View cart “70-463: Implementing a Data Warehouse with SQL Server 2012” has been added to your cart.

Certified Information Systems Security Practitioner (CISSP)

$299.95

SKU: LPL-121 Category:

The CISSP Practice Lab will provide you with the necessary platform to gain hands on skills in security.
By completing the lab tasks you will improve your practical skills in Security and Risk Management, Asset Security, Security Engineering, Communications and Network Security, Identity and Access Management, Security Assessment and Testing, Security Operations and Software Development Security.
These same tasks will help you understand the objectives and competencies required by the ISC2 CISSP certification exam.

About Practice Labs

In today’s world of complex computer systems and technologies it’s essential that both those new to IT and seasoned professionals alike gain hands on experience. Our state-of-the-art platform brings training theory to life giving the user greater depth of technology ensuring their ability to demonstrate how to use and understand vendor products and software.

Get the hands on learning you need without spending significant amounts of money on your own equipment. We deliver real equipment with the ease and convenience of your web browser, allowing you to develop real world IT skills.

Features:

  • Risk free platform to develop practical IT skills in all the latest technologies
  • Real world and exam related practical tasks
  • Real equipment NOT simulations
  • Simply accessed from a web browser, anytime, anywhere – 24/7

Learning Objectives

Introduction to CISSP
Security and Risk Management
Encryption and Hashing
Configuration Items and Baselines
Implement OpenPGP
Two factor Authenication with SSH
Implement SSL VPN using ASA Device Manager
Configure and Verify IPv4 and IPv6 Access Lists for Traffic Filtering
Configuring IPtables
Windows Command Line Tools
Administering and Deploying Endpoint Protection
Bitlocker on Portable Media
Managing Remote Desktop
Manage Role-based Security
Configuration Scanner MBSA
Compliance Patching
Passive Topology Discovery
Scanning and Remediating Vulnerabilities with OpenVAS
Installing Kali
Implement Backup and Recovery
Installation and Verification of Snort
Configuring and Securing IIS
Upgrading and Securing SSH Connection
DVWA – Manual SQL Injection and Password Cracking