5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

IT Professional Certifications     (ISC)2     Systems Security Certified Practitioner (SSCP)     Systems Security Certified Practitioner (SSCP) 2021
If a threat agent exploits an IT asset's vulnerability, then the consequences for a business could be detrimental. In IT security terms, the likelihood of this happening and the potential impact if it did constitutes the concept of risk.
Those responsible for the operational security of assets need to know how to reduce risk sufficiently. Use this course to learn the many ways to identify, assess, and manage risk related to IT infrastructure.
Explore, in detail, various risk management techniques, such as risk visibility and reporting, threat modeling, and risk treatment. Examine legal and regulatory concerns when managing risk. And see how to implement organizational security awareness and training.
Upon completion, you'll know how to bring risk magnitude down to a pre-defined acceptable level. You'll also be further prepared to sit the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 exam.

Objectives

SSCP 2021: Risk Management

  • discover the key concepts covered in this course
  • describe various risk visibility and reporting methods
  • outline how to assess vulnerabilities and the impact and magnitude of their exploitation
  • list and define threat modeling techniques, such as VAST and STRIDE, and compare quantitative and qualitative risk analysis
  • compare risk management frameworks from organizations such as ISO, NIST, and more
  • name and describe several methods for treating or handling risk
  • describe various legal and regulatory risk issues that affect risk management
  • describe how to carry out security awareness and training
  • summarize the key concepts covered in this course