SlideShare a Scribd company logo
1 of 9
Download to read offline
CCSP Introduction
The CCSP is a globally renowned certi๏ฌcation that validates the certi๏ฌcation holderโ€™s
advanced skills and abilities to design, manage, and protect data, and applications
in a cloud environment while adhering to the established practices, policies, and
procedures.
CCSP certi๏ฌcation course at InfosecTrain aims to provide an in-depth understanding
of cloud computing concepts, cloud reference architecture, and cloud computing
security concepts. The participants learn to safeguard the critical data assets in a
cloud environment and exhibit their competency in implementing cloud security
architecture.
www.infosectrain.com | sales@infosectrain.com 01
www.infosectrain.com | sales@infosectrain.com 02
02
CCSP Course Content
The candidates who are enrolling for this course must have ๏ฌve years of working
experience in information security and CCSP CBK domains. All those who fail to
ful๏ฌll the eligibility criteria can take the exam to become an associate of (ISC)2 and
can start working towards getting the experience to get the desired certi๏ฌcation.
CCSP Domains
01 02 03 04 05 06
17%
Cloud Concepts,
Architecture, and
Design
Cloud Data
Security
Cloud Application
Security
Legal, Risk and
Compliance
Cloud Platform &
Infrastructure Security
Cloud Security
Operations
20% 17% 17% 16% 13%
www.infosectrain.com | sales@infosectrain.com
Why CCSP with InfosecTrain
www.infosectrain.com | sales@infosectrain.com
Why CCSP with InfosecTrain
CCSP Exam engine
The CCSP Exam engine is an online test
simulator offering you a real-like exam
environment. Get your hands-on on hundreds
of exam questions to practice and pace up
your preparation for the CCSP exam.
Participate in Telegram group discussions to
get valuable information on the CCSP exam.
Active participation in the discussions
encourages effective learning and enhances
your critical thinking skills.
Telegram discussion group
Our Expert Instructors
Our Expert Instructors
Certi๏ฌed Security specialist having several years of experience in Information
Security across all domains including application security, vulnerability
assessment, ethical hacking, pen testing and IT risk and compliance and more
CISSP I CCSP I CSSLP I CRISC I CISM I CISA I CGEITC
PRABH NAIR
Krish is a senior technical consultant and passionate trainer. He has more than
15 years of experience in various IT domains including Cloud Computing,
Security, Linux & Infrastructure Design. He has trained almost 400+ professionals
worldwide on various IT domains.
MCT I Azure sec I Azure Admin I AWS sec I MCTS I MCSA I CCSP
KRISH
03
Happy Learners from LinkedIn
Happy Learners from the world
Patnana Sayesu
India
India
Thank you to all, it's really very good platform for
CCSP course, I like the way of teaching really
motivating me
Keerthi Srinivas M S
India
India
India
India
India
India
Training and trainer was excellent and may
request for small breaks due to longer durations
especially for weekend sessions
Nitin Jain
UAE
UAE
UAE
UAE
UAE
UAE
UAE
UAE
UAE
UAE
UAE
UAE
UAE
UAE
UAE
I had attended Info Sec's CCSP training course, and Infosec
Train was really Training Center in explaining the concepts Of
each CCSP domain and the type Of questions we can expect
www.infosectrain.com | sales@infosectrain.com 04
04
Nitin Jain
Cloud Concepts, Architecture, and Design
Domain 1 17%
Cloud Data Security
Domain 2 20%
Cloud Platform & Infrastructure Security
Domain 3 17%
Cloud Application Security
Domain 4 17%
Cloud Security Operations
Domain 5 16%
Legal, Risk and Compliance
Domain 6 13%
CCSP Course Content
www.infosectrain.com | sales@infosectrain.com 05
www.infosectrain.com | sales@infosectrain.com 06
Domain 1: Cloud Concepts, Architecture, and Design (17%)
โ€ข Understand cloud computing concepts
โ€ข Describe cloud reference architecture
โ€ข Understand security concepts relevant to cloud computing
โ€ข Understand design principles of secure cloud computing
โ€ข Evaluate cloud service providers
Domain 2: Cloud Data Security (20%)
โ€ข Describe cloud data concepts
โ€ข Design and implement cloud data storage architectures
โ€ข Design and apply data security technologies and strategies
โ€ข Implement data discovery
โ€ข Plan and implement data classification
โ€ข Design and implement Information Rights Management (IRM)
โ€ข Plan and implement data retention, deletion and archiving policies
โ€ข Design and implement auditability, traceability and accountability
of data events
Domain 3: Cloud Platform & Infrastructure Security (17%)
โ€ข Comprehend cloud infrastructure and platform components
โ€ข Design a secure data center
โ€ข Analyze risks associated with cloud infrastructure and platforms
โ€ข Plan and implementation of security controls
โ€ข Plan business continuity (BC) and disaster recovery (DR)
Course Content
www.infosectrain.com | sales@infosectrain.com 07
Domain 4: Cloud Application Security (17%)
โ€ข Advocate training and awareness for application security
โ€ข Describe the Secure Software Development Life Cycle (SDLC) process
โ€ข Apply the Secure Software Development Life Cycle (SDLC)
โ€ข Apply cloud software assurance and validation
โ€ข Use verified secure software
โ€ข Comprehend the specifics of cloud application architecture
โ€ข Design appropriate Identity and Access Management (IAM) solutions
Domain 6: Legal, Risk and Compliance (13%)
โ€ข Articulate legal requirements and unique risks within the cloud environment
โ€ข Understand privacy issues
โ€ข Understand audit process, methodologies, and required adaptations for a
cloud environment
โ€ข Understand implications of cloud to enterprise risk management
โ€ข Understand outsourcing and cloud contract design
Domain 5: Cloud Security Operations (16%)
โ€ข Build and implement physical and logical infrastructure for cloud
environment
โ€ข Operate and maintain physical and logical infrastructure for cloud
environment
โ€ข Implement operational controls and standards (e.g., Information Technology
Infrastructure Library (ITIL), International Organization for Standardization/In-
ternational Electrotechnical Commission (ISO/IEC) 20000-1)
โ€ข Support digital forensics
โ€ข Manage communication with relevant parties
โ€ข Manage security operations
www.infosectrain.com | sales@infosectrain.com

More Related Content

Similar to CCSP_Training_Certification_Course_content.pdf

Similar to CCSP_Training_Certification_Course_content.pdf (20)

Cissp Training |IEVISION
Cissp Training |IEVISION Cissp Training |IEVISION
Cissp Training |IEVISION
ย 
How to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity TeamHow to Build a Winning Cybersecurity Team
How to Build a Winning Cybersecurity Team
ย 
CISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSOCISSO Certification | CISSO Training | CISSO
CISSO Certification | CISSO Training | CISSO
ย 
SSCP Certification Training in Dallas & Arlington, TX
SSCP Certification Training in Dallas & Arlington, TXSSCP Certification Training in Dallas & Arlington, TX
SSCP Certification Training in Dallas & Arlington, TX
ย 
CISSP-WEB
CISSP-WEBCISSP-WEB
CISSP-WEB
ย 
Checklist for Competent Cloud Security Management
Checklist for Competent Cloud Security ManagementChecklist for Competent Cloud Security Management
Checklist for Competent Cloud Security Management
ย 
CISSO Certification| CISSO Training | CISSO
CISSO Certification|  CISSO Training | CISSOCISSO Certification|  CISSO Training | CISSO
CISSO Certification| CISSO Training | CISSO
ย 
CISM Course Description CISM_Training_v2_Course_content.pdf
CISM Course Description CISM_Training_v2_Course_content.pdfCISM Course Description CISM_Training_v2_Course_content.pdf
CISM Course Description CISM_Training_v2_Course_content.pdf
ย 
CISM Certification Training Course Content
CISM Certification Training Course ContentCISM Certification Training Course Content
CISM Certification Training Course Content
ย 
cissp-course content.pdf & cissp description
cissp-course content.pdf & cissp descriptioncissp-course content.pdf & cissp description
cissp-course content.pdf & cissp description
ย 
CISSP _Course _Description and course overview
CISSP _Course _Description and course overviewCISSP _Course _Description and course overview
CISSP _Course _Description and course overview
ย 
CRISC_v1_2021_Course_Content & description
CRISC_v1_2021_Course_Content & descriptionCRISC_v1_2021_Course_Content & description
CRISC_v1_2021_Course_Content & description
ย 
CRISC_certification_training_course_content
CRISC_certification_training_course_contentCRISC_certification_training_course_content
CRISC_certification_training_course_content
ย 
What is the significance of cybersecurity in cloud.pptx
What is the significance of cybersecurity in cloud.pptxWhat is the significance of cybersecurity in cloud.pptx
What is the significance of cybersecurity in cloud.pptx
ย 
Getting Your IT Security Learners Ready for the Cloud with CCSK Certification
Getting Your IT Security Learners Ready for the Cloud with CCSK CertificationGetting Your IT Security Learners Ready for the Cloud with CCSK Certification
Getting Your IT Security Learners Ready for the Cloud with CCSK Certification
ย 
Cissp training program
Cissp training program Cissp training program
Cissp training program
ย 
AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014AFAC session 2 - September 8, 2014
AFAC session 2 - September 8, 2014
ย 
Best Cloud Computing Course | SCTS Cloud Course - Texceed
Best Cloud Computing Course | SCTS Cloud Course - TexceedBest Cloud Computing Course | SCTS Cloud Course - Texceed
Best Cloud Computing Course | SCTS Cloud Course - Texceed
ย 
CyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_ContentCyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_Content
ย 
CISSP with Net Security Training
CISSP with Net Security Training CISSP with Net Security Training
CISSP with Net Security Training
ย 

More from priyanshamadhwal2

๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
priyanshamadhwal2
ย 
Most Important security technologies 2024
Most Important security technologies 2024Most Important security technologies 2024
Most Important security technologies 2024
priyanshamadhwal2
ย 

More from priyanshamadhwal2 (20)

Audit Scenario Based Interview Questions
Audit Scenario Based Interview QuestionsAudit Scenario Based Interview Questions
Audit Scenario Based Interview Questions
ย 
Everything about APT 29 ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
Everything about APT 29 ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐šEverything about APT 29 ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
Everything about APT 29 ๐“๐ก๐ž ๐‚๐จ๐ณ๐ฒ ๐๐ž๐š๐ซ ๐„๐ง๐ข๐ ๐ฆ๐š
ย 
Certified Information Privacy Technologist Certification Training
Certified Information Privacy Technologist Certification TrainingCertified Information Privacy Technologist Certification Training
Certified Information Privacy Technologist Certification Training
ย 
Security Operations Center scenario Interview based Questions
Security Operations Center scenario Interview based QuestionsSecurity Operations Center scenario Interview based Questions
Security Operations Center scenario Interview based Questions
ย 
Data protection Officier Online Training
Data protection Officier Online TrainingData protection Officier Online Training
Data protection Officier Online Training
ย 
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
๐‚๐ˆ๐’๐’๐ ๐ƒ๐จ๐ฆ๐š๐ข๐ง ๐Ÿ: ๐’๐ž๐œ๐ฎ๐ซ๐ข๐ญ๐ฒ ๐š๐ง๐ ๐‘๐ข๐ฌ๐ค ๐Œ๐š๐ง๐š๐ ๐ž๐ฆ๐ž๐ง๐ญ
ย 
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
๐‚๐‘๐ˆ๐’๐‚ ๐Œ๐ข๐ง๐ ๐Œ๐š๐ฉ ๐Ÿ๐จ๐ซ ๐„๐Ÿ๐Ÿ๐ž๐œ๐ญ๐ข๐ฏ๐ž ๐‘๐ข๐ฌ๐ค ๐†๐จ๐ฏ๐ž๐ซ๐ง๐š๐ง๐œ๐ž
ย 
Comptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdfComptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdf
ย 
Presenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informedPresenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informed
ย 
Most Important security technologies 2024
Most Important security technologies 2024Most Important security technologies 2024
Most Important security technologies 2024
ย 
๐‘๐ข๐ฌ๐ค ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ญ ๐ˆ๐ง๐ญ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐๐ฎ๐ž๐ฌ๐ญ๐ข๐จ๐ง๐ฌ
๐‘๐ข๐ฌ๐ค ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ญ ๐ˆ๐ง๐ญ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐๐ฎ๐ž๐ฌ๐ญ๐ข๐จ๐ง๐ฌ๐‘๐ข๐ฌ๐ค ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ญ ๐ˆ๐ง๐ญ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐๐ฎ๐ž๐ฌ๐ญ๐ข๐จ๐ง๐ฌ
๐‘๐ข๐ฌ๐ค ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ญ ๐ˆ๐ง๐ญ๐ž๐ซ๐ฏ๐ข๐ž๐ฐ ๐๐ฎ๐ž๐ฌ๐ญ๐ข๐จ๐ง๐ฌ
ย 
Threat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_TipsThreat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_Tips
ย 
Difference between cloud storage and local storage
Difference between cloud storage and local storageDifference between cloud storage and local storage
Difference between cloud storage and local storage
ย 
Axis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card fraudsAxis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card frauds
ย 
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐ ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐ ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐ ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
๐”๐ง๐๐ž๐ซ๐ฌ๐ญ๐š๐ง๐๐ข๐ง๐  ๐ญ๐ก๐ž ๐Œ๐š๐ฅ๐ข๐œ๐ข๐จ๐ฎ๐ฌ ๐Œ๐ข๐ง๐ ๐‘๐ž๐š๐ฌ๐จ๐ง๐ฌ ๐Ÿ๐จ๐ซ ๐‚๐ฒ๐›๐ž๐ซ๐š๐ญ๐ญ๐š๐œ๐ค๐ฌ
ย 
Data_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutionsData_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutions
ย 
๐…๐‘๐„๐„ ๐†๐ฎ๐ข๐๐ž ๐“๐จ ๐Œ๐š๐ฌ๐ญ๐ž๐ซ ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐ 
๐…๐‘๐„๐„ ๐†๐ฎ๐ข๐๐ž ๐“๐จ ๐Œ๐š๐ฌ๐ญ๐ž๐ซ ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐ ๐…๐‘๐„๐„ ๐†๐ฎ๐ข๐๐ž ๐“๐จ ๐Œ๐š๐ฌ๐ญ๐ž๐ซ ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐ 
๐…๐‘๐„๐„ ๐†๐ฎ๐ข๐๐ž ๐“๐จ ๐Œ๐š๐ฌ๐ญ๐ž๐ซ ๐„๐ญ๐ก๐ข๐œ๐š๐ฅ ๐‡๐š๐œ๐ค๐ข๐ง๐ 
ย 
PMP _Certification_ preparation_ training
PMP _Certification_ preparation_ trainingPMP _Certification_ preparation_ training
PMP _Certification_ preparation_ training
ย 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
ย 
Penetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability AssessmentPenetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability Assessment
ย 

Recently uploaded

80 ฤแป€ THI THแปฌ TUYแป‚N SINH TIแบพNG ANH Vร€O 10 Sแปž GD โ€“ ฤT THร€NH PHแป Hแป’ CHร MINH Nฤ‚...
80 ฤแป€ THI THแปฌ TUYแป‚N SINH TIแบพNG ANH Vร€O 10 Sแปž GD โ€“ ฤT THร€NH PHแป Hแป’ CHร MINH Nฤ‚...80 ฤแป€ THI THแปฌ TUYแป‚N SINH TIแบพNG ANH Vร€O 10 Sแปž GD โ€“ ฤT THร€NH PHแป Hแป’ CHร MINH Nฤ‚...
80 ฤแป€ THI THแปฌ TUYแป‚N SINH TIแบพNG ANH Vร€O 10 Sแปž GD โ€“ ฤT THร€NH PHแป Hแป’ CHร MINH Nฤ‚...
Nguyen Thanh Tu Collection
ย 
Spellings Wk 4 and Wk 5 for Grade 4 at CAPS
Spellings Wk 4 and Wk 5 for Grade 4 at CAPSSpellings Wk 4 and Wk 5 for Grade 4 at CAPS
Spellings Wk 4 and Wk 5 for Grade 4 at CAPS
AnaAcapella
ย 

Recently uploaded (20)

Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptxExploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
Exploring_the_Narrative_Style_of_Amitav_Ghoshs_Gun_Island.pptx
ย 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
ย 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
ย 
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptxHMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
HMCS Max Bernays Pre-Deployment Brief (May 2024).pptx
ย 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
ย 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
ย 
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
Sensory_Experience_and_Emotional_Resonance_in_Gabriel_Okaras_The_Piano_and_Th...
ย 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
ย 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
ย 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
ย 
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdfFICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
FICTIONAL SALESMAN/SALESMAN SNSW 2024.pdf
ย 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
ย 
80 ฤแป€ THI THแปฌ TUYแป‚N SINH TIแบพNG ANH Vร€O 10 Sแปž GD โ€“ ฤT THร€NH PHแป Hแป’ CHร MINH Nฤ‚...
80 ฤแป€ THI THแปฌ TUYแป‚N SINH TIแบพNG ANH Vร€O 10 Sแปž GD โ€“ ฤT THร€NH PHแป Hแป’ CHร MINH Nฤ‚...80 ฤแป€ THI THแปฌ TUYแป‚N SINH TIแบพNG ANH Vร€O 10 Sแปž GD โ€“ ฤT THร€NH PHแป Hแป’ CHร MINH Nฤ‚...
80 ฤแป€ THI THแปฌ TUYแป‚N SINH TIแบพNG ANH Vร€O 10 Sแปž GD โ€“ ฤT THร€NH PHแป Hแป’ CHร MINH Nฤ‚...
ย 
latest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answerslatest AZ-104 Exam Questions and Answers
latest AZ-104 Exam Questions and Answers
ย 
Spellings Wk 4 and Wk 5 for Grade 4 at CAPS
Spellings Wk 4 and Wk 5 for Grade 4 at CAPSSpellings Wk 4 and Wk 5 for Grade 4 at CAPS
Spellings Wk 4 and Wk 5 for Grade 4 at CAPS
ย 
How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17How to Add New Custom Addons Path in Odoo 17
How to Add New Custom Addons Path in Odoo 17
ย 
dusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learningdusjagr & nano talk on open tools for agriculture research and learning
dusjagr & nano talk on open tools for agriculture research and learning
ย 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
ย 
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
NO1 Top Black Magic Specialist In Lahore Black magic In Pakistan Kala Ilam Ex...
ย 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
ย 

CCSP_Training_Certification_Course_content.pdf

  • 1.
  • 2. CCSP Introduction The CCSP is a globally renowned certi๏ฌcation that validates the certi๏ฌcation holderโ€™s advanced skills and abilities to design, manage, and protect data, and applications in a cloud environment while adhering to the established practices, policies, and procedures. CCSP certi๏ฌcation course at InfosecTrain aims to provide an in-depth understanding of cloud computing concepts, cloud reference architecture, and cloud computing security concepts. The participants learn to safeguard the critical data assets in a cloud environment and exhibit their competency in implementing cloud security architecture. www.infosectrain.com | sales@infosectrain.com 01
  • 3. www.infosectrain.com | sales@infosectrain.com 02 02 CCSP Course Content The candidates who are enrolling for this course must have ๏ฌve years of working experience in information security and CCSP CBK domains. All those who fail to ful๏ฌll the eligibility criteria can take the exam to become an associate of (ISC)2 and can start working towards getting the experience to get the desired certi๏ฌcation. CCSP Domains 01 02 03 04 05 06 17% Cloud Concepts, Architecture, and Design Cloud Data Security Cloud Application Security Legal, Risk and Compliance Cloud Platform & Infrastructure Security Cloud Security Operations 20% 17% 17% 16% 13%
  • 4. www.infosectrain.com | sales@infosectrain.com Why CCSP with InfosecTrain www.infosectrain.com | sales@infosectrain.com Why CCSP with InfosecTrain CCSP Exam engine The CCSP Exam engine is an online test simulator offering you a real-like exam environment. Get your hands-on on hundreds of exam questions to practice and pace up your preparation for the CCSP exam. Participate in Telegram group discussions to get valuable information on the CCSP exam. Active participation in the discussions encourages effective learning and enhances your critical thinking skills. Telegram discussion group Our Expert Instructors Our Expert Instructors Certi๏ฌed Security specialist having several years of experience in Information Security across all domains including application security, vulnerability assessment, ethical hacking, pen testing and IT risk and compliance and more CISSP I CCSP I CSSLP I CRISC I CISM I CISA I CGEITC PRABH NAIR Krish is a senior technical consultant and passionate trainer. He has more than 15 years of experience in various IT domains including Cloud Computing, Security, Linux & Infrastructure Design. He has trained almost 400+ professionals worldwide on various IT domains. MCT I Azure sec I Azure Admin I AWS sec I MCTS I MCSA I CCSP KRISH 03
  • 5. Happy Learners from LinkedIn Happy Learners from the world Patnana Sayesu India India Thank you to all, it's really very good platform for CCSP course, I like the way of teaching really motivating me Keerthi Srinivas M S India India India India India India Training and trainer was excellent and may request for small breaks due to longer durations especially for weekend sessions Nitin Jain UAE UAE UAE UAE UAE UAE UAE UAE UAE UAE UAE UAE UAE UAE UAE I had attended Info Sec's CCSP training course, and Infosec Train was really Training Center in explaining the concepts Of each CCSP domain and the type Of questions we can expect www.infosectrain.com | sales@infosectrain.com 04 04
  • 6. Nitin Jain Cloud Concepts, Architecture, and Design Domain 1 17% Cloud Data Security Domain 2 20% Cloud Platform & Infrastructure Security Domain 3 17% Cloud Application Security Domain 4 17% Cloud Security Operations Domain 5 16% Legal, Risk and Compliance Domain 6 13% CCSP Course Content www.infosectrain.com | sales@infosectrain.com 05
  • 7. www.infosectrain.com | sales@infosectrain.com 06 Domain 1: Cloud Concepts, Architecture, and Design (17%) โ€ข Understand cloud computing concepts โ€ข Describe cloud reference architecture โ€ข Understand security concepts relevant to cloud computing โ€ข Understand design principles of secure cloud computing โ€ข Evaluate cloud service providers Domain 2: Cloud Data Security (20%) โ€ข Describe cloud data concepts โ€ข Design and implement cloud data storage architectures โ€ข Design and apply data security technologies and strategies โ€ข Implement data discovery โ€ข Plan and implement data classification โ€ข Design and implement Information Rights Management (IRM) โ€ข Plan and implement data retention, deletion and archiving policies โ€ข Design and implement auditability, traceability and accountability of data events Domain 3: Cloud Platform & Infrastructure Security (17%) โ€ข Comprehend cloud infrastructure and platform components โ€ข Design a secure data center โ€ข Analyze risks associated with cloud infrastructure and platforms โ€ข Plan and implementation of security controls โ€ข Plan business continuity (BC) and disaster recovery (DR) Course Content
  • 8. www.infosectrain.com | sales@infosectrain.com 07 Domain 4: Cloud Application Security (17%) โ€ข Advocate training and awareness for application security โ€ข Describe the Secure Software Development Life Cycle (SDLC) process โ€ข Apply the Secure Software Development Life Cycle (SDLC) โ€ข Apply cloud software assurance and validation โ€ข Use verified secure software โ€ข Comprehend the specifics of cloud application architecture โ€ข Design appropriate Identity and Access Management (IAM) solutions Domain 6: Legal, Risk and Compliance (13%) โ€ข Articulate legal requirements and unique risks within the cloud environment โ€ข Understand privacy issues โ€ข Understand audit process, methodologies, and required adaptations for a cloud environment โ€ข Understand implications of cloud to enterprise risk management โ€ข Understand outsourcing and cloud contract design Domain 5: Cloud Security Operations (16%) โ€ข Build and implement physical and logical infrastructure for cloud environment โ€ข Operate and maintain physical and logical infrastructure for cloud environment โ€ข Implement operational controls and standards (e.g., Information Technology Infrastructure Library (ITIL), International Organization for Standardization/In- ternational Electrotechnical Commission (ISO/IEC) 20000-1) โ€ข Support digital forensics โ€ข Manage communication with relevant parties โ€ข Manage security operations