CISSP Exam Domain 6 Review

ABOUT THIS WEBINAR
CISSP Exam Domain 6
Security Assessment and Testing
Wrap-up and questions
AGENDA
  • Design and validate assessment, test, and audit strategies
  • Conduct security control testing
  • Collect security process data (e.g., technical and administrative)
  • Analyze test output and generate report
  • Conduct or facilitate security audits
ADDITIONAL INFO
  • When: Eastern Time (US & Canada)
  • Duration: 1 hour
  • Price: Free
  • Language: English
  • Who can attend? Everyone
  • Dial-in available? (listen only): Not available.
FEATURED PRESENTERS
HOSTED BY
ATTENDED (13)
Share
To invite people, share this page: