News:

SMF - Just Installed!

CompTIA Security+

Started by Richard, Nov 13, 2023, 10:40 AM

Previous topic - Next topic

Richard

Nov 13, 2023, 10:40 AM Last Edit: Nov 13, 2023, 01:09 PM by Richard
CompTIA Security+ Continuing Education (CE) *ABOUT*

1] Read/Sign Code of Ethics Policy (check both boxes at bottom)
@https://www.certmetrics.com/comptia/candidate/ce_sign_agreement.aspx

2] Pay CE Maintenance Fees (using PayPal)
@https://www.certmetrics.com/comptia/candidate/ecom_creq_ce_list.aspx
> Select CE Intent Level [CE CompTIA Security+] > Submit

3] Add CEUs (50 for Security+) from FedVTE (11APR2023 Catalog)

> Select CE Intent Level [CE CompTIA Security+] > Submit

3A] Printer > Select Activity > Training and Higher Education >

3B] *Optional* Work Experience for 3 years (9 CEUs)
- Supervisor-signed letter for 1 year work period



Add Continuing Education (CE) Credits: https://www.certmetrics.com/comptia/candidate/ce_summary.aspx
> Add CEUs > Submit(S+) > Training and Higher Education > Completed a Training Course (1 unit per hour) for Security+ CEUs > Accept Activity > Training Provider / Certification Vendor: U.S. Department of Homeland Security / FedVTE








>> Network-Specific Courses [HRS]
[13] Cisco CCENT Self-Study Prep
[15] Cisco CCNA Security Self-Study Prep*
> 12/19/22, 12/28/21
[09] Demilitarized Zone (DMZ) with IDS/IPS
[05] IPv6 Security Essentials Course*
> 12/8/22, 12/28/21
[03] Network Layer 1 & 2 Troubleshooting
[18] Network Security
[13] (x) Offensive and Defensive Network Operations (2015 NO LONGER VALID)
[09] Wireless Network Security (WNS)*
> NO LONGER VALID AS OF 2013

Richard

Oct 08, 2024, 10:00 PM #2 Last Edit: Oct 08, 2024, 10:21 PM by Richard
12 I - Cybersecurity Analyst
  The Cybersecurity Analyst course is designed to help reinforce concepts for cyber work roles that require monitoring and information analysis to respond to suspicious events. This intermediate-level course focuses on defense techniques leveraging data and tools to identify risks to an organization, and apply effective mitigation strategies to detect and respond to threats.
  Learning Objectives:
  - List common cyber threats and examples of scanning and assessment tools and techniques to identify potential vulnerabilities.
  - Analyze data from various sources to identify vulnerabilities and recommend strategies for mitigation.
  - Configure and implement threat detection tools to detect incidents, and effectively respond and recover.
  Date: 2018
  Training Purpose: Skill Development
  Training Proficiency Area: Level 2 - Intermediate
  Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

17 B - Cybersecurity for Technical Staff
  This course highlights best practices applicable to a wide variety cybersecurity job roles. Topics include risk management, architecture and design, and tools and technologies. This course also covers key concepts for detecting, protecting, and defending from security threats.
  Learning Objectives:
  - List common cyber threats and how scanning and assessment tools and techniques identify potential vulnerabilities.
  - Explain how various tools and technologies are configured or deployed to support an organization's security posture.
  - Detail risk management best practices and mitigation strategies.
  Date: 2018
  Training Purpose: Skill Development
  Training Proficiency Area: Level 1 - Beginner
  Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

12 B - (ISC)2 Systems Security Certified Practitioner (SSCP) 2018
  This course serves as a preparation for the Systems Security Certified Practitioner (SSCP) certification exam, by demonstrating advanced technical skills and knowledge required to implement and administer infrastructure using security best practices, policies, and procedures.
  Learning Objectives:
  - Demonstrate knowledge of security operations and administration.
  - Implement risk monitoring, analysis, and mitigation strategies.
  - Develop and implement incident response and recovery plans.
  Date: 2018
  Training Purpose: Skill Development
  Training Proficiency Area: Level 1 - Beginner
  Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

06 B - Fundamentals of Cyber Risk Management
  This course focuses on key concepts, issues, and considerations for managing risk. Discussions include identifying critical assets and operations, risk assessment and analysis methodologies, risk management frameworks, and how to determine threats to your business function, mitigation strategies, and response and recovery.
  Learning Objectives:
  - Describe key concepts related to cyber risk management.
  - Detail risk assessment and analysis methodologies and frameworks.
  - Identify security controls and countermeasures to mitigate risks and support response and recovery.
  Date: 2020
  Training Purpose: Skill Development
  Training Proficiency Area: Level 1 - Beginner
  Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

02 B - Foundations of Cybersecurity for Managers
  This course is designed for managers and other stakeholders who may be involved in decision making that would include considerations for security in a cyber environment but do not have a strong technical background. Discussions focus on cybersecurity concepts and methodologies that are part of building a resilient cyber enterprise. This course explains how people and technology work together to protect mission-critical assets, and the frameworks leveraged to assess and apply security controls. Beginning with governance, laws, and regulations, the course progresses into threats to the environment and identifying corresponding controls and countermeasures, concluding with strategies for business continuity.
  Learning Objectives:
  - Know key concepts of cybersecurity and its relation to the business mission.
  - Recall risk management strategies and related frameworks.
  - Identify how cloud services are leveraged and pros and cons of doing so.
  - Describe common threats, threat actor types, and mitigation techniques.
  Date: 2020
  Training Purpose: Skill Development
  Training Proficiency Area: Level 1 - Beginner
  Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

02 B - Introduction to Cyber Intelligence
  This course focuses on what cyber intelligence is and how to acquire, process, analyze, and disseminate information that identifies, tracks, and predicts threats, risks, and opportunities inside the cyber domain to offer courses of action that enhance decision making. The course explains the current threat landscape and the importance of cyber intelligence, describes how cyber intelligence differs from cyber security and cyber threat intelligence, and explores intelligence tradecraft fundamentals. The content covers analytical techniques, estimative writing, and briefing within a cyber intelligence construct.
  Learning Objectives:
  - Discuss the threat and data landscape.
  - Apply traditional intelligence tradecraft to the Cyber Domain.
  - Define and describe a Cyber Intelligence Framework involving Human-Machine Teaming.
  - Describe structured analytical techniques and biases.
  - Communicate analytic findings effectively and recommend courses of action to practitioners and decision makers.
  Date: 2020
  Training Purpose: Functional Development
  Training Proficiency Area: Level 1 - Beginner
  Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework