SSCP 2021: Malware & Countermeasures

SSCP    |    Intermediate
  • 7 videos | 36m 47s
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 20 users Rating 4.6 of 20 users (20)
To secure systems and applications appropriately, security practitioners must first recognize the various types of malicious code and activity. After this, they need to execute the best measures to counter these exploits. Use this theory-based course to recognize multiple types of exploits and malware and their most common countermeasures. Explore malware variants, such as rootkits, spyware, scareware, and ransomware. Examine countermeasures involving scanners, antimalware, and code signing. Then, study malicious activities, such as insider threats, data theft, zero-day exploits, and advanced persistent threats (APTs). And discover their various countermeasures, such as system hardening, patching, and data loss prevention (DLP). Lastly, investigate advanced mitigation techniques that involve behavioral and data analytics, machine learning, and artificial intelligence. Upon completion, you'll be able to identify and analyze malicious code and activity. You'll also be further prepared for the (ISC)² Systems Security Certified Practitioner (SSCP) 2021 exam.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Detail what's meant by different forms of malware, including rootkits, spyware, scareware, ransomware, trojans, viruses, worms, and trapdoors
    Outline what's involved in using vulnerability scanners, antimalware, and code signing as malware countermeasures
    Describe different malicious activities, including insider threats, data theft, zero-day exploits, web-based attacks, and advanced persistent threats
  • Summarize what's involved in various countermeasures to malicious activities, including user awareness, system hardening, patching, isolation, and data loss prevention
    Detail what's entailed in advanced countermeasures that use behavior analytics tools and machine learning, artificial intelligence (ai), and data analytics
    Summarize the key concepts covered in this course

IN THIS COURSE

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 5.0 of 1 users Rating 5.0 of 1 users (1)
Rating 4.4 of 200 users Rating 4.4 of 200 users (200)
Rating 4.6 of 179 users Rating 4.6 of 179 users (179)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.6 of 27 users Rating 4.6 of 27 users (27)
Rating 4.4 of 367 users Rating 4.4 of 367 users (367)
Rating 4.4 of 51 users Rating 4.4 of 51 users (51)