כפתור הקפץ למעלה
CCSK

הסמכה // CCSK Cloud Security Certification

הסמכה // CCSK Cloud Security Certification // הסמכה // CCSK Cloud Security Certification //

CERTIFICATES

רמה/שלב

3 Full days

משך זמן

24

שעות אקדמיות

04.06.2024

מועד פתיחת קורס

שני-שלישי-רביעי 9:00-17:00

ימי ושעות לימוד

  • מידע על הקורס
  • הסמכות
  • חטיבות לימוד
  • מרצים
  • קורסים נוספים

01

About the Certification

Cloud Computing Security Knowledge (CCSK) is an official course of the Organization for Information Security in Cloud Computing. The organization - a non-profit whose goal is to increase trust in cloud technologies by creating standardization and ability to evaluate and control the security of information in these environments.

 

There's a lot of noise and uncertainty around cloud security. This course will give students the practical knowledge they need to understand the real problems and solutions of cloud security. It will give students a comprehensive overview of the cloud security basics and prepare them for the Cloud Security Alliance CCSK certification. From a detailed description of cloud computing, the course will cover all key areas in the latest Cloud Security Alliance guidelines document, background on CSA tools, CCM and CAIQ, and the European Agency for Network and Information Security (ENISA) recommendations.

 

קרא עוד

02

Introduction to the course

The course participants will learn to deal with the various technical, legal, and regulatory issues in cloud computing and will be exposed to a unique methodology developed specifically for data security for cloud environments.

At the end of the course the graduates will be prepared:

Assess, examine, and design secure architecture for cloud environments.

Point out risks and threats that are relevant to these environments.

Implement recommended controls.

Pass the CCSK certification exam - a unique certification in the world of information security for cloud environments.

 

קרא עוד

03

Program Purpose

The course is designed to prepare graduates for the complex challenges of information security in a cloud computing environment.

קרא עוד

04

Target Audience

Information security personnel who want to expand knowledge of new technology and add the prestigious certification, IT and Sytem personnel who are engaged in cloud environments and want to expand the knowledge, development personnel and product managers who are developing for cloud environments, organizations who are taking their first steps in the cloud and want to deepen knowledge about security capabilities in this environment, CIOs and senior management who want to expand knowledge about information security issues, regulatory compliance and legal issues, CEOs, financial managers, operations managers, IT managers in organizations, information security managers, information security consultants.

קרא עוד

05

Terms of Acceptance

The course is intended for those with practical knowledge in the field of infrastructure - operating systems and communication and requires basic knowledge in basic security tools and basic knowledge in code development, as well as BA or MA graduates in computer science, software, or hardware engineering.

קרא עוד

06

The format and nature of studies

The course is divided into 6 modules covering the 14 domains of CSA Guidance and ENISA cloud computing: benefits, risks and recommendations for information security. The program lasts 24 hours of study, in the format of 3 frontal morning sessions. The studies take place at the See Security campus in Ramat-Gan. The route is opened twice a year or more on corporate orders.

קרא עוד

07

מחיר

6,300 ש"ח + 400 ש"ח דמי רישום. המחיר כולל מע"מ ו-ואואצ'ר לבחינה.

קרא עוד

08

Recognition

The course is recognized as a formal CSA preparation course for the CCSK certification exam. The moderator, Mr. Moshe Ferber, is authorized to prepare for the test on behalf of the organization.

קרא עוד

הסמכות

CERTIFICATES

09

חטיבות לימוד

This modules digs into the details of securing the core infrastructure for cloud computing- including cloud components, networks, management interfaces, and administrator credentials. It delves into virtual networking and workload security, including the basics of containers and serverless.

This module covers important considerations for managing security for cloud computing. It begins with risk assessment and governance, then covers legal and compliance issues, such as discovery requirements in the cloud. It also covers important CSA risk tools including the CAIQ, CCM, and STAR registry.

One of the biggest issues in cloud security is protecting data. This module covers information lifecycle management for the cloud and how to apply security controls, with an emphasis on public cloud.

Topics include the Data Security Lifecycle, cloud storage models, data security issues with different delivery models, and managing encryption in and for the cloud, including customer managed keys (BYOK).

This module covers identity management and application security for cloud deployments. Topics include federated identity and different IAM applications, secure development, and managing application security in and for the cloud.

This module covers key considerations when evaluating, selecting, and managing cloud computing providers. We also discuss the role of Security as a Service providers and the impact of cloud on Incident Response.

The CCSK- Plus class builds upon the CCSK Basic class with expanded material and extensive hands-on activities integrated into the training. Students will learn to apply their knowledge as they perform a series of exercises as they complete a scenario bringing a fictional organization securely into the cloud.

This expanded material includes additional lecture, although student’s will spend most of their time assessing, building, and securing a cloud infrastructure during the exercises.

 

Exercise 1: Core Account Security. Students learn what to configure in the first 5 minutes of opening a new cloud account and enable security controls such as MFA, basic monitoring, and IAM.

 

Exercise 2: IAM and Monitoring In-Depth. Attendees expand their work on the first lab and implement more-complex identity management and monitoring. This includes expanding IAM with Attribute Based Access Controls, implementing security alerting, and understanding how to structure enterprise-scale IAM and monitoring.

 

Exercise 3: Network and Instance Security. Students create a virtual network (VPC) and implement a baseline security configuration. They also learn how to securely select and launch a virtual machine (instance), run a vulnerability assessment in the cloud, and connect to the instance.

 

Exercise 4: Encryption and Storage Security: Students expand their deployment by adding a storage volume encrypted with a customer managed key. They also learn how to secure snapshots and other data.

 

Exercise 5: Application Security and Federation. Students finish the technical labs by completely building out a 2-tier application and implementing federated identity using OpenID.

 

Exercise 6: Risk and Provider Assessment. Students use the CSA CCM and STAR registry to evaluate risk and select a cloud provider.

מרצים

LECTURERS