Module 01 – THREAT AND VULNERABILITY MANAGEMENT

  1. Workbook (Pdf)
  2. Overview
  3. Intelligence Sources
  4. Indicator Management
  5. Confidence Levels
  6. Threat Classification
  7. Threat Actors
  8. Threat Actors
  9. Intelligence Cycle
  10. Commodity Malware
  11. Information Sharing And Analysis Centers
  12. Attack Frameworks
  13. Threat Research
  14. Threat Modeling Methodologies
  15. Threat Intelligence Sharing, Supported Functions
  16. Vulnerability Identification And Validation
  17. Vulnerability Remediation And Mitigation
  18. Vulnerability Scanning Parameters And Criteria
  19. Inhibitors To Remediation
  20. Web App Scanners
  21. Infrastructure Vulnerability Scanners
  22. Software Assessment Tools And Techniques
  23. Vulnerability Enumeration
  24. Wireless Assessment Tools
  25. Cloud Infrastructure Assessment Tools
  26. Mobile Technology Threats
  27. Premises And Vehicle Systems Threats
  28. Controller System Threats
  29. IoT And Embedded System Threats
  30. CVSS Metrics
  31. Cloud Deployment Model Threats
  32. Cloud Service Model Threats
  33. Other Cloud Service Threats
  34. Mitigate Specific Attack Types
  35. Mitigate Vulnerability Types
  36. Review Quiz (Number of attempts allowed: Unlimited)

Module 03 – SECURITY OPERATIONS AND MONITORING

  1. Workbook (Pdf)
  2. Trend Analysis
  3. URL Analysis
  4. DNS Analysis
  5. Packet And Protocol Analysis
  6. Flow Analysis
  7. Endpoint Behavior Analysis
  8. Malware Analysis
  9. Log Review
  10. Impact Analysis
  11. SIEM Review
  12. Email Analysis
  13. File System Permissions
  14. Blacklisting And Whitelisting
  15. Firewall Configurations
  16. Data Loss Prevention
  17. Network Access Control
  18. Blackholes And Sinkholes
  19. Malware Signatures
  20. Threat Hunting
  21. Scripting
  22. AI And Machine Learning
  23. Continuous Integration And Deployment
  24. Review Quiz (Number of attempts allowed: Unlimited)

Module 05 – COMPLIANCE AND ASSESSMENT

  1. Workbook (Pdf)
  2. Privacy Vs. Security
  3. Non-Technical Controls – The Basics
  4. Non-Technical Controls – The Rest
  5. Technical Controls – The Basics
  6. Technical Controls – The Rest
  7. What Is Risk
  8. How Do We Calculate Risk
  9. How Do We Analyze Risk
  10. How Do We Prioritize, Communicate Risk
  11. How Do We Document And Train For Risk
  12. Apply Risk Management To Our Supply Chains
  13. Controls
  14. Policies And Procedures
  15. Frameworks, Audits And Policy
  16. IAM Policies And Procedures
  17. Review Quiz (Number of attempts allowed: Unlimited)

Module 02 – SOFTWARE AND SYSTEMS SECURITY

  1. Workbook (Pdf)
  2. Asset Tagging And Change Management
  3. Network Architecture And Segmentation
  4. Identity And Access Management
  5. Virtual Desktop Infrastructure, Containerization
  6. Honeypots And Active Defense
  7. Cloud Access Security Broker
  8. Certificate Management
  9. Hardware Assurance
  10. Software Assurance And Secure Coding
  11. Review Quiz (Number of attempts allowed: Unlimited)

Module 04 – INCIDENT RESPONSE

  1. Workbook (Pdf)
  2. Incident Response Communication
  3. Incident Response Phases
  4. Indicators Of Compromise
  5. Digital Forensics
  6. Review Quiz (Number of attempts allowed: Unlimited)