Wir benutzen Cookies nur für interne Zwecke um den Webshop zu verbessern. Ist das in Ordnung? Ja Nein Für weitere Informationen beachten Sie bitte unsere Datenschutzerklärung. »
Artikelnummer: 118508513

Certified Information Security Manager CISM 2020 E-Learning Kurs

Artikelnummer: 118508513

Certified Information Security Manager CISM 2020 E-Learning Kurs

374,47 445,62 Inkl. MwSt.

Schulung Certified Information Security Manager CISM 2020 - Online-E-Learning-Kurs. Bestellen und sofort zum besten Preis starten.

Lesen Sie mehr
Marke:
CISM
Verfügbarkeit:
Auf Lager
Schulungsangebot: IKT-Schulung
  • Award Winning E-learning
  • Tiefpreisgarantie
  • Persönlicher Service durch unser Expertenteam
  • Sicher online oder per Rechnung bezahlen
  • Bestellung und Start innerhalb von 24 Stunden

Certified Information Security Manager CISM 2020 E-Learning

Bestellen Sie diesen großartigen Online-Kurs CISM 2020 für zertifizierte Informations sicherheits manager für E-Learning-Schulungen, 1 Jahr rund um die Uhr Zugriff auf umfangreiche interaktive Videos, Sprache, praktische Aufgaben, Fortschritts. Nach dem Kurs erhalten Sie eine Teilnahmebescheinigung.

Kursinhalt

CISM 2020: Information Security & Business Process Alignment

Course: 1 Hour, 14 Minutes

  • Course Overview
  • Information Security Management
  • Business Processes and IT Security
  • Security Controls and Control Objectives
  • ISO/IEC 27001 and IT Security
  • FedRAMP and IT Security
  • HIPAA and IT Security
  • GDPR and IT Security
  • PCI DSS and IT Security
  • PIPEDA and IT Security
  • COBIT and IT Security
  • Cloud Shared Responsibility
  • Cloud Provider Security Accreditations
  • Course Summary

CISM 2020: Managing IT Risk

Course: 1 Hour, 21 Minutes

  • Course Overview
  • IT Risk Management
  • Risk Treatments
  • Risk Register
  • Asset Inventory
  • Data Roles
  • Data Classification
  • Classifying Data with Amazon Macie
  • Classifying Data with Microsoft FSRM
  • Tagging Cloud Resources
  • Cloud Risk Assessments
  • IT Security Return on Investment
  • Establishing a Security Awareness Program
  • Course Summary

CISM 2020: Cryptography & PKI

Course: 1 Hour, 17 Minutes

  • Course Overview
  • Cryptography and IT Security
  • Generating File System Hashes
  • Protecting Files Using Microsoft EFS
  • Protecting Files Using AxCrypt
  • Wiping Data from Disks
  • Protecting Disk Volumes Using Microsoft BitLocker
  • Generating Key Pairs Using PuTTYgen
  • Public Key Infrastructure
  • Deploying a Microsoft ADCS Certificate Authority
  • Requesting a Microsoft ADCS Certificate
  • Deploying an AWS Private Certificate Authority
  • Requesting an AWS Certificate
  • Course Summary

CISM 2020: TCP/IP Configuration

Course: 1 Hour, 15 Minutes

  • Course Overview
  • IPv4 Concepts in a Network Environment
  • IPv6 Concepts in a Network Environment
  • The OSI Model and TCP/IP
  • Domain Name System (DNS) and Network Name Resolution
  • Configuring DNS in the Microsoft Azure Cloud
  • Configuring DNS in the AWS Cloud
  • Configuring DNS Using GoDaddy
  • Configuring TCP/IP Manually
  • Configuring TCP/IP through DHCP
  • Network Infrastructure Equipment
  • Capturing Network Traffic Using Wireshark
  • Course Summary

CISM 2020: Network Infrastructure Security

Course: 1 Hour, 12 Minutes

  • Course Overview
  • IPsec and Network Traffic
  • Deploying IPsec for Windows
  • Choosing a Firewall
  • Configuring Windows Defender Firewall
  • Configuring a Linux Firewall
  • Configuring AWS Network ACLs
  • Configuring Microsoft Azure Firewall
  • Wi-Fi Security
  • Securing a Wi-Fi Router
  • Forging Network Packets
  • Course Summary

CISM 2020: Identity & Access Management

Course: 1 Hour, 19 Minutes

  • Course Overview
  • IAM and IT Security Governance
  • Authentication and Authorization
  • Creating Microsoft AD DS Users and Groups
  • Setting NTFS File System Permissions
  • Creating Linux Users and Groups
  • Setting Linux File System Permissions
  • Creating AWS Users and Groups
  • Assigning AWS Permissions Using Policies
  • Identity Federation
  • Multifactor Authentication
  • Enabling MFA for AWS Users
  • Course Summary

CISM 2020: Server Roles

Course: 41 Minutes

  • Course Overview
  • Managing Server Roles Securely
  • Deploying a Windows Cloud-based Server
  • Managing a Windows Cloud-based Server Remotely
  • Deploying a Linux Cloud-based Server
  • Managing a Linux Cloud-based Server Remotely
  • Enabling Virtual Machine Encryption
  • Course Summary

CISM 2020: IT Security Policies

Course: 1 Hour, 23 Minutes

  • Course Overview
  • IT Security Policy Types
  • Change Management for Secure Configurations
  • Patch Management for Secure Updates
  • Hardening Techniques for Networks and Hosts
  • Securing a Windows Server
  • Securing a Linux Server
  • Securing a Network Printer
  • Implementing Password Policies in Windows
  • Deploying Security Settings Using Microsoft Group Policy
  • Social Engineering Methods
  • Detecting Phishing Scams
  • Common Malware Types
  • Course Summary

CISM 2020: Detecting Security Anomalies

Course: 57 Minutes

  • Course Overview
  • Security Baselines
  • Intrusion Detection and Prevention
  • Configuring the Snort IDS
  • Honeypots and Honeynets
  • Analyzing Windows Logs
  • Enabling Linux Log Forwarding
  • Viewing Non-compliance Reports
  • SIEM and SOAR
  • Course Summary

CISM 2020: Security Testing

Course: 31 Minutes

  • Course Overview
  • Physical Security in IT Governance
  • Network Reconnaissance in IT Attacks
  • The Benefits of Vulnerability Assessments
  • Conducting a Vulnerability Assessment Using Nessus
  • The Benefits of Penetration Testing
  • Course Summary

CISM 2020: Digital Forensics

Course: 1 Hour, 8 Minutes

  • Course Overview
  • Order of Volatility
  • Chain of Custody
  • Data Immutability
  • Digital Forensic Hardware
  • Digital Forensic Software
  • Using Steganography
  • Acquiring a Hard Disk Image in Linux
  • Browsing Data Using Autopsy in Kali Linux
  • The OWASP Top 10 Web App Attacks
  • Secure Coding and the Software Development Life Cycle (SDLC)
  • Course Summary

CISM 2020: Business Continuity

Course: 1 Hour, 17 Minutes

  • Course Overview
  • IT Governance and Personnel in the Enterprise
  • The Characteristics of High-availability Solutions
  • Configuring RAID 1 Mirroring
  • Enabling Cloud Storage Replication
  • Deploying an Application Load Balancer
  • Data Backup Strategies for Given Situations
  • Backing Up Data to the Cloud
  • Business Impact Analysis vs. Risk Assessments
  • Creating Disaster Recovery Plans
  • Implementing Incident Response Plans (IRPs)
  • Carrying Out Post-incident Reviews
  • Course Summary
Unterrichtsdauer 13:35 Stunde
Sprache Englisch
Online-Zugang 365 Tage
Teilnahmeurkunde Ja
Preisgekröntes Online-Training Ja

Es wurden noch keine Bewertungen für dieses Produkt abgegeben.

Bewertungen

Es wurden noch keine Bewertungen für dieses Produkt abgegeben.

Microsoft Office SCORM e-Learning

Möchten Sie Microsoft Office E-Learning SCORM in das LMS Ihrer Organisation integrieren? Nehmen Sie Kontakt mit uns auf.

Bewertung der Schüler

Springest: 8.9, Edubookers: 8.5

Qualitätsgarantie

Preisgekröntes E-Learning & zertifizierte Tutoren

Microsoft Partner

und Certiport Partner

Nicht Gut, Geld Zurück

und eine Starter-Garantie