Security Assessment and Testing

CISSP, #6

Reeks: CISSP

Leesfragment
€8,49

Security Assessment and Testing is the 6th domain of the CISSP's common body of knowledge. In this course we will cover the following: assessment and testing strategies, security control effectiveness testing. security process data collection, test result analysis, third-party assessment and Information Security Continuous Monitoring (ISCM),

pro-mbooks3 : libris