CompTIA Advanced Security Practitioner Certification (CASP+)

Course Schedule Dates:
Jan. 10, 2022
Click to Register

admin · October 7, 2021

Exam: CAS-003

Course Description: In this course, which prepares you for the CompTIA Advanced Security Practitioner exam (CAS-003), you will expand on your knowledge of information security to apply more advanced principles that will keep your organization safe from the many ways it can be threatened. You’ll apply critical thinking and judgment across a broad spectrum of security disciplines to propose and implement sustainable security solutions that map to organizational strategies; translate business needs into security requirements; support IT governance and risk management; architect security for hosts, networks, and software; respond to security incidents; and more.

Duration: 5 days (Full-time 9:00am – 5:00pm) OR 6 weeks (Evening 6:00pm – 9:00pm, Twice weekly)

Learning Objectives
In this course, you will analyze and apply advanced security concepts, principles, and implementations that contribute to enterprise-level security.
You will:

  • Support IT governance in the enterprise with an emphasis on managing risk.
  • Leverage collaboration tools and technology to support enterprise security.
  • Use research and analysis to secure the enterprise.
  • Integrate advanced authentication and authorization techniques.
  • Implement cryptographic techniques, security controls for hosts and mobile devices, network security, and security in the systems and software development lifecycle.
  • Integrate hosts, storage, networks, applications, virtual environments, and cloud technologies in a secure enterprise architecture.
  • Conduct security assessments; responding to and recovering from security incidents.

Prerequisites: It is recommended that you have your CompTIA A+, Network+, and Security+ certifications. You should also have a minimum of 10 years of experience, including at least 5 years of hands-on, technical security experience.

Course Outline:

  • Module 1 – Supporting It Governance And Risk Management
  • Module 2 – Leveraging Collaboration To Support Security
  • Module 3 – Using Research And Analysis To Secure The Enterprise
  • Module 4 – Integrating Advanced Authentication And Authorization Techniques
  • Module 5 – Implementing Cryptographic Techniques
  • Module 6 – Implementing Security Controls For Hosts
  • Module 7 – Implementing Security Controls For Mobile Devices
  • Module 8 – Implementing Network Security
  • Module 9 – Implementing Security In The Systems And Software Development Lifecycle
  • Module 10 – Integrating Assets In a Secure Enterprise Architecture
  • Module 11 – Conducting Security Assessments
  • Module 12 – Responding To And Recovering From Incidents

About Instructor

admin

12 Courses

Not Enrolled