CISSP Practice Questions and Answers | CISSP Exam 2024 | CISSP Questions and Answers | CISSP Cert

Поделиться
HTML-код
  • Опубликовано: 12 сен 2024
  • Certified Information Systems Security Professional
    This video contains questions and answers designed to help you prepare for the CISSP exam. The goal is not only to familiarize you with the questions but also to understand the underlying topics. Both correct and incorrect options are thoroughly explained. This is part 1 of the series, with more parts to follow.
    Subscribe here: / @cyberplatter8980
    CISSP | Domain1.2.1 | Confidentiality, Integrity, Availability, Authenticity, Non-repudiation| CIA: • CISSP | Domain1.2.1 | ...
    CISSP | Domain 1.6 | Policies, Standards, Baselines, Procedures, Guidelines | Security Policies: • CISSP | Domain 1.6 | P...
    CISSP | Domain 1.3.1| Strategy, Goals, Mission, Objectives| Strategic, Tactical & Operational Plans: • CISSP | Domain 1.3.1| ...
    Topics covered:
    Symmetric and Asymmetric Encryption
    Service Organization Control (SOC) - SOC 1, SOC 2, SOC 3 -Type 1, Type 2
    Threat Modeling - STRIDE, ATASM, PASTA, DREAD
    Confidentiality, Integrity, Availability, Authenticity, Non-repudiation
    CIA Triad
    Common Criteria (CC)
    SAFECode
    Spoofing
    Risk Management - Quantitative, Qualitative and Hybrid Risk Analysis - Asset Value, Exposure Factor, Single Loss Expectancy (SLE), Annual Loss Expectancy (ALE), Annual Rate Occurrence (ARO)
    Business Continuity and Disaster Recover
    Malware
    Digital Signatures
    Software installation Best Practices
    Transport Layer Protocol (TLS) - Handshake and Record Protocols
    Network Security - Firewall (Firewall Types), IDS/IPS (Intrusion Detection and Prevention System), Geofencing
    Zero Trust Model
    Access Control - Role based access control (RBAC), Mandatory Access Control (MAC), Discretionary Access Control (DAC), Rule Based Access Control, Attribute based access control (ABAC)
    Identity and Access Management (IAM) - Identification, Authentication, Authorization, Accounting and Auditing (IAAAA)
    Obfuscation, Data Anonymization (Direct and Indirect Anonymization), Tokenization, Data Masking, Substitution, Deleting, Scrambling
    Intellectual Property (IP)
    Domain Name System (DNS) and DNS Security (DNSSec)
    True Positive, False Positive, True Negative and False Negative
    Mean Time Between Failures (MTBF), Mean Time To Repair (MTTR), Mean Allowable Downtime (MAD)
    Network Communication Protocols: IPSec (Internet Protocol Security), SSL/TLS (Secure Sockets Layer/ Transport Layer Security), SSH (Secure Shell), SNMPv3 (Simple Network Management Protocol version 3)
    Web security

Комментарии • 5