9781119874867-1119874866-The Official (ISC)2 SSCP CBK Reference

The Official (ISC)2 SSCP CBK Reference

ISBN-13: 9781119874867
ISBN-10: 1119874866
Edition: 6
Author: Mike Wills
Publication date: 2022
Publisher: Sybex
Format: Hardcover 832 pages
FREE US shipping on ALL non-marketplace orders
Rent
35 days
from $47.85 USD
FREE shipping on RENTAL RETURNS
Marketplace
from $97.02 USD
Buy

From $97.02

Rent

From $47.85

Book details

ISBN-13: 9781119874867
ISBN-10: 1119874866
Edition: 6
Author: Mike Wills
Publication date: 2022
Publisher: Sybex
Format: Hardcover 832 pages

Summary

The Official (ISC)2 SSCP CBK Reference (ISBN-13: 9781119874867 and ISBN-10: 1119874866), written by authors Mike Wills, was published by Sybex in 2022. With an overall rating of 4.0 stars, it's a notable title among other Security Certifications (Security & Encryption, Network Security, Computer Certification) books. You can easily purchase or rent The Official (ISC)2 SSCP CBK Reference (Hardcover) from BooksRun, along with many other new and used Security Certifications books and textbooks. And, if you're looking to sell your copy, our current buyback offer is $18.66.

Description

The only official body of knowledge for SSCP—(ISC)2’s popular credential for hands-on security professionals—fully revised and updated 2021 SSCP Exam Outline.
Systems Security Certified Practitioner (SSCP) is an elite, hands-on cybersecurity certification that validates the technical skills to implement, monitor, and administer IT infrastructure using information security policies and procedures. SSCP certification—fully compliant with U.S. Department of Defense Directive 8140 and 8570 requirements—is valued throughout the IT security industry. The Official (ISC)2 SSCP CBK Reference is the only official Common Body of Knowledge (CBK) available for SSCP-level practitioners, exclusively from (ISC)2, the global leader in cybersecurity certification and training.
This authoritative volume contains essential knowledge practitioners require on a regular basis. Accurate, up-to-date chapters provide in-depth coverage of the seven SSCP domains: Security Operations and Administration; Access Controls; Risk Identification, Monitoring and Analysis; Incident Response and Recovery; Cryptography; Network and Communications Security; and Systems and Application Security.
Designed to serve as a reference for information security professionals throughout their careers, this indispensable (ISC)2 guide: Provides comprehensive coverage of the latest domains and objectives of the SSCP Helps better secure critical assets in their organizations Serves as a complement to the SSCP Study Guide for certification candidates
The Official (ISC)2 SSCP CBK Reference is an essential resource for SSCP-level professionals, SSCP candidates and other practitioners involved in cybersecurity.
From the Back Cover
“As our world becomes more complex and interconnected, organizations across the globe need qualified cybersecurity professionals to protect their most critical assets from our adversaries. Becoming a Systems Security Certified Practitioner (SSCP) catapults individuals forward in their cybersecurity career in more ways than one. The respected certification quickly validates the breadth and depth of a certified individual’s practical security knowledge and opens the door for more advanced career opportunities. The SSCP CBK is the ultimate reference guide for those taking the next step on their cybersecurity career path.”
—Clar Rosso, CEO (ISC)2
Cybersecurity professionals are responsible for protecting information central to virtually every aspect of modern life. Systems Security Certified Practitioners (SSCP) ensure that businesses and organizations keep private data safe, secure, and reliable. This elite certification validates technical skills to implement, monitor, and administer IT infrastructure using appropriate information security policies and procedures. Information security professionals need to keep pace with new threats and the ever-changing ways organizations use the Internet and information technology. The Official (ISC)2 SSCP CBK Reference is the only official Common Body of Knowledge (CBK) for SSCP-level practitioners from (ISC)2, a global leader in cybersecurity certification and training.
Updated for the 2021 SSCP Exam Outline, this comprehensive volume provides detailed, fully up-to-date coverage of the seven SSCP domains: Security Operations and Administration; Access Controls; Risk Identification, Monitoring and Analysis; Incident Response and Recovery; Cryptography; Network and Communications Security; and Systems and Application Security. The book is organized around domain-based concepts, ideas, problems, and solutions to help you find the right information quickly and efficiently. Fundamental principles, design standards, and techniques are demonstrated by numerous illustrated examples, tables, and real-world scenarios. It contains in-depth coverage of theoretical knowledge, industry best practices, and applied skills including implementing and maintaining authentication methods, implementing security controls a

Rate this book Rate this book

We would LOVE it if you could help us and other readers by reviewing the book