Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

CISSP Cert Prep (2021): 5 Identity and Access Management

Description

Use this course to help you prepare for the Identify & Access Management domain of the 2021 CISSP exam.

Tags

Syllabus

Syllabus IntroductionIdentity and access managementWhat you need to knowStudy resources1. IdentificationIdentification, authentication, and authorizationUsernames and access cardsBiometricsRegistration and identity proofing2. AuthenticationAuthentication factorsMultifactor authenticationSomething you havePassword authentication protocolsSingle sign-on and federationRADIUS and TACACSKerberos and LDAPSAMLIdentity as a service (IDaaS)OAuth and OpenID ConnectCertificate-based authentication3. AccountabilityAccountabilitySession management4. Account ManagementUnderstand account and privilege managementAccount typesAccount policiesPassword policiesManage rolesAccount monitoringPrivileged access managementProvisioning and deprovisioning5. AuthorizationUnderstand authorizationMandatory access controlsDiscretionary access controlsAccess control listsDatabase access controlAdvanced authorization concepts6. Access Control AttacksSocial engineeringImpersonation attacksIdentity fraud and pretextingWatering hole attacksPhysical social engineeringConclusionContinuing your preparation Read more


CISSP Cert Prep (2021): 5 Identity and Access Management

Affiliate notice

Use this course to help you prepare for the Identify & Access Management domain of the 2021 CISSP exam.

Syllabus IntroductionIdentity and access managementWhat you need to knowStudy resources1. IdentificationIdentification, authentication, and authorizationUsernames and access cardsBiometricsRegistration and identity proofing2. AuthenticationAuthentication factorsMultifactor authenticationSomething you havePassword authentication protocolsSingle sign-on and federationRADIUS and TACACSKerberos and LDAPSAMLIdentity as a service (IDaaS)OAuth and OpenID ConnectCertificate-based authentication3. AccountabilityAccountabilitySession management4. Account ManagementUnderstand account and privilege managementAccount typesAccount policiesPassword policiesManage rolesAccount monitoringPrivileged access managementProvisioning and deprovisioning5. AuthorizationUnderstand authorizationMandatory access controlsDiscretionary access controlsAccess control listsDatabase access controlAdvanced authorization concepts6. Access Control AttacksSocial engineeringImpersonation attacksIdentity fraud and pretextingWatering hole attacksPhysical social engineeringConclusionContinuing your preparation Read more