Security Control Assessor (SCA) 101:
$124.99
Shop on Udemy

Description

In this course, Security Control Assessor (SCA) 101 , you will learn the six (6) essential skills required to successfully lead security assessments. Our hands-on exercises allow you to gain valuable skills using current templates and sample audit logs, scan reports and POA & Ms to perform day-to-day Assessor tasks on day one. By the end of this course, you will be a cybersecurity pro at: Completing he security assessment plan to kickd-off and the assessmentExamining security artifacts for compliance with Agency policies and proceduresReviewing audit logs for user accountsReviewing system logs for suspicious activityReviewing POAM reportsCreating plan of actions and milestones (POA & MS)Conducting security assessment interviewsTesting information systems to validate implementation of security controlsCapturing evidence during security assessmentsCreating the final security assessment reportPresenting the results of the assessment to the AOAdditionally, we have pro tips on how to keep your assessments on track and how to successfully collaborate with information system stakeholders are included to help you succeed whether you are seeking your first job, a new hire or seasoned pro. The course concludes with a 15 question quiz and completion certificate. Students can earn three CPE credits for this course. This is based on the hourse of instruction and hands-one exercises that you complete at your own pace.

logo

Udemy