water Facilities

Computer Information Systems (CIS) CIS 105 Current Operating Systems/Security CIS 101 Introduction to Computers

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

CS 356 Operating System Security. Fall 2013

Unit code: D/601/1956 QCF Level 5: BTEC Higher National Credit value: 15

BraindumpsVCE. Best vce braindumps-exam vce pdf free download

Exam : Title : Security Solutions for Systems Engineers(SSSE) Version : Demo

NERC CIP VERSION 6 BACKGROUND COMPLIANCE HIGHLIGHTS

CompTIA Mobility+ Certification

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

Security Management Models And Practices Feb 5, 2008

Course Outline. CISSP - Certified Information Systems Security Professional 2015 (Course & Labs)

CompTIA Network+ Study Guide Table of Contents

CompTIA JK CompTIA Academic/E2C Security+ Certification. Download Full Version :

Building a More Secure Cloud Architecture

Transcription:

Certification Exam Outline Effective Date: November 2018

About SSCP The Systems Security Certified Practitioner (SSCP) is the ideal certification for those with proven technical skills and practical, hands-on security knowledge in operational IT roles. It provides confirmation of a practitioner s ability to implement, monitor and administer IT infrastructure in accordance with information security policies and procedures that ensure data confidentiality, integrity and availability. The broad spectrum of topics included in the SSCP Common Body of Knowledge (CBK) ensure its relevancy across all disciplines in the field of information security. Successful candidates are competent in the following 7 domains: Access Controls Security Operations and Administration Risk Identification, Monitoring, and Analysis Incident Response and Recovery Cryptography Network and Communications Security Systems and Application Security Experience Requirements Candidates must have a minimum of 1 year cumulative work experience in 1 or more of the 7 domains of the SSCP CBK. A 1 year prerequisite pathway will be granted for candidates who received a degree (bachelors or masters) in a cybersecurity program. A candidate that doesn t have the required experience to become an SSCP may become an Associate of (ISC)² by successfully passing the SSCP examination. The Associate of (ISC)² will then have 2 years to earn the 1 year required experience. Accreditation SSCP is in compliance with the stringent requirements of ANSI/ISO/IEC Standard 17024. Job Task Analysis (JTA) (ISC)² has an obligation to its membership to maintain the relevancy of the SSCP. Conducted at regular intervals, the Job Task Analysis (JTA) is a methodical and critical process of determining the tasks that are performed by security professionals who are engaged in the profession defined by the SSCP. The results of the JTA are used to update the examination. This process ensures that candidates are tested on the topic areas relevant to the roles and responsibilities of today s practicing information security professionals. 2

SSCP Examination Information Length of exam Number of questions Question format Passing grade Exam availability Testing center 3 hours 125 Multiple choice 700 out of 1000 points English, Japanese, and Brazilian Portuguese Pearson VUE Testing Center SSCP Examination Weights Domains Weight 1. Access Controls 16% 2. Security Operations and Administration 15% 3. Risk Identification, Monitoring, and Analysis 15% 4. Incident Response and Recovery 13% 5. Cryptography 10% 6. Network and Communications Security 16% 7. Systems and Application Security 15% Total: 100% 3

Domain 1: Access Controls 1.1 Implement and maintain authentication methods» Single/multifactor authentication» Single sign-on» Device authentication» Federated access 1.2 Support internetwork trust architectures» Trust relationships (e.g., 1-way, 2-way, transitive)» Extranet» Third party connections 1.3 Participate in the identity management lifecycle» Authorization» Proofing» Provisioning/de-provisioning» Maintenance» Entitlement» Identity and Access Management (IAM) systems 1.4 Implement access controls» Mandatory» Non-discretionary» Discretionary» Role-based» Attribute-based» Subject-based» Object-based 4

Domain 2: Security Operations and Administration 2.1 Comply with codes of ethics» (ISC)² Code of Ethics» Organizational code of ethics 2.2 Understand security concepts Confidentiality Integrity Availability Accountability Privacy Non-repudiation Least privilege Separation of duties 2.3 Document, implement, and maintain functional security controls» Deterrent controls» Preventative controls» Detective controls» Corrective controls» Compensating controls 2.4 Participate in asset management» Lifecycle (hardware, software, and data)» Hardware inventory» Software inventory and licensing» Data storage 2.5 Implement security controls and assess compliance» Technical controls (e.g., session timeout, password aging)» Physical controls (e.g., mantrap, cameras, locks)» Administrative controls (e.g., security policies and standards, procedures, baselines)» Periodic audit and review 5

2.6 Participate in change management» Execute change management process» Identify security impact» Testing /implementing patches, fixes, and updates (e.g., operating system, applications, SDLC) 2.7 Participate in security awareness and training 2.8 Participate in physical security operations (e.g., data center assessment, badging) 6

Domain 3: Risk Identification, Monitoring, and Analysis 3.1 Understand the risk management process» Risk visibility and reporting (e.g., risk register, sharing threat intelligence, Common Vulnerability Scoring System (CVSS))» Risk management concepts (e.g., impact assessments, threat modelling, Business Impact Analysis (BIA))» Risk management frameworks (e.g., ISO, NIST)» Risk treatment (e.g., accept, transfer, mitigate, avoid, recast) 3.2 Perform security assessment activities» Participate in security testing» Interpretation and reporting of scanning and testing results» Remediation validation» Audit finding remediation 3.3 Operate and maintain monitoring systems (e.g., continuous monitoring)» Events of interest (e.g., anomalies, intrusions, unauthorized changes, compliance monitoring)» Logging» Source systems» Legal and regulatory concerns (e.g., jurisdiction, limitations, privacy) 3.4 Analyze monitoring results» Security baselines and anomalies» Visualizations, metrics, and trends (e.g., dashboards, timelines)» Event data analysis» Document and communicate findings (e.g., escalation) 7

Domain 4: Incident Response and Recovery 4.1 Support incident lifecycle» Preparation» Detection, analysis, and escalation» Containment» Eradication» Recovery» Lessons learned/implementation of new countermeasure 4.2 Understand and support forensic investigations» Legal and ethical principles» Evidence handling (e.g., first responder, triage, chain of custody, preservation of scene) 4.3 Understand and support Business Continuity Plan (BCP) and Disaster Recovery Plan (DRP) activities» Emergency response plans and procedures (e.g., information system contingency plan)» Interim or alternate processing strategies» Restoration planning» Backup and redundancy implementation» Testing and drills 8

Domain 5: Cryptography 5.1 Understand fundamental concepts of cryptography Hashing Salting Symmetric/asymmetric encryption/elliptic Curve Cryptography (ECC) Non-repudiation (e.g., digital signatures/ certificates, HMAC, audit trail) Encryption algorithms (e.g., AES, RSA) Key strength (e.g., 256, 512, 1024, 2048 bit keys) Cryptographic attacks, cryptanalysis, and counter measures 5.2 Understand reasons and requirements for cryptography Confidentiality Integrity and authenticity Data sensitivity (e.g., PII, intellectual property, PHI) Regulatory 5.3 Understand and support secure protocols Services and protocols (e.g., IPSec, TLS, S/MIME, DKIM) Common use cases Limitations and vulnerabilities 5.4 Understand Public Key Infrastructure (PKI) systems» Fundamental key management concepts (e.g., key rotation, key composition, key creation, exchange, revocation, escrow)» Web of Trust (WOT) (e.g., PGP, GPG) 9

Domain 6: Network and Communications Security 6.1 Understand and apply fundamental concepts of networking OSI and TCP/IP models Network topographies (e.g., ring, star, bus, mesh, tree) Network relationships (e.g., peer to peer, client server) Transmission media types (e.g., fiber, wired, wireless) Commonly used ports and protocols 6.2 Understand network attacks and countermeasures (e.g., DDoS, man-in-the-middle, DNS poisoning) 6.3 Manage network access controls» Network access control and monitoring (e.g., remediation, quarantine, admission)» Network access control standards and protocols (e.g., IEEE 802.1X, Radius, TACACS)» Remote access operation and configuration (e.g., thin client, SSL VPN, IPSec VPN, telework) 6.4 Manage network security» Logical and physical placement of network devices (e.g., inline, passive)» Segmentation (e.g., physical/logical, data/control plane, VLAN, ACLs)» Secure device management 6.5 Operate and configure network-based security devices» Firewalls and proxies (e.g., filtering methods)» Network intrusion detection/prevention systems» Routers and switches» Traffic-shaping devices (e.g., WAN optimization, load balancing) 6.6 Operate and configure wireless technologies (e.g., bluetooth, NFC, WiFi)» Transmission security» Wireless security devices (e.g.,wips, WIDS) 10

Domain 7: Systems and Application Security 7.1 Identify and analyze malicious code and activity» Malware (e.g., rootkits, spyware, scareware, ransomware, trojans, virus, worms, trapdoors, backdoors, and remote access trojans)» Malicious code countermeasures (e.g., scanners, anti-malware, code signing, sandboxing)» Malicious activity (e.g., insider threat, data theft, DDoS, botnet)» Malicious activity countermeasures (e.g., user awareness, system hardening, patching, sandboxing, isolation) 7.2 Implement and operate endpoint device security» HIDS» Host-based firewalls» Application white listing» Endpoint encryption» Trusted Platform Module (TPM)» Mobile Device Management (MDM) (e.g., COPE, BYOD)» Secure browsing (e.g., sandbox) 7.3 Operate and configure cloud security» Deployment models (e.g., public, private, hybrid, community)» Service models (e.g., IaaS, PaaS and SaaS)» Virtualization (e.g., hypervisor)» Legal and regulatory concerns (e.g., privacy, surveillance, data ownership, jurisdiction, ediscovery)» Data storage and transmission (e.g., archiving, recovery, resilience)» Third party/outsourcing requirements (e.g., SLA, data portability, data destruction, auditing)» Shared responsibility model 7.4 Operate and secure virtual environments Software-defined networking Hypervisor Virtual appliances Continuity and resilience Attacks and countermeasures Shared storage 11

Additional Examination Information Supplementary References Candidates are encouraged to supplement their education and experience by reviewing relevant resources that pertain to the CBK and identifying areas of study that may need additional attention. View the full list of supplementary references at www.isc2.org/certifications/references. Examination Policies and Procedures (ISC)² recommends that SSCP candidates review exam policies and procedures prior to registering for the examination. Read the comprehensive breakdown of this important information at www.isc2.org/register-for-exam. Legal Info For any questions related to (ISC)² s legal policies, please contact the (ISC) 2 Legal Department at legal@isc2.org. Any Questions? (ISC)² Candidate Services 311 Park Place Blvd, Suite 400 Clearwater, FL 33759 (ISC)² Americas Tel: +1.866.331.ISC2 (4722) Email: info@isc2.org (ISC)² Asia Pacific Tel: +(852) 28506951 Email: isc2asia@isc2.org (ISC)² EMEA Tel: +44 (0)203 300 1625 Email: info-emea@isc2.org v028 12