Wednesday, June 23, 2021

Certified Kubernetes Security Specialist (CKS)

OSS colleagues, the Certified Kubernetes Security Specialist (CKS) program provides assurance that a CKS has the skills, knowledge, and competence on a broad range of best practices for securing container-based applications and Kubernetes platforms during build, deployment and runtime. CKA certification is required to sit for this exam.CKS is a performance-based certification exam that tests candidates' knowledge of Kubernetes and cloud security in a simulated, real world environment. Candidates must have taken and passed the Certified Kubernetes Administrator (CKA) exam prior to attempting the CKS exam. CKS may be purchased but not scheduled until CKA certification has been achieved. CKA Certification must be active (non-expired) on the date the CKS exam (including Retakes) is scheduled. Training modules mapped to the certification exam include: 1) Cluster Hardening (15%), 2) System Hardening (15%), 3) Minimize Microservice Vulnerabilities (20%), 4) Supply Chain Security (20%), , and 5) Monitoring, Logging and Runtime Security (20%). This exam is an online, proctored, performance-based test that requires solving multiple tasks from a command line running Kubernetes. Candidates have 2 hours to complete the tasks.Candidates who register for the Certified Kubernetes Security Specialist (CKS) exam will have 2 attempts (per exam registration) to use an exam simulator, provided by Killer.sh.  

Enroll today (individuals & teams welcome): https://tinyurl.com/365z7thc 


Much career success, Lawrence E. Wilson -  Cybersecurity Certification Center


Wednesday, June 9, 2021

SSCP Systems Security Certified Practitioner (ISC2)

Colleagues, the Systems Security Certified Practitioner (SSCP) from ISC2 is a premier credential that is ideal for those wanting to begin or advance a career in computer networking or security. The SSCP is among the best cybersecurity certifications you can earn, especially as an entry-level professional. An SSCP exam prep course is a great way to ensure you have the knowledge to succeed—and that you can prove it to your employer. This course will also prepare you for a career as a network administrator or security administrator, and help you stay up-to-date on your skills if you already work in the IT sector.In the 80 hours of instruction you will  learn to Understand the dynamics of data communication, identify and mitigate malicious codes such as viruses, Trojans, logic bombs, social engineering, insider threats, data theft, DDoS, spoofing, Phishing, Pharming, and spam, explore authentication and access control methods become knowledgeable with identity management and cloud computing concepts. Skill-based training modules address: 1) Access Controls and Security Operations - Access Control and Security Operations, 2) Monitoring and Incident Recovery - Risk Identification, 3) Cryptography and Network Security- Cryptography and Communication Security, 4) Systems and Application Security - Security in Systems and Applications, and 5) Course Completion - pass the SSCP certification exam.

Enroll today (individuals & teams welcome): https://tinyurl.com/3k2wtd8p 


Much career success, Lawrence E. Wilson - Cybersecurity Certification Center


Monday, June 7, 2021

Certified Network Defender (CND) [Exam voucher included]

Cyber colleagues, the Certified Network Defender (CND) program trains to protect, detect and mitigate threats This online course prepares you for the Certified Network Defender (CND) exam, a credential that validates your ability to provide continuity of operations during attacks. The program is ideal for network admins looking to attain Defense-in-Depth network security preparedness. You will work through skills-based, lab-intensive modules based on a job-task analysis and cybersecurity education framework presented by the National Initiative of Cybersecurity Education (NICE). You will also gain skills mapped to global CND responsibilities as well as the Department of Defense (DoD) job roles for system/network administrators.The course with 100 hours of training also includes a voucher with enrollment, which covers the fee of the certifying exam upon eligibility. Skill-based training modules that will enable you to pass the certification exam include: 1) Computer Network and Defense, 2) Network Security Threats, Vulnerabilities, and Attack Section, 3) Network Security Controls, Protocols, and Device, 4) Network Security Policy Design and Implementation, 5) Physical Security, 6) Host Security, 7) Secure Firewall Configuration and Management, 8) Secure IDS Configuration and Management, 9) Secure VPN Configuration and Management, 10) Wireless Network Defense, 11) Network Traffic Monitoring and Analysis, 12) Network Risk and Vulnerability Management, 13) Data Backup and Recovery, and 14) Network Incident Response and Management.

Enroll today (individuals & teams welcome): https://tinyurl.com/2fxu2rm9 


Much career success, Lawrence E. Wilson - Cybersecurity Certification Center


Wednesday, June 2, 2021

EC-Council Certified Security Analyst (ECSA)

Colleagues, the EC-Council Certified Security Analyst (ECSA) with exan voucher included prepares you to use methodologies, tools, and techniques needed to perform information security tests and pass the EC Council Certified Security Analyst (ECSA) exam. By learning the LPT methodology, you will be able to effectively identify and mitigate risks to the security of your infrastructure.The course also includes a voucher with enrollment, which covers the fee of the certifying exam upon eligibility. Scheduling and testing will be available through a remote proctor function. Gain expertise in the Monitor, capture and analyze network traffic and identify the possible security breaches, Identify the various computer security issues and select a suitable framework to evaluate security policies, procedures, and controls, Compare and contrast various network security assessment tools, and Assess various network security techniques and design appropriate protection levels for the network. Skill-based training covers: 1) Penetration Testing Essential Concepts (Self-Study), 2) Introduction to Penetration Testing and Methodologies, 3) Penetration Testing Scoping and Engagement Methodology, 4) Open-Source Intelligence (OSINT) Methodology, 5) Social Engineering Penetration Testing Methodology, 6) Network Penetration Testing Methodology – External, 7) Network Penetration Testing Methodology – Internal, 8) Network Penetration Testing Methodology – Perimeter Devices, 9) Web Application Penetration Testing Methodology, 10) Database Penetration Testing Methodology, 11) Wireless Penetration Testing Methodology, 12) Cloud Penetration Testing Methodology, and 12) Report Writing and Post Testing Actions.

Enroll today (individuals & teams welcome): https://tinyurl.com/jdkpkctf 


Much career success, Lawrence E. Wilson - Cybersecurity Certification Center