...
首页> 外文期刊>SC magazine >SEC460: Enterprise Threat and Vulnerability Assessment NEW!
【24h】

SEC460: Enterprise Threat and Vulnerability Assessment NEW!

机译:SEC460:企业威胁和漏洞评估新增功能!

获取原文
获取原文并翻译 | 示例
           

摘要

Computer exploitation is on the rise. As advanced adversaries become more numerous, more capable, and much more destructive, organizations must become more effective at mitigating their information security risks at the enterprise scale. SEC460 is the premier course focused on building technical vulnerability assessment skills and techniques, while highlighting time-tested practical approaches to ensure true value across the enterprise. The course covers threat management, introduces the core components of comprehensive vulnerability assessment, and provides the hands-on instruction necessary to produce a vigorous defensive strategy from day one. The course is focused on equipping information security personnel from organizations charged with effectively and efficiently securing 10,000 or more systems.
机译:计算机开发正在上升。随着高级对手越来越多,能力更强,更具破坏性,组织必须在减轻企业规模的信息安全风险方面变得更加有效。 SEC460是一门主要课程,着重于建立技术漏洞评估技能和技术,同时着重介绍经过时间考验的实用方法,以确保整个企业的真正价值。该课程涵盖威胁管理,介绍综合漏洞评估的核心组成部分,并提供从一开始就制定强有力的防御策略所必需的动手指导。该课程的重点是为负责有效和高效地保护10,000或更多系统的组织的信息安全人员提供培训。

著录项

  • 来源
    《SC magazine》 |2018年第4suppla期|44-45|共2页
  • 作者

  • 作者单位
  • 收录信息
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号