The Certified Cloud Security Professional (CCSP) program is a comprehensive training that delves deep into the world of cloud security, providing students with an understanding of principles, tools, techniques, and technologies. The program is designed for IT professionals looking to specialize in cloud security, covering areas like threat intelligence, cloud security architecture, design, operations, and service orchestration. This program will also explore emerging trends and future developments in cloud security, preparing students for the rapidly evolving landscape of cloud computing.
1. Understand and apply the principles of cloud security.
2. Evaluate and implement cloud security architecture and design.
3. Use various tools and technologies associated with cloud security.
4. Identify potential threats and vulnerabilities in a cloud environment and apply appropriate mitigation strategies.
5. Understand and adhere to legal regulations and privacy issues associated with cloud computing.
6. Understand the operational aspects of cloud security, including risk management, disaster recovery, and business continuity planning.
7. Keep up-to-date with the latest trends and future developments in cloud security.
8. Prepare for and take the Certified Cloud Security Professional (CCSP) certification examination.
Duration: 15 Hours
Description:
Gain an understanding of the principles, importance, and ethical considerations of offensive security.
Outcome:
Understand and respect ethical boundaries in the field of cybersecurity.
Duration: 30 Hours
Description:
Dive into the world of offensive security tools such as Metasploit, Nmap, Wireshark, Burp Suite, and more.
Outcome:
Demonstrate proficiency in various offensive security tools and technologies.
Duration: 30 Hours
Description:
Master the identification, scanning, and exploitation of vulnerabilities in systems and networks.
Outcome:
Understand and apply penetration testing, vulnerability assessments, and exploitation techniques.
Duration: 25 Hours
Description:
Get hands-on experience with various web application attack techniques.
Outcome:
Identify, exploit, and document vulnerabilities in web applications. Implement common attack techniques such as SQL Injection and Cross-Site Scripting (XSS).
Duration: 20 Hours
Description:
Delve into the nuances of performing attacks on networks and systems.
Outcome:
Conduct thorough reconnaissance to gather valuable information about targets. Bypass firewall and IDS/IPS systems.
Duration: 20 Hours
Description:
Understand the post-attack phase, including privilege escalation, lateral movement, maintaining access, and covering tracks.
Outcome:
Perform post-exploitation activities and understand their implications.
Duration: 10 Hours
Description:
Engage in discussions about emerging trends, tools, and techniques in the offensive security field.
Outcome:
Adapt to various cyber threat landscapes and stay updated with the latest trends in offensive security.
Duration: 10 Hours
Description:
An integrative course where students apply all the skills acquired from the stackable credentials to solve real-world challenges and prepare for the OSCP exam.
Outcome:
Successfully pass the Offensive Security Certified Professional (OSCP) exam.
Assessment Method: The program uses continuous assessment via quizzes and assignments at the end of each module and a final project presentation.
Certification: Students can choose to take individual modules based on their interests or for specific skill development. Upon the completion of the entire course, students will be fully prepared to take and pass the Certified Cloud Security Professional (CCSP) certification exam, which is globally recognized as a standard of achievement for cloud security expertise. This certification, governed by the International Information System Security Certification Consortium, or (ISC)2, validates students' deep knowledge and hands-on experience in cloud security.