This is the content of security assessment and test of CISSP®

This domain 6 is worth 12% of the grade to be achieved

Domaine 6 du CISSP®

Content updated according to the new official programme for 2024

Description
6.1Design and validate assessment, test, and audit strategies
6.1.1Internal
6.1.2External
6.1.3Third-party
6.2Conduct security Control testing
6.2.1Vulnerability assessment
6.2.2Penetration testing
6.2.3Log reviews
6.2.4Synthetic transactions
6.2.5Code review and testing
6.2.6Misuse case testing
6.2.7Test coverage analysis
6.2.8Interface testing
6.2.9Breach attack simulations
6.2.10Compliance Checks
6.3Collect security process data (eg, technical and administrative)
6.3.1Account management
6.3.2Management review and approval
6.3.3Key performance and risk indicators
6.3.4Backup verification data
6.3.5Training and awareness
6.3.6Disaster Recovery (DR) and Business Continuity(BC)
6.4Analyze test output and generate report
6.4.1Remediation
6.4.2Exception handling
6.4.3Ethical disclosure
6.5Conduct or facilitate security audits
6.5.1Internal
6.5.2External
6.5.3Third-party

Ready to Start?