Internet And Network Technologies
Implementation of Security Controls
Security Measures: Implementing Security Controls

Security Measures: Implementing Security Controls

Course Number:
it_soimmsdj_01_enus
Lesson Objectives

Security Measures: Implementing Security Controls

  • discover the key concepts covered in this course
  • describe security controls in relation to the overall NIST Cybersecurity Framework and how security controls are relevant in SecOps
  • describe the major security control types and the components of a security control
  • describe various areas where security controls are commonly used
  • describe defensive and quick win controls for the major control types, how they are compromised, and steps for root cause analysis
  • describe the CIS critical security controls and how they are implemented
  • describe when to use security controls and how they are enforced
  • describe various complex security controls and how they are implemented, including industrial and government security controls and baselines
  • describe various controls for assessment and monitoring
  • describe how to assess security controls, including establishing security metrics for risk management framework and reporting
  • investigate security controls when one fails and describe how to mitigate the outcome
  • describe processes of auditing security controls, including how to conduct an audit on control policies
  • describe potential risk scenarios and how to mitigate and respond using security controls, including how to test the controls to effectively respond
  • summarize the key concepts covered in this course

Overview/Description

Explore the use of security controls with the NIST Cybersecurity Framework. Examine the anatomy of security controls, from common to the advanced and complex. Discover how to test and monitor security controls, including some of the most basic quick win controls for several control types. In addition, control policies within the NIST Cybersecurity Framework, how security controls contribute to the ISO 27002 standard in compliance, risk management scenarios, and how security controls are enforced and implemented are also covered.



Target

Prerequisites: none

Close Chat Live