From the course: CISSP Cert Prep (2021): 6 Security Assessment and Testing

Security assessment and testing

From the course: CISSP Cert Prep (2021): 6 Security Assessment and Testing

Start my 1-month free trial

Security assessment and testing

- Hi, I'm Mike Chapple, and I'd like to welcome you to our CISSP Security Assessment and Testing course. The Certified Information System Security Professional, or CISSP Certification, is the gold standard for information security certification. You'll find that it's a core requirement for many mid and senior level information security positions. Earning the CISSP requires demonstrating that you have sufficient work experience and passing an exam covering the eight domains of information security. This course covers the sixth of those eight domains, security assessment and testing. 12% of the questions on the CISSP exam come from this domain. I have two decades of experience as an information security professional and I've been involved in CISSP training and certification for most of those. As we work our way through this course, we'll focus on each topic covered by domain six. We'll review how to design and validate assessment and testing strategies. We'll also cover conducting security control testing and analyzing test results. You'll learn how you can facilitate internal and external audits. And that's just a small sampling of the many topics covered in this course. These topics, combined with the information you learn in our other CISSP courses, will help you pass the CISSP exam, and also provide a critical foundation for your career in information security.

Contents