Simple play icon Course
Skills Expanded

CISSP®: Security Assessment and Testing

by Lee Allen

In this course, you build upon the skills learned in previous CISSP domains and learn to put them all to use when validating the effectiveness of your controls.

What you'll learn

Your controls have been selected and implemented, users have been educated, and everything seems to be in order. Even if this is the case, odds are that there are still unidentified risks in your environment. If you want to be certain that your controls are working as intended, you will need to perform risk assessments and penetration testing. The 6th domain of the CISSP CBK addresses this concern with topics such as information assurance, testing strategies including penetration testing, log reviews, and third party assessment. In this course, CISSP®: Security Assessment and Testing, you build upon the skills learned in previous CISSP domain and learn to put them all to use when validating the effectiveness of your controls. First, you'll learn about security assessment and test strategies. Next, you'll learn about security controls validation, security and related data collection, as well as analyzing test results. Finally, the course will wrap up by covering third-party risk assessments. By the end this course, you should be familiar with a broad spectrum of topics that are covered within the sixth domain of the CISSP.

Table of contents

Course Overview
1min

About the author

With over two decades of experience in the security industry, Lee is a seasoned professional with a proven track record of delivering top-notch security services to a diverse range of organizations. From Internet Service Providers and computer manufacturers to global pharmaceutical companies, public universities, and a major bank, Lee has worked with some of the biggest names in the industry. With experience as a leader of the penetration testing team at a large bank, Lee has developed deep expe... more

Ready to upskill? Get started