ISC2

Systems Security Certified Practitioner Training

SSCP

SSCP – Systems Security Certified Practitioner

This SSCP certification course gets you prepared to pass the exam and become a Systems Security Certified Practitioner. It will provide you with in-depth coverage on the skills and concepts in the seven domains of systems security including Access Controls, Security Operations and Administration, Incident Response, Cryptography, and Network Security among others. 

Training at a glance

Level

Beginner

Duration

5 Days

Experience

1 years: IT

Average Salary

$98,530

Labs

Yes

Level

Beginner

Duration

5 Days

Experience

1 years: IT

Average Salary

$98,530

Labs

Yes

Training Details

The broad spectrum of topics included in the SSCP Common Body of Knowledge (CBK) ensure its relevancy across all disciplines in the field of information security. Successful candidates are competent in the following seven domains:

  • Security Operations and Administration
  • Access Controls
  • Risk Identification, Monitoring, and Analysis
  • Incident Response and Recovery
  • Cryptography
  • Network and Communications Security
  • Systems and Application Security

Lesson 1: Access Controls

  • Apply Logical Access Control in Terms of Subjects
  • Apply Logical Access Controls in Terms of Objects of Object Groups
  • Implement Authentication Mechanisms
  • Operate Internetwork Trust Architectures
  • Administer Identify Management Life Cycle
  • Implement Access Controls

 

Lesson 2: Security Operations and Administration

  • Understand and Comply with Code of Ethics
  • Understand Security Concepts
  • Document and Operate Security Controls
  • Participate in Asset Management
  • Implement and Assess Compliance with Controls
  • Participate in Change Management Duties
  • Participate in Security Awareness Training
  • Participate in Physical Security Operations

 

Lesson 3: Risk Identification, Monitoring, and Analysis

  • Understand the Risk Management Process
  • Perform Security Assessment Activities
  • Operate and Maintain Monitoring Systems
  • Analyze and Report Monitoring Results

 

Lesson 4: Incident Response and Recovery

  • Participate in Incident Handling
  • Understand and Support Forensics Investigations
  • Understand and Support Business Continuity (BCP) and Disaster Recovery Plan (DRP)

 

Lesson 5: Cryptography

  • Understand and Apply Fundamental Concepts of Cryptography
  • Understand Requirements for Cryptography
  • Operate and Implement Cryptographic Systems

 

Lesson 6: Networks and Communications Security

  • Understand Security Issues Related to Networks
  • Protect Telecommunications Technologies
  • Control Network Access
  • Manage LAN-Based Security
  • Operate and Configure Network-Based Security Devices
  • Implement and Operate Wireless Technologies

 

Lesson 7: Systems and Application Security

  • Identify and Analyze Malicious Code and Activity
  • Implement and Operate Endpoint Device Security
  • Operate and Configure Cloud Security
  • Secure Big Data Systems
  • Operate and Secure Virtual Environments

The SSCP is ideal for IT administrators, managers, directors, and network security professionals responsible for the hands-on operational security of their organization’s critical assets, including those in the following positions:

  • Network Security Engineer
  • Systems Administrator
  • Security Analyst
  • Systems Engineer
  • Security Consultant/Specialist
  • Security Administrator
  • Systems/Network Analyst
  • Database Administrator
  • Health Information Manager
  • Practice Manager

Candidates must have a minimum of one year cumulative work experience in one or more of the seven domains of the SSCP CBK. A one year prerequisite pathway will be granted for candidates who received a degree (bachelors or masters) in a cybersecurity program.

A candidate that doesn’t have the required experience to become an SSCP may become an Associate of ISC2 by successfully passing the SSCP examination. The Associate of ISC2 will then have two years to earn the one year required experience. You can learn more about SSCP experience requirements and how to account for part-time work and internships at www.isc2.org/Certifications/SSCP/SSCP-Experience-Requirements.

Upcoming Classes

We Offer More Than Just ISC2 Training

Our successful training results keep our corporate and military clients returning. That’s because we provide everything you need to succeed. This is true for all of our courses.

Strategic Planning & Project Management

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.

IT & Cybersecurity

ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.

Leadership & Management

Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.

From Lean Six Sigma to Project Management Institute Project Management Professional, Agile and SCRUM, we offer the best-in-class strategic planning and project management training available. Work closely with our seasoned multi-decade project managers.
ATA is the leading OffSec and Hack the Box US training provider, and a CompTIA and EC-Council award-winning training partner. We offer the best offensive and defensive cyber training to keep your team ahead of the technology skills curve.
Let us teach your team the high-level traits and micro-level tools & strategies of effective 21st-century leadership. Empower your team to play to each others’ strengths, inspire others and build a culture that values communication, authenticity, and community.