SlideShare a Scribd company logo
1 of 18
Exploring SSCP Domain 1: Access Controls
for a Career in IT Security
www.infosectrain.com | sales@infosectrain.com
www.infosectrain.com | sales@infosectrain.com
Introduction to SSCP
Skills in information security are in higher demand than they
have ever been. Knowledge, experience, and abilities are no
longer sufficient in today’s world. Employers want proof, such
as your information security certifications, that you
continuously develop your abilities to stay current with the
latest threats and technology. SSCP is one of these
certifications. The abbreviation SSCP stands for Systems
Security Certified Practitioner. It is one of the top certifications
for honing your cybersecurity skills and knowledge. If you earn
the SSCP certification, you will have a globally recognized
certification that verifies your knowledge, skill, and
competencies in computer-related security.
www.infosectrain.com | sales@infosectrain.com
www.infosectrain.com | sales@infosectrain.com
The SSCP exam assesses knowledge of access controls, risk
assessment and analysis, security administration, incident
response, cryptography, network, communications, systems,
and application security. You can become an (ISC)2 Systems
Security Certified Practitioner (SSCP) if you are a hands-on IT
professional with proven technical capabilities and practical
knowledge of security.
www.infosectrain.com | sales@infosectrain.com
Domains of SSCP
www.infosectrain.com | sales@infosectrain.com
The SSCP certificate covers seven domains in the Common Body of
Knowledge (CBK). The SSCP domains are:
•Domain 1: Access Controls
•Domain 2: Security Operations and Administration
•Domain 3: Risk Identification, Monitoring, and Analysis
•Domain 4: Incident Response and Recovery
•Domain 5: Cryptography
•Domain 6: Network and Communications Security
•Domain 7: Systems and Application Security
This article will cover the first domain of SSCP and what you can expect in
the SSCP exam from this domain.
www.infosectrain.com | sales@infosectrain.com
SSCP Domain 1: Access Controls
Domain 1 of the SSCP certification exam is Access Controls. The Access
Controls comprises the weightage of 16% in the SSCP certification exam.
Administrators, managers, and system analysts can use access controls to grant
or prohibit access, direct their influence, and secure the contents of a
computer system in a network. The realm of access control is vast. This domain
covers authentication factors, organizational and user trust relationships,
subject-based and object-based access control, Mandatory Access Control
(MAC) and Discretionary Access Control (DAC), role-based and attribute-based
access control, and the access control management lifecycle. You will learn
about the concepts of implementing and enforcing access methods and
policies, as well as the procedures that allow administrators to restrict access
to systems and resources. You will also learn about a variety of security rules
for managing access. You will also learn how to use various access control
approaches in multiple settings across an organization. The first domain of the
SSCP certification exam covers the following subtopics:
www.infosectrain.com | sales@infosectrain.com
 Implement and maintain authentication methods
 Support internetwork trust architectures
 Participate in the identity management lifecycle
 Implement access controls
www.infosectrain.com | sales@infosectrain.com
1. Implement and Maintain Authentication Methods
The implement and maintain authentication methods
subsection will provide in-depth knowledge of authentication.
You will learn about various authentication methods such as
three-factors authentication and multi-factor authentications,
single sign-on, device authentication, and others. This section
also covers centralized and decentralized authentication.
2. Support Internetwork Trust Architectures
This subsection covers the trust relationships between users
and organizations over networks. Understanding basic network
architectures is an essential step in figuring out how to build
network trust. The various forms of trust relationships include
one-way, two-way, and transitive trust relationships. You will
learn extranet in-depth and third-party connections.
www.infosectrain.com | sales@infosectrain.com
3. Participate in the Identity Management Lifecycle
The identity management lifecycle is a collection of technology and business
processes for identifying, maintaining, coordinating, and regulating access to
business tools and information. This subsection will provide you with the idea
of various processes involved in identity lifecycle management such as
authorization, proofing, provisioning and deprovisioning, maintenance,
entitlement, and more. This section will also cover Identity and Access
Management (IAM) systems in detail.
4. Implement Access Controls
This subsection provides you with the knowledge on choosing and applying
access controls to safeguard resources from unauthorized usage or entry. This
section covers several access control strategies, such as mandatory,
discretionary, non-discretionary, role-based, attribute-based, subject-based,
and object-based access controls. Users can use these access control
strategies in a variety of contexts within an organization.
www.infosectrain.com | sales@infosectrain.com
Note: Below are the new domains of SSCP effective from November 1, 2021:
www.infosectrain.com | sales@infosectrain.com
SSCP with InfosecTrain
The SSCP certification exam has never been easy to prepare for.
Anyone unsure about preparing for the SSCP certification exam
on their own might consider enrolling in an instructor-led
training course. SSCP Certification Training course at
InfosecTrain will provide you with all the necessary
preparation. We are one of the leading IT security training
providers in the world. Our experienced and certified
instructors help you with all the assistance you need.
About InfosecTrain
• Established in 2016, we are one of the finest
Security and Technology Training and
Consulting company
• Wide range of professional training programs,
certifications & consulting services in the IT
and Cyber Security domain
• High-quality technical services, certifications
or customized training programs curated with
professionals of over 15 years of combined
experience in the domain
www.infosectrain.com | sales@infosectrain.com
Our Endorsements
www.infosectrain.com | sales@infosectrain.com
Why InfosecTrain Global Learning Partners
Flexible modes
of Training
Tailor Made
Training
Post training
completion
Certified and
Experienced Instructors
Access to the
recorded
sessions
www.infosectrain.com | sales@infosectrain.com
Our Trusted Clients
www.infosectrain.com | sales@infosectrain.com
Contact us
Get your workforce reskilled
by our certified and
experienced instructors!
IND: 1800-843-7890 (Toll Free) / US: +1 657-221-1127 /
UK : +44 7451 208413
sales@infosectrain.com
www.infosectrain.com

More Related Content

More from Infosectrain3

More from Infosectrain3 (20)

Types of Servers in Computing.pdf
Types of Servers in Computing.pdfTypes of Servers in Computing.pdf
Types of Servers in Computing.pdf
 
Types of Web Application Firewalls (1).pdf
Types of Web Application Firewalls (1).pdfTypes of Web Application Firewalls (1).pdf
Types of Web Application Firewalls (1).pdf
 
Google's AI Red Team.pdf
Google's AI Red Team.pdfGoogle's AI Red Team.pdf
Google's AI Red Team.pdf
 
A to Z Guide Data Privacy in Operational Technology.pdf
A to Z Guide Data Privacy in Operational Technology.pdfA to Z Guide Data Privacy in Operational Technology.pdf
A to Z Guide Data Privacy in Operational Technology.pdf
 
IOT and Security.pptx
IOT and Security.pptxIOT and Security.pptx
IOT and Security.pptx
 
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptxInterview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
Interview Questions for Microsoft Azure Architect Technologies AZ-303.pptx
 
Interview Questions for Microsoft Azure Architect Design AZ-304.pptx
Interview Questions for Microsoft Azure Architect Design AZ-304.pptxInterview Questions for Microsoft Azure Architect Design AZ-304.pptx
Interview Questions for Microsoft Azure Architect Design AZ-304.pptx
 
IBM QRadar’s DomainTools Application.pptx
IBM QRadar’s DomainTools Application.pptxIBM QRadar’s DomainTools Application.pptx
IBM QRadar’s DomainTools Application.pptx
 
How to become a SOC Analyst and build a dream career with it.pptx
How to become a SOC Analyst and build a dream career with it.pptxHow to become a SOC Analyst and build a dream career with it.pptx
How to become a SOC Analyst and build a dream career with it.pptx
 
How to Analyze Data (1).pptx
How to Analyze Data (1).pptxHow to Analyze Data (1).pptx
How to Analyze Data (1).pptx
 
How DNS Works.pptx
How DNS Works.pptxHow DNS Works.pptx
How DNS Works.pptx
 
Frequently Asked Questions in the AWS Security Interview.pptx
Frequently Asked Questions in the AWS Security Interview.pptxFrequently Asked Questions in the AWS Security Interview.pptx
Frequently Asked Questions in the AWS Security Interview.pptx
 
Exploring SAML 2.0-based federation in AWS.pptx
Exploring SAML 2.0-based federation in AWS.pptxExploring SAML 2.0-based federation in AWS.pptx
Exploring SAML 2.0-based federation in AWS.pptx
 
Cybersecurity Threats and Attacks A Challenge to the IT Sector.pptx
Cybersecurity Threats and Attacks  A Challenge to the IT Sector.pptxCybersecurity Threats and Attacks  A Challenge to the IT Sector.pptx
Cybersecurity Threats and Attacks A Challenge to the IT Sector.pptx
 
CompTIA CySA+ domains and their Weightage.pptx
CompTIA CySA+ domains and their Weightage.pptxCompTIA CySA+ domains and their Weightage.pptx
CompTIA CySA+ domains and their Weightage.pptx
 
CND v2 Training.pptx
CND v2 Training.pptxCND v2 Training.pptx
CND v2 Training.pptx
 
Cluster Analysis in Data Science.pptx
Cluster Analysis in Data Science.pptxCluster Analysis in Data Science.pptx
Cluster Analysis in Data Science.pptx
 
Cloud Security Issues and Challenge.pptx
Cloud Security Issues and Challenge.pptxCloud Security Issues and Challenge.pptx
Cloud Security Issues and Challenge.pptx
 
CISSP Vs. CISA Which is better for you.pptx
CISSP Vs. CISA Which is better for you.pptxCISSP Vs. CISA Which is better for you.pptx
CISSP Vs. CISA Which is better for you.pptx
 
Beware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptxBeware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptx
 

Exploring SSCP Domain 1 Access Controls for a Career in IT Security.pptx

  • 1. Exploring SSCP Domain 1: Access Controls for a Career in IT Security www.infosectrain.com | sales@infosectrain.com
  • 2. www.infosectrain.com | sales@infosectrain.com Introduction to SSCP Skills in information security are in higher demand than they have ever been. Knowledge, experience, and abilities are no longer sufficient in today’s world. Employers want proof, such as your information security certifications, that you continuously develop your abilities to stay current with the latest threats and technology. SSCP is one of these certifications. The abbreviation SSCP stands for Systems Security Certified Practitioner. It is one of the top certifications for honing your cybersecurity skills and knowledge. If you earn the SSCP certification, you will have a globally recognized certification that verifies your knowledge, skill, and competencies in computer-related security.
  • 4. www.infosectrain.com | sales@infosectrain.com The SSCP exam assesses knowledge of access controls, risk assessment and analysis, security administration, incident response, cryptography, network, communications, systems, and application security. You can become an (ISC)2 Systems Security Certified Practitioner (SSCP) if you are a hands-on IT professional with proven technical capabilities and practical knowledge of security.
  • 6. www.infosectrain.com | sales@infosectrain.com The SSCP certificate covers seven domains in the Common Body of Knowledge (CBK). The SSCP domains are: •Domain 1: Access Controls •Domain 2: Security Operations and Administration •Domain 3: Risk Identification, Monitoring, and Analysis •Domain 4: Incident Response and Recovery •Domain 5: Cryptography •Domain 6: Network and Communications Security •Domain 7: Systems and Application Security This article will cover the first domain of SSCP and what you can expect in the SSCP exam from this domain.
  • 7. www.infosectrain.com | sales@infosectrain.com SSCP Domain 1: Access Controls Domain 1 of the SSCP certification exam is Access Controls. The Access Controls comprises the weightage of 16% in the SSCP certification exam. Administrators, managers, and system analysts can use access controls to grant or prohibit access, direct their influence, and secure the contents of a computer system in a network. The realm of access control is vast. This domain covers authentication factors, organizational and user trust relationships, subject-based and object-based access control, Mandatory Access Control (MAC) and Discretionary Access Control (DAC), role-based and attribute-based access control, and the access control management lifecycle. You will learn about the concepts of implementing and enforcing access methods and policies, as well as the procedures that allow administrators to restrict access to systems and resources. You will also learn about a variety of security rules for managing access. You will also learn how to use various access control approaches in multiple settings across an organization. The first domain of the SSCP certification exam covers the following subtopics:
  • 8. www.infosectrain.com | sales@infosectrain.com  Implement and maintain authentication methods  Support internetwork trust architectures  Participate in the identity management lifecycle  Implement access controls
  • 9. www.infosectrain.com | sales@infosectrain.com 1. Implement and Maintain Authentication Methods The implement and maintain authentication methods subsection will provide in-depth knowledge of authentication. You will learn about various authentication methods such as three-factors authentication and multi-factor authentications, single sign-on, device authentication, and others. This section also covers centralized and decentralized authentication. 2. Support Internetwork Trust Architectures This subsection covers the trust relationships between users and organizations over networks. Understanding basic network architectures is an essential step in figuring out how to build network trust. The various forms of trust relationships include one-way, two-way, and transitive trust relationships. You will learn extranet in-depth and third-party connections.
  • 10. www.infosectrain.com | sales@infosectrain.com 3. Participate in the Identity Management Lifecycle The identity management lifecycle is a collection of technology and business processes for identifying, maintaining, coordinating, and regulating access to business tools and information. This subsection will provide you with the idea of various processes involved in identity lifecycle management such as authorization, proofing, provisioning and deprovisioning, maintenance, entitlement, and more. This section will also cover Identity and Access Management (IAM) systems in detail. 4. Implement Access Controls This subsection provides you with the knowledge on choosing and applying access controls to safeguard resources from unauthorized usage or entry. This section covers several access control strategies, such as mandatory, discretionary, non-discretionary, role-based, attribute-based, subject-based, and object-based access controls. Users can use these access control strategies in a variety of contexts within an organization.
  • 11. www.infosectrain.com | sales@infosectrain.com Note: Below are the new domains of SSCP effective from November 1, 2021:
  • 12. www.infosectrain.com | sales@infosectrain.com SSCP with InfosecTrain The SSCP certification exam has never been easy to prepare for. Anyone unsure about preparing for the SSCP certification exam on their own might consider enrolling in an instructor-led training course. SSCP Certification Training course at InfosecTrain will provide you with all the necessary preparation. We are one of the leading IT security training providers in the world. Our experienced and certified instructors help you with all the assistance you need.
  • 13. About InfosecTrain • Established in 2016, we are one of the finest Security and Technology Training and Consulting company • Wide range of professional training programs, certifications & consulting services in the IT and Cyber Security domain • High-quality technical services, certifications or customized training programs curated with professionals of over 15 years of combined experience in the domain www.infosectrain.com | sales@infosectrain.com
  • 14. Our Endorsements www.infosectrain.com | sales@infosectrain.com
  • 15. Why InfosecTrain Global Learning Partners Flexible modes of Training Tailor Made Training Post training completion Certified and Experienced Instructors Access to the recorded sessions www.infosectrain.com | sales@infosectrain.com
  • 16. Our Trusted Clients www.infosectrain.com | sales@infosectrain.com
  • 17.
  • 18. Contact us Get your workforce reskilled by our certified and experienced instructors! IND: 1800-843-7890 (Toll Free) / US: +1 657-221-1127 / UK : +44 7451 208413 sales@infosectrain.com www.infosectrain.com