• DESIGN, DETECTION, AND DEFENSIVE CONTROLS
  • OFFENSIVE OPERATIONS
  • 2023 Roadmap 03-23. indd




    Download 0.53 Mb.
    Pdf ko'rish
    bet1/6
    Sana05.03.2024
    Hajmi0.53 Mb.
    #166964
      1   2   3   4   5   6
    Bog'liq
    2023 Roadmap 02-23
    kamyob ses, oyin-tuzilmasi-pedagogik-oyinlar-klassifikatsiyasi (1), effective-contract-president, 4-amaliyot, Azzam Ismoilov- REPORT, Shoshib ketayotgan Ummulxayrdan so, Matnli axborotlarni qayta ishlash texnologiyasi-fayllar.org, reja pro, Kurs mazmuni Sayt oddel, cyber-security, black hat python, протокол, obrazec-akt-o-neispravnosti-oborudovaniya, 1476215012 65429


    Focused Job Roles
    Specific Skills, Specialized Roles
    Baseline Skills
    NEW TO CYBERSECURITY | COMPUTERS, TECHNOLOGY, AND SECURITY
    COMPUTER & IT 
    FUNDAMENTALS
    SEC275 Foundations: Computers, Technology & Security | GFACT
    CYBERSECURITY 
    FUNDAMENTALS
    SEC301 Introduction to Cyber Security | GISF
    These entry-level courses cover a wide spectrum of security topics and are liberally 
    sprinkled with real-life examples. A balanced mix of technical and managerial 
    issues makes these course appealing to attendees who need to understand the 
    salient facets of information security basics and the basics of risk management.
    DESIGN, DETECTION, AND DEFENSIVE CONTROLS
    Focused Cyber Defense Skills
    ADVANCED 
    GENERALIST
    SEC501 Advanced Security Essentials – Enterprise Defender | GCED
    MONITORING
    & OPERATIONS
    SEC511 Continuous Monitoring and Security Operations | GMON
    SECURITY 
    ARCHITECTURE
    SEC530 Defensible Security Architecture and Engineering: Implementing 
    Zero Trust for the Hybrid Enterprise | GDSA
    The detection of what is happening in your environment requires an increasingly 
    sophisticated set of skills and capabilities. Identifying security anomalies requires 
    increased depth of understanding to deploy detection and monitoring tools and to 
    interpret their output.
    OFFENSIVE OPERATIONS | VULNERABILITY ANALYSIS, PENETRATION TESTING
    Every Offensive Professional Should Know
    NETWORK
    PEN TESTING
    SEC560 Enterprise Penetration Testing | GPEN
    WEB APPS
    SEC542 Web App Penetration Testing and Ethical Hacking | GWAPT
    VULNERABILITY 
    ASSESSMENT
    SEC460 Enterprise and Cloud | Threat and Vulnerability Assessment | GEVA
    The professional who can find weakness is often a different breed than one focused 
    exclusively on building defenses. A basic tenet of red team/blue team deployments 
    is that finding vulnerabilities requires different ways of thinking and different tools. 
    Offensive skills are essential for cybersecurity professionals to improve their defenses. 

    Download 0.53 Mb.
      1   2   3   4   5   6




    Download 0.53 Mb.
    Pdf ko'rish