SANS SEC566: Implementing and Auditing the Critical Security Controls-In-Depth دانلود دوره

شرکت SANS یکی از شرکت های قدرتمند در حوزه امنیت اطلاعات می باشد که سایت این شرکت به آدرس sans.org دارای مطالب بسیار مفید و کاربردی در مورد امنیت شبکه و اطلاعات است. هزینه دوره های شرکت SANS بسیار بالا بوده و امکان شرکت در این دوره ها برای اغلب افراد امکان پذیر نمی باشد ولی این شرکت مقالات بسیار مفید وکاربردی در سایت خود به صورت رایگان قرار داده است که می توانید از آن ها استفاده نمایید. یکی از بخش های سایت شرکت SANS، بخش مربوط به هشدارهای امنیتی یا SANS Awareness می باشد که در آن به صورت کوتاه در یک تا سه صفحه به اعلام هشدارهای امنیتی نموده است.

لینک دانلود دوره SEC566: Implementing and Auditing the Critical Security Controls-In-Depth

 

حجم: 163 مگابایت

دانلود
رمز فایل: technet24.ir

SEC566: Implementing and Auditing the Critical Security Controls-In-Depth PDF 2016

Access Period: 4 months
Included: PDF
Price: 6,210 USD
Instructor: Joshua Wright
Info: More

Cybersecurity attacks are increasing and evolving so rapidly that it is more difficult than ever to prevent and defend against them. Does your organization have an effective method in place to detect, thwart, and monitor external and internal threats to prevent security breaches? This course helps you master specific, proven techniques and tools needed to implement and audit the Critical Security Controls as documented by the Center for Internet Security (CIS). As threats evolve, an organization’s security should too. To enable your organization to stay on top of this ever-changing threat scenario, SANS has designed a comprehensive course on how to implement the Critical Security Controls, a prioritized, risk-based approach to security. Designed by private and public sector experts from around the world, the Controls are the best way to block known attacks and mitigate damage from successful attacks. They have been adopted by the U.S. Department of Homeland Security, state governments, universities, and numerous private firms. The Controls are specific guidelines that CISOs, CIOs, IGs, systems administrators, and information security personnel can use to manage and measure the effectiveness of their defenses. They are designed to complement existing standards, frameworks, and compliance schemes by prioritizing the most critical threat and highest payoff defenses, while providing a common baseline for action against risks that we all face.

The Controls are an effective security framework because they are based on actual attacks launched regularly against networks. Priority is given to Controls that (1) mitigate known attacks (2) address a wide variety of attacks, and (3) identify and stop attackers early in the compromise cycle. The British government’s Center for the Protection of National Infrastructure describes the Controls as the “baseline of high-priority information security measures and controls that can be applied across an organisation in order to improve its cyber defence.” SANS’ in-depth, hands-on training will teach you how to master the specific techniques and tools needed to implement and audit the Critical Controls. It will help security practitioners understand not only how to stop a threat, but why the threat exists, and how to ensure that security measures deployed today will be effective against the next generation of threats.

The course shows security professionals how to implement the controls in an existing network through cost-effective automation. For auditors, CIOs, and risk officers, the course is the best way to understand how you will measure whether the Controls are effectively implemented. The Critical Security Controls are listed below. You will find the full document describing the Critical Security Controls posted at the Center for Internet Security.

CIS Critical Security Controls
CSC 1: Inventory of Authorized and Unauthorized Devices
CSC 2: Inventory of Authorized and Unauthorized Software
CSC 3: Secure Configurations for Hardware and Software on Mobile Devices, Laptops, Workstations, and Servers
CSC 4: Continuous Vulnerability Assessment and Remediation
CSC 5: Controlled Use of Administrative Privileges
CSC 6: Maintenance, Monitoring, and Analysis of Audit Logs
CSC 7: Email and Web Browser Protections
CSC 8: Malware Defenses
CSC 9: Limitation and Control of Network Ports, Protocols, and Services
CSC 10: Data Recovery Capability
CSC 11: Secure Configurations for Network Devices such as Firewalls, Routers, and Switches
CSC 12: Boundary Defense
CSC 13: Data Protection
CSC 14: Controlled Access Based on the Need to Know
CSC 15: Wireless Access Control
CSC 16: Account Monitoring and Control
CSC 17: Security Skills Assessment and Appropriate Training to Fill Gaps
CSC 18: Application Software Security
CSC 19: Incident Response and Management
CSC 20: Penetration Tests and Red Team Exercises

Course Syllabus
SEC566.1: Introduction and Overview of the 20 Critical Controls
SEC566.2: Critical Controls 3, 4, 5 and 6
SEC566.3: Critical Controls 7, 8, 9, 10 and 11
SEC566.4: Critical Controls 12, 13, 14 and 15
SEC566.5: Critical Controls 16, 17, 18, 19 and 20

90%
Awesome
  • Criteria
2 دیدگاه
  1. techuser9879 says

    لطفا، شما می توانید دوره SEC555: SIEM با تجزیه و تحلیل تاکتیکی آپلود کنید.
    خیلی ممنونم

  2. حمید says

    با سلام
    لطفا در صورتامکان دوره SANS Sec 530 رانیز در سایتان قرار دهید
    با تشکر

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.