À̺¥Æ®´Ý±â

½Åµ¿¿ì/Àü¹Ì¶õ1899-1534

½Åµ¿¿ì/Àü¹Ì¶õ1899-1534

½Åµ¿¿ì/Àü¹Ì¶õ1899-1534

½Åµ¿¿ì/Àü¹Ì¶õ1899-1534

ÀÌÀü ´ÙÀ½
curriculum_´õÁ¶ÀºIT¾ÆÄ«µ¥¹Ì Àü¹® °³¹ßÀÚ¸¦ ¾ç¼ºÇϱâ ÃÖ°íÀÇ Ä¿¸®Å§·³ÀÌ ±¸¼ºµÈ ´õÁ¶ÀºIT¾ÆÄ«µ¥¹Ì¿¡¼­ ²ÞÀ» ÆîÃĺ¸¼¼¿ä.
ÀüÈ­¹®ÀÇÇϱâ
  • [°­³²] 1899-1534
  • [Á¾·Î] 02-703-7063
  • [½ÅÃÌ] 070-4158-3324
  • [±¸·Î] 02-3673-3323
  • [ºÎ»ê] 1899-1534

IT ÀÚ°ÝÁõ- Á¤º¸º¸¾ÈÀü¹®°¡ -

CISSP

°úÁ¤¿ä°­

°³°­ÀÏ [1Â÷] 03¿ù 25ÀÏ(¿ù), [2Â÷] 04¿ù 29ÀÏ(¿ù)
¼ö°­·á ¼ö°­·áÁ¶È¸ ¢º
* 100% ±¹ºñÁö¿ø + ÈÆ·Ã Àå·Á±Ý ÃÖ´ë 41¸¸ 6õ¿ø Áö¿ø
ÈƷñⰣ ÃÑ 5ÁÖ

ÈƷôë»ó

  • Á÷Á¾º¯°æ ¹× °°Àº ºÐ¾ß ÀÌÁ÷À̳ª Ãë¾÷À» ÁغñÇϽô ºÐ
  • ºÎÁ·ÇÑ ¾÷¹«´É·ÂÀ» Çâ»ó½ÃÅ°°í ½ÍÀ¸½Å ºÐ
  • ½ºÆåÀ» Çâ»óÇÏ¿© ¿øÇÏ´Â °÷À¸·Î ºü¸¥ Ãë¾÷À» ¿øÇÏ´Â ºÐ
´õÁ¶Àº¸¸ÀÇ ³ëÇÏ¿ì·Î ¿Ï¼ºµÈ ÀÚ°ÝÁõ ÃëµæÀÇ ²Þ!
Áö±Ý ´çÀå µµÀüÇϼ¼¿ä!
ÀÚ°ÝÁõÃëµæ

ÀÚ°ÝÁõ ÃëµæÀ» À§ÇÑ ÇÙ½É ºñ¹ý°ú ½Ç¹« ÇöÀå¿¡¼­ ¹Ù·Î È°¿ë °¡´ÉÇÑ Point TIP ¸¸À» È®½ÇÇÏ°Ô Àü¼öÇÕ´Ï´Ù.
ÀÚ½ÅÀÇ ½ºÅ³¾÷À» Áõ¸íÇØÁÙ ÀÚ°ÝÁõ ÃëµæÀ¸·Î Ãë¾÷/ÀÌÁ÷ÀÌ ÈξÀ À¯¸®ÇØÁö¸ç,
ÇãÀüÇÏ°í ÃʶóÇÑ À̷¼­¿¡ Çʼö ÇÙ½É ÀÚ°ÝÁõÀÌ ½ÅÀÔ/°æ·Â »ç¿øÀÇ °¡Ä¡¸¦ ³ô¿©ÁÝ´Ï´Ù.

2003³âºÎÅÍ ½ÃÀÛµÈ ´õÁ¶Àº¸¸ÀÇ ¸ÂÃãÇü Ä¿¸®Å§·³À¸·Î
ÀÌ¹Ì Àü±¹ 27¸¸ ÇÕ°Ý»ýÀÌ Àü ºÐ¾ß¿¡¼­ ÀÚ°ÝÁõ Ãëµæ¿¡ °­ÇÑ ÇпøÀÓÀ» Áõ¸íÇÏ°í ÀÖ½À´Ï´Ù.

±¹°¡ IT ±â¼ú °æÀï·Â Á¦°í ¹× ±Þº¯ÇÏ´Â Á¤º¸È­ ȯ°æ¿¡ ´ëóÇϱâ À§ÇØ
½Ç¹« Áß½ÉÀÇ ¾÷¹« ´É·Â µîÀ» Æò°¡ÇÏ´Â ´Ù¾çÇÑ IT ¾÷°è ÀÚ°ÝÁõÀ» ¼Ò°³ÇÕ´Ï´Ù.

CISSP ÀÚ°ÝÁõ

Certified Information System Security ProfessionalÀÇ ¾àÀÚ·Î ±¹Á¦°øÀÎÁ¤º¸½Ã½ºÅÛ º¸¾ÈÀü¹®°¡¸¦ ÀǹÌÇÏ°í,
³¯ÀÌ °¥¼ö·Ï Áö´ÉÈ­, ¾Ç¼ºÈ­, ±¹Á¦È­ µÇ°í ÀÖ´Â »çÀ̹ö ¹üÁË ¾ïÁ¦¿Í IT ¹× Á¤º¸ º¸È£ÀÇ Àü¹®¼ºÀ» °®Ãá
»çȸÀû, ±¹°¡Àû °øÀÎÀ¸·Î¼­ÀÇ ¿ªÇÒÀ» ¼öÇàÇÕ´Ï´Ù.
½ÃÇè°ú¸ñÀº ½Ã½ºÅÛ Á¢±ÙÅëÁ¦ ¹× ¹æ¹ý·Ð, Åë½Å¸Á ¹× ³×Æ®¿öÅ© º¸¾È, º¸¾È °ü¸®, ¹°¸®Àû º¸¾È, ÀÀ¿ëÇÁ·Î±×·¥ ¹× ½Ã½ºÅÛ °³¹ß, ¾ÏÈ£ÇÐ, º¸¾È ¾ÆÅ°ÅØó ¹× ¸ðµ¨, ½Ã½ºÅÛ ¿î¿µ º¸¾È, »ç¾÷Áö¼Ó°èȹ ¹× ºñ»óº¹±¸°èȹ, °ü·Ã ¹ý·ü, »ç°íÁ¶»ç±â¹ý, À±¸®
ÃÑ 10°ú¸ñÀ¸·Î ±¸¼ºµÇ¾î ÀÖ½À´Ï´Ù.

ÀÚ°ÝÁõ

½ÃÇèÇÕ°ÝÁ¡¼ö´Â Á¶Á¤Á¡¼ö 700Á¡ ÀÌ»óÀ̸é Çʱâ½ÃÇè ÇÕ°ÝÀÔ´Ï´Ù. ÇÕ°Ý ÈÄ º¸Áõ¼­·ù (Endorsement Form)¸¦ Á¦ÃâÇؾßÇϸç,
À̶§ ´Ù¸¥ CISSP ¶Ç´Â Á¤º¸º¸È£½Ã½ºÅÛ °ü¸®Àü¹®°¡ ÀÇ Ãßõ¼­µµ µ¿½Ã¿¡ Á¦ÃâÇؾßÇÕ´Ï´Ù

¡ß CISSP °øÀÎ ¿ä°Ç
  • Á¤º¸ º¸È£ ºÐ¾ßÀÇ 5³â ÀÌ»óÀÇ °æ·Â Áõºù
    CBKÀÇ 8°³ ºÐ¾ß °æ·Â Áß ÃÖ¼Ò µÎ°³ ÀÌ»óÀÇ °æ·ÂÀÌ ÇÊ¿äÇÔ
  • °æ·Â ¸éÁ¦»çÇ× - ÇлçÇÐÀ§ ¼ÒÁöÀÚ 1³â ¸éÁ¦ ¶Ç´Â CISA,CIA,CISM ÀڰݼÒÁöÀÚ 1³â ¸éÁ¦
  • °æ·ÂÀÌ ¾ø°Å³ª ºÎÁ·ÇÑ ºÐÀº ´ÙÀ½°ú °°Àº ³×°¡Áö ¿ä°ÇÀ» ¸¸Á·ÇÒ °æ¿ì ÀÀ½Ã°¡ °¡´ÉÇÔ(´Ü, º°µµ ÇÁ·Î¼¼½º ÅëÇØ ÀÀ½ÃÇϹǷΠ»ó´ã¿ä¸Á)
    ¥¡, (ISC) 2¿¡ ÀÌ »ç½ÇÀ» Å뺸ÇÒ °Í
    ¥¢, ÇÕ°Ý ÈÄ 6³â ³»¿¡ °æ·Â ¿ä°ÇÀ» ÃæÁ·ÇÒ °Í
    ¥£, ÇÕ°Ý ÈÄ °æ·Â ¿ä°ÇÀ» ÃæÁ·ÇÒ ¶§±îÁö ¸Å³â Áö¿¬±Ý($35)À» ÁöºÒÇÒ °Í
    ¥¤, ÇÕ°Ý ÈÄ °æ·Â ¿ä°ÇÀ» ÃæÁ·ÇÒ ¶§±îÁö ¸Å³â 15½Ã°£ÀÇ CPE À̼ö¸¦ º¸°íÇÒ °Í
  • °æ·Â Áõºù ¹× CISSP Á÷¾÷À±¸®°­·Â ÁؼöÀÇ È®ÀÎ
  • º¸Áõ¼­·ù Á¦Ãâ(Endorsement FormÀ» ÀÛ¼ºÇÏ¿© ¹ß¼Û) : ´Ù¸¥ CISSPÀÇ Ãßõ¸¸ °¡´É
¡ß Ãëµæ¹æ¹ý
  • °´°ü½Ä »çÁö¼±´ÙÇü 250¹®Á¦(6½Ã°£)
  • °¢ Áú¹®¿¡ ´ëÇÑ Á¤´äÀº ¿ÀÁ÷ Çϳª
  • CBK 8°³ ºÐ¾ßÀÇ ¹«ÀÛÀ§ ÃâÁ¦, ºÐ¾ßº° ¼ø¼­ ¾øÀ½
  • »ç¿ë¾ð¾î : ÇÑ±Û / ¿µ¹® º´Çà ÃâÁ¦
  • ½ÃÇèÀÀ½ÃÁö¿ª : Àü¼¼°è 275°³ Pearson Vue ½ÃÇè¼¾ÅÍ(Çѱ¹¿¡¼­ ÀÀ½Ã°¡´É)
  • ½ÃÇèÀÏÁ¤ : CBT·Î ¸Å´Þ ½ÃÇè ÀÀ½Ã
  • ÇհݱâÁØ : CISSP ½ÃÇèÀÇ 70% ÀÌ»ó µæÁ¡ : Á¶Á¤Point 1000Point Áß 700Point ÀÌ»óÀ̸é ÇÕ°Ý
¡ß ½ÃÇè¼ö¼ö·á

$599 (ÇÑÈ­ ¾à 66¸¸¿ø)

±³À°Ä¿¸®Å§·³
CISSP º¸¾È°ú À§Çè °ü¸® ¹× Àڻ꺸¾È Confidentiality, integrity, and availability concepts
Security governance principles
Compliance
Legal and regulatory issues
Professional ethic
Security policies, standards, procedures and guidelines
Information and asset classification
Ownership (e.g. data owners, system owners)
Protect privacy
Appropriate retention
Data security controls
Handling requirements (e.g. markings, labels, storage)
º¸¾È¿£Áö´Ï¾î¸µ, Åë½Å°ú ³×Æ®¿öÅ© º¸¾È Engineering processes using secure design principles
Security models fundamental concepts
Security evaluation models
Security capabilities of information systems
Security architectures, designs, and solution elements vulnerabilities
Web-based systems vulnerabilities
Mobile systems vulnerabilities
Embedded devices and cyber-physical systems vulnerabilities
Cryptography
Site and facility design secure principles
Physical security
Secure network architecture design (e.g. IP & non-IP protocols, segmentation)
Secure network components
Secure communication channels
Network attacks
½Å¿ø Á¢±Ù°ü¸® ¹× º¸¾ÈÆò°¡ Physical and logical assets control
Identification and authentication of people and devices
Identity as a service (e.g. cloud identity)
Third-party identity services (e.g. on-premise)
Access control attacks
Identity and access provisioning lifecycle (e.g. provisioning review)
Assessment and test strategies
Security process data (e.g. management and operational controls)
Security control testing
Test outputs (e.g. automated, manual)
Security architectures vulnerabilities
¿î¿µº¸¾È Investigations support and requirements
Logging and monitoring activities
Provisioning of resources
Foundational security operations concepts
Resource protection techniques
Incident management
Preventative measures
Patch and vulnerability management
Change management processes
Recovery strategies
Disaster recovery processes and plans
Business continuity planning and exercises
Physical security
Personnel safety concerns
¼ÒÇÁÆ®¿þ¾î °³¹ß º¸¾È Security in the software development lifecycle
Development environment security controls
Software security effectiveness
Acquired software security impact

Ãë¾÷ÀÇ ¹®À» µÎµå¸°´Ù!
1:1 ¸ÂÃãÇü Ãë¾÷ Àü·« ½Ã½ºÅÛ

»êÇÐÇù·Â ¹× ä¿ë Çù¾à

ä¿ë Àοø, ³»¿ë, ´ë»óÀÚ µîÀÇ
¼¼ºÎ ³»¿ë ÇùÀÇ

±³À°´ë»ó ¼±¹ß

»ó´ã & ¸éÁ¢À» ÅëÇÑ
Â÷º°È­µÈ ±³À°´ë»ó ¼±¹ß

Ä¿¸®Å§·³ ÁøÇà

Çлý °³°³Àκ°¿¡ ¸Â´Â
Á÷¾÷´É·Â°³¹ßÈÆ·Ã ÁøÇà

ä¿ë±â¾÷ ¿¬°è ¹ßǥȸ

ä¿ë±â¾÷°ú ÇÔ²²ÇÏ´Â
½Ç¹« ÇÁ·ÎÁ§Æ® ¹ßǥȸ

¸éÁ¢ ¹× ä¿ë

¼±¹ßµÈ ¿ì¼öÇлý
¸çÁ¢ ¹× ä¿ë ÁøÇà

IT ÇпøÀÇ ÃÖ°­ÀÚ! ´õÁ¶ÀºIT¾ÆÄ«µ¥¹ÌÀÇ Ä÷¸®Æ¼!

¸Þ°¡it °­ÀÇ À̹ÌÁö
¸Þ°¡it °­ÀÇ À̹ÌÁö
  • 01. ½Ç¹«°æ·Â 10³â ÀÌ»ó °æ·ÂÀ» ÀÎÁõ ¹ÞÀº Àü¹®°¡ÀÇ °­ÀÇ !

    ´õÁ¶ÀºIT¾ÆÄ«µ¥¹ÌÀÇ ¸ðµç ±³À°°úÁ¤Àº ½Ã°£°­»ç Á¦µµ°¡ ¾Æ´Ñ IT¡¤ÇÁ·Î±×·¡¹Ö ºÐ¾ß ½Ç¹«ÇöÀå¿¡¼­ 10³â ÀÌ»ó ±Ù¹«ÇÑ ½Ç·Â ÀÖ´Â Àü¹®°¡µéÀ» ÀüÀÓ°­»ç·Î ¹èÄ¡Çϸç, ´©±¸¿¡°Ô³ª ÆòµîÇÑ ±³À°À» Á¦°øÇϱâ À§ÇØ ÇлýÀÇ ¼öÁØ¿¡ ¸ÂÃá 1:1 ±³À°À» Á¦°øÇÏ°í ÀÖ½À´Ï´Ù. ¶ÇÇÑ, ¼ö½Ã·Î º¯È­ÇÏ´Â IT¾÷Á¾¿¡ Æ®·£µðÇÔÀ» À¯ÁöÇϱâÀ§ÇØ °­»çÁø¿¡°Ôµµ ¿ÜºÎ ±³À°À» Áö¿øÇÏ¸ç ²ÙÁØÈ÷ ±³À°ÀÇ ÁúÀ» Çâ»ó½ÃÅ°°í ÀÖ½À´Ï´Ù.

¸Þ°¡it °­ÀÇ À̹ÌÁö
  • 02. Ãë¾÷¿¡ °­ÇÑ ½Ç¹« Áß½ÉÀÇ Ä¿¸®Å§·³

    ¹«±Ã¹«ÁøÇÑ ¹ßÀüÀÇ °¡´É¼ºÀ» °¡Áø IT¾÷°èÀÎ ¸¸Å­ Ç×»ó ¹ß ºü¸£°Ô ÆľÇÇϱâ À§ÇØ ´õÁ¶ÀºIT¾ÆÄ«µ¥¹Ì¿¡¼­´Â ¼ö½Ã·Î Çù·Â±â¾÷ü¿¡¼­ ±Ù¹« ÁßÀÎ ºÐµé°úÀÇ ÇùÀǸ¦ ÅëÇØ Çлýµé¿¡°Ô Ãë¾÷¿¡ µµ¿òÀÌ µÇ´Â ½Ç¹« ¸ÂÃã Ä¿¸®Å§·³À» ±¸¼ºÇÏ¿© ¼ö¾÷À» ÁøÇàÇÏ°í ÀÖ½À´Ï´Ù.

  • 03. ´Ù¾çÇÑ Ãë¾÷ ¿¬°è ÇÁ·Î±×·¥

    ´õÁ¶ÀºIT¾ÆÄ«µ¥¹Ì¿¡¼­´Â Çлýµé¿¡°Ô º¸´Ù ÁÁÀº Ãë¾÷ȯ°æ°ú ´Ù¾çÇÑ ÀÏÀÚ¸®¸¦ Á¦°øÇϱâ À§ÇØ ¿©·¯ ¾÷ü¿ÍÀÇ »êÇÐÇù·ÂÀ» ÅëÇØ ³×Æ®¿öÅ©¸¦ ±¸Ãà ÇÏ°í ÀÖÀ¸¸ç, ¾ðÁ¦³ª ¿­·ÁÀÖ´Â Ãë¾÷Áö¿ø ¼¾Å͸¦ ¿î¿µÇÏ°í ÀÖ½À´Ï´Ù. ¶ÇÇÑ ÀڽŸ¸ÀÇ °æÀï·ÂÀ» °­È­Çϱâ À§ÇØ °³Àκ° À̷¼­ÄÉ¾î ¹× ¸ðÀǸéÁ¢ÀÇ ±âȸ¸¦ Á¦°øÇÏ°í ÀÖ½À´Ï´Ù.

¸Þ°¡it °­ÀÇ À̹ÌÁö
¸Þ°¡it °­ÀÇ À̹ÌÁö
¸Þ°¡it °­ÀÇ À̹ÌÁö
  • 04. ´Ù¾çÇÑ ½Ç¹« Ư°­ ¹× ä¿ë±â¾÷ ¿¬°è ÇÁ·ÎÁ§Æ® ¹ßǥȸ

    »êÇÐÇù·Â ¾÷üÀÇ ½Ç¹«°³¹ßÀÚ¸¦ ÃʺùÇÑ Æ¯°­À» ÁøÇàÇÏ¿© Çлýµé¿¡°Ô´Â ¸·¿¬Çϱ⸸ÇÑ ½Ç¹«¿¡ ´ëÇÑ ±Ã±ÝÁõÀ» Ç® ±âȸ¸¦ Á¦°øÇص帮¸ç, ½Ç¹«¸¦ ±â¹ÝÀ¸·ÎÇÑ ÆÀ ÇÁ·ÎÁ§Æ®¸¦ ÁøÇàÇÏ¿© ÇÁ¸®Á¨Å×À̼ǿ¡ ´ëÇÑ Àڽۨ Çâ»ó ¹× ½Ç¹«´É·ÂÀ» ¹è¾çÇÒ ¼ö ÀÖ°í, ä¿ë ±â¾÷ ¿¬°è ¹ßǥȸ¸¦ ÅëÇÑ ¹«±Ã¹«ÁøÇÑ Ãë¾÷ °¡´É¼ºÀ» ¿­¾îµå¸®°í ÀÖ½À´Ï´Ù.