Wij slaan cookies op om onze website te verbeteren. Is dat akkoord? Ja Nee Meer over cookies »
Artikelnummer: 150192179

CRISC Certified in Risk and Information Systems Control Training

Artikelnummer: 150192179

CRISC Certified in Risk and Information Systems Control Training

359,00 434,39 Incl. btw

CRISC Certified in Risk and Information Systems Control Online E-Learning Training. Bestellen en direct starten voor de beste prijs.

Lees meer
Merk:
CRISC
Kortingen:
  • Koop 2 voor €351,82 per stuk en bespaar 2%
  • Koop 3 voor €348,23 per stuk en bespaar 3%
  • Koop 4 voor €344,64 per stuk en bespaar 4%
  • Koop 5 voor €341,05 per stuk en bespaar 5%
  • Koop 10 voor €323,10 per stuk en bespaar 10%
  • Koop 25 voor €305,15 per stuk en bespaar 15%
  • Koop 50 voor €287,20 per stuk en bespaar 20%
Beschikbaarheid:
Op voorraad
Levertijd:
Voor 17:00 uur besteld! Start vandaag. Gratis Verzending.
  • Award Winning E-learning
  • De laagste prijs garantie
  • Persoonlijke service van ons deskundige team
  • Betaal veilig online of op factuur
  • Bestel en start binnen 24 uur

CRISC Certified in Risk and Information Systems Control E-Learning Training

Bestel deze geweldige, bekroonde CRISC Certified in Risk and Information Systems Control E-Learning cursus online, 1 jaar 24/7 toegang tot uitgebreide interactieve video's, toespraken, praktische taken en voortgangsbewaking. Na de cursus ontvang je een certificaat van deelname.

De CRISC®-certificering (Certified in Risk and Information Systems Control®) maakt van u een expert op het gebied van risicomanagement. Door een proactieve aanpak op basis van de Agile-methodologie te bestuderen, leert u hoe u de veerkracht van uw bedrijf kunt vergroten, waarde voor belanghebbenden kunt creëren en Risicomanagement in de hele onderneming kunt optimaliseren.

Cursusinhoud

CRISC 2023: Risk Management

Course: 1 Hour, 18 Minutes

  • Course Overview
  • Risk Management
  • Risk Identification
  • Risk Measurement
  • Consulting a Guide for Conducting Risk Assessments
  • Three Lines of Defense
  • Risk Assessments
  • Risk Acceptance
  • Risk Avoidance
  • Risk Transfer
  • Risk Reduction
  • Executing Risk Management and Informed Decision-making
  • Course Summary

CRISC 2023: IT Governance

Course: 1 Hour, 22 Minutes

  • Course Overview
  • IT Security Governance through Security Programs
  • IT Governance Using the COBIT Framework
  • Organizational Security Policies
  • Organizational Culture and Security
  • Perform a Gap Analysis
  • Supply Chain Security
  • Personnel Management
  • Configuration Management
  • Change Management
  • IT Auditing
  • Exploring the Importance of SLOs and SLAs
  • Chain of Custody
  • Course Summary

CRISC 2023: Data Privacy

Course: 1 Hour, 7 Minutes

  • Course Overview
  • Personally Identifiable Information (PII)
  • Data Loss Prevention (DLP)
  • Implementing Data Loss Prevention in Microsoft Azure
  • ISO/IEC Standards
  • General Data Protection Regulation (GDPR)
  • America's FedRAMP
  • Health Insurance Portability and Accountability Act (HIPAA)
  • Payment Card Industry Data Security Standard (PCI DSS)
  • Canada's PIPEDA
  • China's PIPL
  • Course Summary

CRISC 2023: IT Baselines

Course: 49 Minutes

  • Course Overview
    Verifying Cloud Compliance Programs
  • Enabling AWS Conformance Packs
  • Malicious Activity and Baselines
  • Establishing a Performance Baseline on Windows Server
  • Configuring Alerts for Azure Cloud Performance Metrics
  • Utilizing Azure Blueprints for Cloud Compliance
  • Viewing Microsoft Azure Resource Security Compliance
  • Course Summary

CRISC 2023: Data Classification

Course: 42 Minutes

  • Course Overview
  • Asset Identification and Classification
  • Using Tags to Organize Cloud Resources
  • Classifying Data Using Amazon Macie
  • Classifying Data Using Microsoft Purview Governance
  • Configuring Data Classification Using Windows Server
  • Configuring Microsoft Azure Storage Account Lifecycle Management
  • Course Summary

CRISC 2023: Authentication

Course: 59 Minutes

  • Course Overview
  • Authentication
  • Managing Linux Users and Groups
  • Enabling Secure Shell (SSH) Public Key Authentication
  • Managing Windows Users and Groups
  • Managing Cloud Users and Groups
  • Creating Dynamic Membership Cloud Groups
  • Configuring Multi-factor Authentication (MFA) for Microsoft Azure users
  • Passwordless Login
  • Identity Federation
  • Course Summary

CRISC 2023: Authorization

Course: 53 Minutes

  • Course Overview
  • Authorization
  • Access Control Models
  • Managing Linux File System Permissions
  • Managing Windows File System Permissions
  • Configuring Windows Dynamic Access Control
  • Privileged Access Management and sudo
  • Managing Cloud RBAC Permissions
  • Microsoft Azure Managed Identities
  • Course Summary

CRISC 2023: Cryptography

Course: 1 Hour, 18 Minutes

  • Course Overview
  • The CIA Security Triad
  • Cryptography
  • Managing Windows Encrypting File System (EFS)
  • Configuring Microsoft BitLocker
  • Encrypting Cloud Storage
  • Integrity
  • Hashing Files in Linux
  • Managing File Hashing in Windows
  • Hardware Security Module (HSM)
  • Trusted Platform Module (TPM)
  • Secure Sockets Layer (SSL) and Transport Layer Security (TLS)
  • Blockchain Technology
  • Course Summary

CRISC 2023: Public Key Infrastructure

Course: 52 Minutes

  • Course Overview
  • Public Key Infrastructure (PKI)
  • The PKI Certificate Life Cycle
  • Deploying a Windows Certification Authority (CA)
  • Managing Windows Certificate Templates
  • Acquiring PKI Certificates
  • Configuring an HTTPS Binding
  • Requiring Client PKI Certificate Authentication
  • Course Summary

CRISC 2023: Network Security

Course: 1 Hour, 30 Minutes

  • Course Overview
  • The Open Systems Interconnection (OSI) Model
  • Network Switching and Network Access Control (NAC)
  • The TCP/IP Protocol Suite
  • IP Addressing
  • Network Routing
  • DHCP and DNS Security
  • Implementing DHCP and DNS Security
  • Wi-Fi Authentication Methods
  • Virtual Private Networks (VPNs)
  • Configuring a VPN with Certificate Authentication
  • IP Security (IPsec)
  • Limiting Microsoft Azure Storage Account Access
  • Interconnection Security Agreement (ISA)
  • Course Summary

CRISC 2023: Security Controls

Course: 1 Hour, 4 Minutes

  • Course Overview
  • Security Control Types
  • Physical Security
  • Critical Infrastructure
  • Working with Cloud Controls Matrix (CCM)
  • Annual Loss Expectancy (ALE)
  • The Software Development Life Cycle (SDLC)
  • Continuous Integration and Continuous Deployment (CI/CD)
  • Git and Version Control
  • Using the Git Command Line Interface (CLI)
  • The OWASP Enterprise Security API (ESAPI)
  • Course Summary

CRISC 2023: Virtualization & the Cloud

Course: 1 Hour, 7 Minutes

  • Course Overview
  • OS, Application, and Desktop Virtualization
  • Configuring a VMware Workstation Hypervisor
  • Securing Virtualization Environments
  • Application Containers
  • Managing Docker Containers on Linux
  • Securing Application Containers
  • Creating a Virtualization Sandbox
  • Cloud Computing Deployment Models
  • Cloud Computing Service Models
  • Cloud Computing Security Solutions
  • Course Summary

CRISC 2023: Threat Intelligence

Course: 56 Minutes

  • Course Overview
  • Threat Intelligence Sources
  • Viewing Common Vulnerabilities and Exposures (CVEs)
  • OWASP Top 10
  • Threat Hunting
  • Artificial Intelligence (AI) and Machine Learning (ML) in Threat Hunting
  • Threat Positives and Negatives
  • Advanced Persistent Threat (APT)
  • The Cyber Kill Chain
  • Detecting Threats with Amazon GuardDuty
  • Course Summary

CRISC 2023: SIEM & SOAR

Course: 39 Minutes

  • Course Overview
  • Security Information and Event Management (SIEM)
  • Security Orchestration, Automation, and Response (SOAR)
  • Deploying the Splunk SIEM
  • Configuring a Splunk Universal Forwarder
  • Capturing Network Traffic Using Wireshark
  • Analyzing Industrial Control System (ICS) Network Traffic
  • Course Summary

CRISC 2023: Firewalls

Course: 52 Minutes

  • Course Overview
  • Firewall Types
  • Managing Windows Defender Firewall
  • Managing a Linux Firewall
  • Managing Cloud Firewalls
  • Proxy Servers
  • Deploying the Squid Proxy Server
  • Intrusion Detection and Prevention
  • Configuring the Snort IDS
  • Course Summary

CRISC 2023: Business Continuity

Course: 44 Minutes

  • Course Overview
  • Business Continuity and Business Impact Analysis (BIA)
  • Disaster Recovery Plan (DRP)
  • Enabling Cloud Storage Replication
  • Enabling Virtual Machine Replication
  • Enabling Cloud Database Replication
  • Backing Up Data To the Cloud
  • Course Summary

CRISC 2023: Malware

Course: 1 Hour, 5 Minutes

  • Course Overview
  • Threat Actor Types
  • Network Indicators of Malicious Activity
  • Host Indicators of Malicious Activity
  • Application Indicators of Malicious Activity
  • Social Engineering
  • Executing a Social Engineering Attack
  • Common Malware Types
  • Malware Techniques and Email Analysis
  • Analyzing Suspicious Email Messages
  • Course Summary

CRISC 2023: Security Testing

Course: 1 Hour, 10 Minutes

  • Course Overview
  • Vulnerability Assessments
  • Common Vulnerability Assessment Tools
  • Using Nmap to Conduct Port Scanning
  • Conducting a Network Vulnerability Assessment
  • Using Zenmap for Network Scanning
  • Testing Web Application Security
  • Penetration Testing
  • Navigating the Metasploit Framework
  • Using Burp Suite for HTTP Sniffing
  • Utilizing Microsoft Defender for Cloud Security Alerts
  • Course Summary

CRISC 2023: Hardening Techniques

Course: 1 Hour, 13 Minutes

  • Course Overview
  • Device and OS Hardening
  • Firmware and Software Patching
  • Configuring a WSUS Update Server
  • Patching AWS Instances
  • Hardening Windows Stations Using Group Policy
  • Storage Area Network (SAN) Security
  • Managing Cloud Virtual Machines Securely
  • Hardening a Wi-Fi Router
  • Hardening a Network Printer
  • Enabling Microsoft Azure VNet Peering
  • Configuring Microsoft Azure Private Endpoints
  • Course Summary

CRISC 2023: Attack Mitigations

Course: 56 Minutes

  • Course Overview
  • SYN Flood Attacks
  • Spoofing Network Traffic
  • Buffer Overflow Attacks
  • Distributed Denial-of-Service (DDoS) Attacks
  • Executing a DDoS Attack
  • Compromising a Web Browser
  • Executing a SQL Injection Attack
  • Configuring a Reverse Shell
  • Executing Brute Force RDP Connections
  • Course Summary

CRISC 2023: IT Monitoring

Course: 39 Minutes

  • Course Overview
  • Linux Logs
  • Viewing Linux Logs
  • Configuring Linux Log Rotation
  • Enabling Linux Log Forwarding
  • Viewing and Configuring Windows Logs
  • Enabling Windows Log Forwarding
  • Course Summary

CRISC 2023: Incident Response

Course: 40 Minutes

  • Course Overview
  • Incident Response Plans (IRPs)
  • Incident Escalation
  • Incident Eradication
  • Incident Containment
  • Post-incident Lessons Learned
  • Stepping through an Incident Response Scenario
  • Course Summary

CRISC 2023: Risk Case Studies

Course: 32 Minutes

  • Course Overview
  • Risk Scenario 1: Ransomware Outbreak
  • Risk Scenario 2: Customer Data Breach
  • Risk Scenario 3: User Account Compromise
  • Risk Scenario 4: Internet of Things (IoT) Device Usage in the Workplace
  • Risk Scenario 5: Phishing and Scams
  • Course Summary
Taal Engels
Kwalificaties van de Instructeur Gecertificeerd
Cursusformaat en Lengte Lesvideo's met ondertiteling, interactieve elementen en opdrachten en testen
Lesduur 21:30 uur
Voortgangsbewaking Ja
Toegang tot Materiaal 365 dagen
Technische Vereisten Computer of mobiel apparaat, Stabiele internetverbindingen Webbrowserzoals Chrome, Firefox, Safari of Edge.
Support of Ondersteuning Helpdesk en online kennisbank 24/7
Certificering Certificaat van deelname in PDF formaat
Prijs en Kosten Cursusprijs zonder extra kosten
Annuleringsbeleid en Geld-Terug-Garantie Wij beoordelen dit per situatie
Award Winning E-learning Ja
Tip! Zorg voor een rustige leeromgeving, tijd en motivatie, audioapparatuur zoals een koptelefoon of luidsprekers voor audio, accountinformatie zoals inloggegevens voor toegang tot het e-learning platform.

Er zijn nog geen reviews geschreven over dit product.

Loading...

OEM Office Elearning Menu Trots Genomineerd voor 'Beste Opleider van Nederland'

OEM Office Elearning Menu is vereerd met de nominatie voor 'Beste Opleider van Nederland' door Springest by STUDYTUBE, een blijk van erkenning voor onze excellente trainingen en toewijding aan kwaliteitsonderwijs. Dank aan alle cursisten.

Beoordelingen

Er zijn nog geen reviews geschreven over dit product.

25.000+

Deelnemers getrained

Springest: 9.1 - Edubookers 8.9

Gemiddeld cijfer

3500+

Aantal getrainde bedrijven

20+

Jaren ervaring

Nóg meer kennis

Lees onze meest recente blogartikelen

Bekijk alles