CC - Certified in Cybersecurity °ê»Ú»{¥iÃҮѽҵ{



¥»¤¤¤ß²{¤w¤ä´© Âà¼Æ§Ö ¥I´Ú¡C



¶Ç²ÎªA°È¡G½Òµ{¤W°ó®É¶¡ªí

Array ( [clm_start_date] => 2024-07-03 [clm_ibmpromo] => Y )
¶W¾_¾Ù¡G
¤Z©ó 2024¦~ 5¤ë 24¤é (¤­) ©Î¤§«e¡A
¥i¥Î Early Bird Àu´f»ù³øŪ¥»½Òµ{¡I


¤é´Á (dd/mm)¡G 03/07 - 05/08
³ø¦W
phone

¬P´Á¡G ¤@¡B¤T
®É¶¡¡G 7:00pm - 10:00pm
½Ò®É¡G 30 ¤p®É
¦aÂI¡G ©ô¨¤
¾Ç¶O¡G $5,600 $4,480 (Early Bird Àu´f)
¾É®v¡G Franco
½è¯À«OÃÒ¡G§K¶O¸ÕÚ»­º 3 ¤p®É¤p®É½Ò°ó¿ý¼v¡A½Ð­P¹q 2332-6544 »P¥»¤¤¤ß¾­û¹w¬ù¡C

§K¶O¸É°ó¡A§K¶O­«Åª¡C





¸ê°T¦w¥þ¤w¦¨¬°¬ì§Þ¦æ·~¤¤³ÌÃöÁ䪺»â°ì¤§¤@¡CÀHµÛ¼Æ¾Ú¬x¬y©Mºôµ¸«Â¯Ù¤£Â_ºt¶i¡A´x´¤¸ê°T¦w¥þªº±M·~ª¾ÃÑ»P§Þ¯àÅܱo¤ñ¥H©¹¥ô¦ó®É­Ô³£¨Ó±o­«­n¡C

¬°¤FÅý±z¯à¦b¦¹±M·~»â°ì²æ¿o¦Ó¥X¡A§Ú­Ì¯S§O±À¥X¤F¥»½Òµ{¡C¥»½Òµ{¥Ñ²`¨ã¸gÅ窺±M®aºë¤ß³]­p¡A¥Øªº¬O¬°¤F½T«O¾Ç­û¯à°÷Àò±o¥þ­±¦Ó°í¹êªº¸ê°T¦w¥þ°ò¦ª¾ÃÑ¡A¨Ã¦¨¥\¦Ò¨ú±M·~»{ÃÒ¸ê®æ¡C¥»½Òµ{²[»\¤F¦Ò¸Õ¤jºõªº©Ò¦³¤º®e¡A±q¸ê¦wµ¦²¤¨î©w¡B­·ÀIµû¦ô¡A¨ì¨¾¿m§Þ¥©©MÀ³«æ¤ÏÀ³³£¥]§t¨ä¤¤¡C

µL½×±z¬O IT ±M·~¤H­û¡B´Á±æÂà´«¶]¹D¶i¤J¸ê°T¦w¥þ»â°ìªºÂ¾³õ¤H¤h¡B©Î¬O¤j¾Ç¦b¾Ç¾Ç¥Í¤ÎÀ³©¡²¦·~¥Í¡A¥»½Òµ{³£±N¬O±z²z·Qªº¿ï¾Ü¡C³z¹L¥»½Òµ{¡A±z¤£¶È¯à¶}±Ò±z¦b¸ê°T¦w¥þ»â°ìªºÂ¾·~¥Í²P¡A¥ç¦P®É¬°¥¼¨Óªº¶i¶¥»{ÃÒ¦p CISSP ³þ©w°í¹êªº°ò¦¡C

¤¤¤ßªº CC - Certified in Cybersecurity °ê»Ú»{¥iÃҮѽҵ{ (¤Jªù¯Å Cybersecurity ±M·~»{ÃÒ) ¥Ñ Franco Tsang Äw³Æ¦h®É¡Aºë¤ß½s±Æ¡C¥Ñ¤W°ó¡B·Å²ß¡B¹ê²ß¡B¦Ò¸Õ¬ã²ß¡B°µ¸ÕÃD¦Ü³Ì«á¦Ò¸Õ¡A§¡¬°§A«×¨­­q³y¡A§@¥X¦³¨t²Îªº½s±Æ¡C°È¨D¯u¥¿±ÐÃѧA¡A¤S¥O§A¦Ò¸Õ¤Î®æ¡C

½Òµ{¦WºÙ¡G CC - Certified in Cybersecurity °ê»Ú»{¥iÃҮѽҵ{
- ²ºÙ¡GCybersecurity Training Course
½Òµ{®É¼Æ¡G ¦X¦@ 30 ¤p®É (¦@ 10 °ó)
¾A¦X¤H¤h¡G ¥ô¦ó¤H¤h¡AµL¶·¸gÅç¡C
±Â½Ò»y¨¥¡G ¥H¼sªF¸Ü¬°¥D¡A»²¥H­^»y
½Òµ{µ§°O¡G ¥»¤¤¤ß¾É®v¿Ë¦Û½s¼g­^¤å¬°¥Dµ§°O¡A¦Ó³¡¥÷­^¤å¦rªþ¦³¤¤¤å¹ï·Ó¡C

1. Franco Tsang (CCIE #19772) ¿Ë¦Û±Ð±Â¡G ¥»½Òµ{¥Ñ¾Ö¦³ Triple CCIE, CISA, CISM, CRISC, CDPSE, CISSP, ITILv3 Expert, ITIL 4 Managing Professional, ITIL 4 Strategic Leader, PMP µ¥±M·~»{ÃÒªº Franco Tsang ¿Ë¦Û±Ð±Â¡C
2. Franco Tsang¿Ë¦Û½s¼gµ§°O¡G Franco ¿Ë¦Û½s¼gµ§°O¡A¥O§AµL¶·¡u¦º¾S¡v¦p¦r¨å¯ë«p¤Î¤£¾A¦X­»´äŪ®Ñ®æ½Õªº®Ñ¥»¡C
3. ´£¨Ñ¼ÒÀÀ¦Ò¸ÕÃD¥Ø¡G ¥»¤¤¤ß¬°¾Ç­û´£¨Ñ¥R¨¬ªº¼ÒÀÀ¦Ò¸ÕÃD¥Ø¡A¨C±ø¦Ò¸ÕÃD¥Ø§¡ªþ¦³¼Ð·Çµª®×¡C¦Ó¸ûÃø²z¸ÑªºÃD¥Ø¡A§¡·|ªþ¦³ Franco ªº¸ÑÄÀ¡C
4. ²`¤J²L¥X¡G Franco ·|¦b½Ò°ó¤W²`¤J²L¥X¦aÁ¿¸Ñ¬ÛÃö·§©À¡A°È¨D¥O¦P¾Ç²z¸Ñ©â¶HªººÞ²z·§©À¡C
5. §K¶O­«Åª¡G ¶Ç²Î½Ò°ó¾Ç­û¥i©ó½Òµ{µ²§ô«á¤T­Ó¤ë¤º§K¶O­«¬Ý½Ò°ó¿ý¼v¡C

­º¥ý¦Û¦æ«e©¹ ISC2 ºô¯¸«Ø¥ß ISC2 Account ¨Ã¥H¸Ó ISC2 Account µn¤J¡Aµn¤J«á¨Ì±q¸Óºô¯¸«ü¥Ü§¹µ½±zªº­Ó¤H¸ê®Æ (¦p©m¦W¡B¹q¸Ü¸¹½X¤Î¹q¶l¦a§}µ¥µ¥)¡C

­«­n¡G±z¥²¶·«ö·Ó¦b¦Ò¸Õ¤¤¤ß¥X¥Üªº¨­¥÷ÃÒ¤Wªº¸ê®Æ¨Ó¶ñ¼g±zªº«H®§¡C¦pªG¤£§¹¥þ¤Ç°t¡A±z±NµLªk°Ñ¥[¦Ò¸Õ¡A¥B¤£·|Àò°hÁÙ¥ô¦ó¶O¥Î¡C

´£¥æ ISC2 ªººô¤W¹q¤lªí®æ«á¡A±z±N³Q­«©w¦V¨ì Pearson VUE ºô¯¸¡A¦b¨ºùرz±N¯à°÷¦w±Æ¦b¥»¤¤¤ß¦Ò¸Õ¤Îú¥I USD$199 ¤§¦Ò¸Õ¶O¡C

¦Ò¸Õ·í¤é¨ì¹F¥»¤¤¤ß®É¥²¶·¥X¥Ü¤U¦C¨â¶µ¦³®Ä¤§¨­¥÷ÃÒ©ú¤å¥ó¡A§_«h¦Ò¥Í¤£¥i¶i¦æ¦Ò¸Õ¡A¦Ó¤wú¥I¤§¦Ò¸Õ¶O¥ç¤£·|°h¦^¡G

  1. ­»´ä¨­¥÷ÃÒ ¤Î
  2. ªþ¦³¦Ò¥Í©m¦W¤Îñ¦WªºÃÒ¥ó (¦p«H¥ÎÍü¡B­»´ä¯S°ÏÅ@·Ó¡BBNOµ¥)

¦Ò¸ÕÃD¥Ø¥Ñ¿D¬w¦Ò¸Õ¤¤¤ß¶Ç°e¨ì§A­nÀ³¦Òªº¹q¸£¡A¦Ò¸Õ®É¥H¹q¸£§@µª¡C©Ò¦³¦Ò¸ÕÃD¥Ø§¡¬°­^¤å¡A¦Ó¦Ò¸ÕÃD¥Ø®æ¦¡¬° 100 ±ø¦h¶µ¿ï¾ÜÃD¡C¦X®æ¤À¼Æ¬° 700 out of 1000 points¡C


½Òµ{¦WºÙ¡GCC - Certified in Cybersecurity °ê»Ú»{¥iÃҮѽҵ{
- ²ºÙ¡GCybersecurity Training Course

Domain 1: Security Principles

  • Understand the security concepts of information assurance
    • Confidentiality
    • Integrity
    • Availability
    • Authentication (e.g., methods of authentication, multi-factor authentication (MFA))
    • Non-repudiation
    • Privacy
  • Understand the risk management process
    • Risk management (e.g., risk priorities, risk tolerance)
    • Risk identification, assessment and treatment
  • Understand security controls
    • Technical controls
    • Administrative controls
    • Physical controls
  • Understand (ISC)2 Code of Ethics
    • Professional code of conduct
  • Understand governance processes
    • Policies
    • Procedures
    • Standards
    • Regulations and laws


Domain 2: Business Continuity (BC), Disaster Recovery (DR) & Incident Response Concepts

  • Understand business continuity (BC)
    • Purpose
    • Importance
    • Components
  • Understand disaster recovery (DR)
    • Purpose
    • Importance
    • Components
  • Understand incident response
    • Purpose
    • Importance
    • Components


Domain 3: Access Controls Concepts

  • Understand physical access controls
    • Physical security controls (e.g., badge systems, gate entry, environmental design)
    • Monitoring (e.g., security guards, closed-circuit television (CCTV), alarm systems, logs)
    • Authorized versus unauthorized personnel
  • Understand logical access controls
    • Principle of least privilege
    • Segregation of duties
    • Discretionary access control (DAC)
    • Mandatory access control (MAC)
    • Role-based access control (RBAC)


Domain 4: Network Security

  • Understand computer networking
    • Networks (e.g., Open Systems Interconnection (OSI) model, Transmission Control Protocol/Internet Protocol (TCP/IP) model, Internet Protocol version 4 (IPv4), Internet Protocol version 6 (IPv6), WiFi)
    • Ports
    • Applications
  • Understand network threats and attacks
    • Types of threats (e.g., distributed denial-of-service (DDoS), virus, worm, Trojan, man-in-the-middle (MITM), side-channel)
    • Identification (e.g., intrusion detection system (IDS), host-based intrusion detection system (HIDS), network intrusion detection system (NIDS))
    • Prevention (e.g., antivirus, scans, firewalls, intrusion prevention system (IPS))
  • Understand network security infrastructure
    • On-premises (e.g., power, data center/closets, Heating, Ventilation, and Air Conditioning (HVAC), environmental, fire suppression, redundancy, memorandum of understanding (MOU)/memorandum of agreement (MOA))
    • Design (e.g., network segmentation (demilitarized zone (DMZ), virtual local area network (VLAN), virtual private network (VPN), micro-segmentation), defense in depth, Network Access Control (NAC) (segmentation for embedded systems, Internet of Things (IoT))
    • Cloud (e.g., service-level agreement (SLA), managed service provider (MSP), Software as a Service (SaaS), Infrastructure as a Service (IaaS), Platform as a Service (PaaS), hybrid)

Domain 5: Security Operations

  • Understand data security
    • Encryption (e.g., symmetric, asymmetric, hashing)
    • Data handling (e.g., destruction, retention, classification, labeling)
    • Logging and monitoring security events
  • Understand system hardening
    • Configuration management (e.g., baselines, updates, patches)
  • Understand best practice security policies
    • Data handling policy
    • Password policy
    • Acceptable Use Policy (AUP)
    • Bring your own device (BYOD) policy
    • Change management policy (e.g., documentation, approval, rollback)
    • Privacy policy
  • Understand security awareness training
    • Purpose/concepts (e.g., social engineering, password protection)
    • Importance

 

The course content above may change at any time without notice in order to better reflect the content of the examination.



¦^¨ì³»ºÝ keyboard_arrow_up