ISC2 Official Systems Security Certified Practitioner (SSCP) CBK Training
Graded: ISC2 Official Systems Security Certified Practitioner (SSCP) CBK Training
1 Question
Top

ISC2 Official Systems Security Certified Practitioner (SSCP) CBK Training

ISC2 SSCP logo mark

About this course

ISC2 SSCP logo mark

ISC2 Official Systems Security Certified Practitioner (SSCP) CBK Training

a
Instructor:

SSCP Certification & Training Ireland

The Systems Security Certified Practitioner (SSCP) training and certification is for individuals in operational IT roles seeking to prove their knowledge, skills and experience. SSCP provides confirmation of a practitioner’s ability to implement, monitor and administer IT infrastructure in accordance with cybersecurity policies and procedures that ensure data confidentiality, integrity and availability.

ISC2_SSCP_video_Instructors_guide_introduction
Team training, for groups of four (4+) or more, is cost effective and saves you time – with training delivered online or at your premises. Our tailored approach ensures flexibility and a relevant learning experience that encourages discussions that focus on your organisation’s unique circumstances. Contact Us about Team Training
Next Scheduled Course:
September 9 – 13, 2024*
Location:
Live Online /In Person (Dublin, Ireland)


€2050/€2800

* Public courses are subject to minimum numbers

This ISC2 Official 5-Day training seminar (9-5 GMT) is available in person or LIVE ONLINE is delivered by a world-class Authorised ISC2 Instructor, uses updated courseware and hands-on exercises to create an engaging interactive learning environment for participants – wherever they are located.

Useful Links:

Group discount available – All active ISC2 Members and Candidates are eligible for a 10% discount – available until registration deadline (Note that to avail of this discount you must be an active ISC2 member). Only one discount offer can be used per registration.

Please contact us to obtain the discount code relevant to you.

[/vc_column]

About this course

Why SSCP?

The Systems Security Certified Practitioner (SSCP) is the ideal certification for those with proven technical skills and practical, hands-on security knowledge in operational IT roles. It provides confirmation of a practitioner’s ability to implement, monitor and administer IT infrastructure in accordance with information security policies and procedures that ensure data confidentiality, integrity and availability. The SSCP certification shows you have the technical skills to implement, monitor and administer IT infrastructure using information security policies and procedures. You’re skilled in protecting the confidentiality, integrity and availability of data.

Overview

The broad spectrum of topics included in the SSCP Common Body of Knowledge (CBK) training ensure its relevancy across all disciplines in the field of information security. Successful candidates are competent in the following 7 CBK Domains:

  • Access Controls
  • Security Operations and Administration
  • Risk Identification, Monitoring, and Analysis
  • Incident Response and Recovery
  • Cryptography
  • Network and Communications Security
  • Systems and Application Security
Attendee Profile

The SSCP Certification is designed for cybersecurity and IT/ICT professionals who have hands-on responsibility for designing, implementing and maintaining cyber, information, software and infrastructure security, whether in a cyber-dedicated role or as part of their day-to-day IT/ICT position as, but not limited to:

• Network Security Engineer
• IT/Systems/Network Administrator
• Security Analyst
• Systems Engineer
• Security Consultant/Specialist
• Security Administrator
• Systems/Network Analyst
• Database Administrator
• Individuals operating in a security operations center (SOC) environment performing the role of incident handler, SIEM, forensics specialist, threat intel researcher, etc.

Benefits

For the Individual

  • Validate knowledge and experience
  • Develop new skills they can apply in day-to-day work and stay up-to-date on emerging threats
  • Build a strong foundation for an infosec career and a path to the CISSP and/or a career in cybersecurity

For the Organization

  • Strengthen the security posture with qualified practitioners
  • Implement the latest security best practices to protect the organization from ever-increasing levels of cyber risk
  • Improve cybersecurity coherence across the organization
  • Increase organizational integrity in the eyes of clients and other stakeholders.
  • Meet certification requirements and recommendations for government, service providers and subcontractors
  • Ensure professionals are up-to-date on emerging and changing technologies, and security issues
  • Comply with government or industry regulations (DoD 8140.01/8570.01 approved)
What is included
  • Official ISC2 courseware
  • Taught by an authorized ISC2 instructor
  • Student handbook
  • Certificate of attendance (40 CPEs)
  • Lunch and refreshments (onsite courses)
  • Exam Voucher is NOT included but could be purchased separately
Instructors

Fabio Cerullo is an official certified instructor for ISC2, the global leader in cybersecurity education and certification. Fabio has over 15 years of experience in the information security field gained across a diverse range of industries from financial and government institutions to software houses and start-ups.
Internationally recognised Fabio has delivered training to thousands of IT and security professionals worldwide in cyber, cloud, and application security.

Richard Nealon is an internationally recognised official certified instructor for ISC2 and a seasoned Information Security and Risk Management professional internationally recognised with over 35 years’ experience. He was one of the first certified information security professionals in Ireland and has worked for most of his career in the information technology area (Security, Risk, Assurance, and eDiscovery) within the financial services industry.
With first-hand experience of the challenges that information security professionals face, Richard incorporates practical and relatable insights to the course content, creating more relevance and enhanced learning for attendees.

Attendee Testimonials

“Really enjoyed the course and found Fabio to be very engaging. The content and slides were very user friendly and easy to digest. 100% of the time.” – ISC2 Official Certified Systems Security Certified Professional Training Attendee – March 2018

“Great delivery of content with good use of examples to demonstrate concepts.” – ISC2 Official Certified Systems Security Certified Professional Training Attendee – March 2018

“Really enjoyed it and felt clued in and engaged.”  – ISC2 Official Certified Systems Security Certified Professional Training Attendee – March 2018

Differentiators
  • Alignment – SSCPs and CISSPs speak the same information security language, avoiding ambiguity with industry-accepted terms and best practices.
  • Leading Edge – Backed by ISC2, the international nonprofit that developed the CISSP credential
  • Vendor-neutral – SSCP certification ensures that practitioners can perform cybersecurity tasks and roles in multivendor operating environments
  • Rigorous – Proctored exam requires practical knowledge and experience to implement, monitor, and administer IT infrastructure in accordance with information security policies and procedures to ensure data, confidentiality, integrity, and availability
  • Continuing Education – SSCPs must participate in continuing professional education to stay current on emerging threats, technologies, regulations, standards and practices
Recognition
Related Training

As an ISC2 Official Training Provider (OTP) Cycubix offers other courses designed to instruct participants on emerging threats, technologies, regulations, standards, and practices and ensure they have the expertise to competently design, build, and maintain a secure business environment.

ISC2 certifications are recognised as the gold standard in the industry and confirm comprehensive and professional knowledge critical to developing and protecting systems and data in business and working environments.

  • The Certified Information Systems Security Professional (CISSP) is designed to recognize information security leaders who understand cybersecurity strategy, as well as hands-on implementation. It demonstrates technical knowledge and experience to design, develop and manage the overall security posture of an organization.
  • The Certified Secure Software Lifecycle Professional (CSSLP) validates that software professionals have the expertise to incorporate security practices – authentication, authorization and auditing – into each phase of the software development lifecycle (SDLC).
  • The Certified Cloud Security Professional (CCSP) reflects the most current and comprehensive best practices for securing and optimizing cloud computing environments. It provides a benchmark for cloud security knowledge and competence, and is viewed as the most reliable indicator of overall proficiency in cloud security.
Exam & Certification
  • Length of exam – 4 hours
  • Number of questions – 150
  • Question format – Multiple choice
  • Passing grade – 700 out of 1000 points
  • Exam availability – English and Japaneses (Chinese, Korean, German and Spanish from November 2022)
  • Testing centers:  Pearson VUE is the exclusive global administrator of all ISC2 exams (https://home.pearsonvue.com/isc2)

Prerequisites for certification

  • Candidates must have a minimum of 1 year cumulative work experience in 1 or more of the 7 domains of the
    SSCP CBK
  • A 1 year prerequisite pathway will be granted for candidates who received a degree (bachelors or masters) in a cybersecurity program
  • A candidate that doesn’t have the required experience to become an SSCP may become an Associate of ISC2 by successfully passing the SSCP examination. The Associate of ISC2 will then have 2 years to earn the 1 year required experience

Learn more about SSCP

[na_posts_carousel style=”mega-post-carousel2″ wdo_title_text_typography=”” settings=”post_type:post|categories:2145″]

Course Curriculum

Graded: ISC2 Official Systems Security Certified Practitioner (SSCP) CBK Training
1 Question