´ë·®±¸¸ÅȨ >
Àü°øµµ¼­/´ëÇб³Àç
>
°øÇа迭
>
ÄÄÇ»ÅÍ°øÇÐ

ÆîÃ帱â
ÃÖÀûÇÕ Á¤º¸º¸È£ Àü¹®°¡ CISSP(2021) : 4Â÷ »ê¾÷½Ã´ëÀÇ Á¤º¸º¸È£ Àü¹®°¡¸¦ À§ÇÑ
Á¤°¡ 30,000¿ø
ÆǸŰ¡ 27,000¿ø (10% , 3,000¿ø)
I-Æ÷ÀÎÆ® 1,500P Àû¸³(6%)
ÆǸŻóÅ ÆǸÅÁß
ºÐ·ù ÄÄÇ»ÅÍ°øÇÐ
ÀúÀÚ Á¶ÈñÁØ , ÀÌÁØÈ­ , °­À±Ã¶ , ±è¼®°ü
ÃâÆÇ»ç/¹ßÇàÀÏ ¼º¾È´ç / 2021.01.04
ÆäÀÌÁö ¼ö 472 page
ISBN 9788931556469
»óÇ°ÄÚµå 342294949
°¡¿ëÀç°í Àç°íºÎÁ·À¸·Î ÃâÆÇ»ç ¹ßÁÖ ¿¹Á¤ÀÔ´Ï´Ù.
 
ÁÖ¹®¼ö·® :
´ë·®±¸¸Å Àü¹® ÀÎÅÍÆÄÅ© ´ë·®ÁÖ¹® ½Ã½ºÅÛÀ» ÀÌ¿ëÇÏ½Ã¸é °ßÀû¿¡¼­ºÎÅÍ ÇàÁ¤¼­·ù±îÁö Æí¸®ÇÏ°Ô ¼­ºñ½º¸¦ ¹ÞÀ¸½Ç ¼ö ÀÖ½À´Ï´Ù.
µµ¼­¸¦ °ßÀûÇÔ¿¡ ´ãÀ¸½Ã°í ½Ç½Ã°£ °ßÀûÀ» ¹ÞÀ¸½Ã¸é ±â´Ù¸®½Ç ÇÊ¿ä¾øÀÌ ÇÒÀιÞÀ¸½Ç ¼ö ÀÖ´Â °¡°ÝÀ» È®ÀÎÇÏ½Ç ¼ö ÀÖ½À´Ï´Ù.
¸ÅÁÖ ¹ß¼ÛÇØ µå¸®´Â ÀÎÅÍÆÄÅ©ÀÇ ½Å°£¾È³» Á¤º¸¸¦ ¹Þ¾Æº¸½Ã¸é »óÇ°ÀÇ ¼±Á¤À» ´õ¿í Æí¸®ÇÏ°Ô ÇÏ½Ç ¼ö ÀÖ½À´Ï´Ù.

 ´ë·®±¸¸ÅȨ  > Àü°øµµ¼­/´ëÇб³Àç  > °øÇа迭  > ÄÄÇ»ÅÍ°øÇÐ

 
ÃÖÀûÇÕ Àü¹®ÄÚµù´É·ÂÆò°¡ COS PRO 2±Þ Python 19,800¿ø (10%)
ÃÖÀûÇÕ Á¤º¸º¸¾È±â»ç »ê¾÷±â»ç Çʱâ 34,200¿ø (10%)
ÃÖÀûÇÕ Á¤º¸º¸È£ Àü¹®°¡ CISSP(2021) 27,000¿ø (10%)
ÃÖÀûÇÕ Á¤º¸º¸È£·Ð ±âÃâ¹®Á¦Áý(2020) 17,100¿ø (10%)
ÃÖÀûÇÕ ACU AutoCAD 22,500¿ø (10%)
          
 

 
¸ñÂ÷
PART 01 º¸¾È ¹× À§Çè °ü¸® 1.1 Á¤º¸º¸¾ÈÀÇ Çʿ伺 1. Á¤º¸º¸¾ÈÀÇ ÁÖ¿äÇÑ ³»¿ë 8 2. Á¤º¸º¸¾È ¿ë¾î 3. Ãß°¡ÀûÀÎ Á¤º¸º¸¾È ¿ë¾î 1.2 Á¤º¸º¸¾ÈÀÇ ÇÙ½É ¿øÄ¢ - ±â¹Ð¼º, ¹«°á¼º, °¡¿ë¼º 1. ±â¹Ð¼º(Confidentiality) 2. ¹«°á¼º(Integrity) 3. °¡¿ë¼º(Availability) 4. NIST(NIST SP 800-33) 5. NIST¿¡¼­ ¸»ÇÏ´Â ÇٽɿøÄ¢ »çÀÌÀÇ ÀÇÁ¸ °ü°è(NIST SP 800-33) 1.3 Á¤º¸º¸È£ À±¸® 1. ±¹Á¦ Á¤º¸½Ã½ºÅÛ º¸È£ Àü¹®°¡Çùȸ(ISC)2ÀÇ À±¸®°­·É 2. ÄÄÇ»ÅÍÀ±¸®Çùȸ(Computer Ethics Institute)ÀÇ À±¸® °­·É 10°è¸í 3. ÀÎÅÍ³Ý È°µ¿À§¿øȸ IAB(Internet Activities Board)ÀÇ ºñÀ±¸®ÀûÀÌ°í ¿ëÀεÇÁö ¾Ê´Â ÇàÀ§ 4. ÄÄÇ»ÅÍ À±¸®¿¡¼­ÀÇ ÁÖ¿ä ÁÖÁ¦ 5. ÄÄÇ»ÅÍ À±¸®¿Í °ü·ÃµÈ À߸øµÈ »ý°¢ 6. ÇØÅ·°ú ÇÙƼºñÁò 7. ÄÄÇ»ÅÍ ¹üÁË 8. ÄÄÇ»ÅÍ ¹üÁË Á¶»ç 9. ÄÄÇ»ÅÍ Æ÷·»½Ä 10. CERT(Computer Emergency React Team) ºñ»ó´ëÀÀÆÀ 1.4 Á¤º¸º¸È£ °Å¹ö³Í½º(Information Security Governance) 1. Á¤º¸º¸È£ °Å¹ö³Í½ºÀÇ ¹è°æ44 2. Á¤º¸º¸È£ °Å¹ö³Í½ºÀÇ ¸ñÀû45 3. ITGI(IT Governance Institute)¿Í Á¤º¸º¸È£ °Å¹ö³Í½º 4. º¸¾ÈÁ¤Ã¥, ÀýÂ÷, Ç¥ÁØ, Áöħ, ±âÁؼ± 1.5 Á¤º¸º¸È£ ÇÁ·Î±×·¥(Á¶Á÷ÀÇ Á¤º¸º¸È£ Çൿ¾ç½Ä) 1. Á¶Á÷ ±¸Á¶ÀÇ ÁøÈ­ 2. Á¤º¸º¸¾È °üÁ¡¿¡¼­ Á¶Á÷°ú Á÷¿ø °ü¸®ÀÇ ¸ð¹ü»ç·Ê/±ÔÁØ 3. Á¤º¸º¸¾È °ü¸®ÀÚ 4. º¸°í ü°è ¸ðµ¨ 5. ±â¾÷ÀÇ º¸¾È °¨µ¶À§¿øȸ(Enterprise wide Security Oversight Committee) 6. Á¤º¸º¸¾È °èȹ ¹× ÀÎÀû º¸¾È 1.6. ÄÄÇöóÀ̾𽺠1. ¹ý °³¿ä 2. Áö½ÄÀç»ê±Ç(ÁöÀûÀç»ê±Ç) 3. ¼ÒÇÁÆ®¿þ¾î ÀúÀÛ±Ç 4. °³ÀÎÁ¤º¸º¸È£¹ý 5. ¹ý, ¸í·É ±×¸®°í ±ÔÁ¤ 6. ÁØ°Å(Compliance)¿¡ ´ëÇÑ ÇÁ·¹ÀÓ¿öÅ©(Framework) 1.7. º¸¾È ÀνÄ, ±³À° ¹× ÈÆ·Ã 1. º¸¾È ±³À°ÀÇ Á¾·ù 2. º¸¾È ÀÎ½Ä 3. º¸¾È ÀÎ½Ä È°µ¿ 4. º¸¾È ÈÆ·Ã ¹× ±³À° 5. º¸¾È¿¡ ´ëÇØ °æ¿µÁøÀ» ÀÚ±ØÇÒ ¼ö ÀÖ´Â ¿ä¼Ò 1.8 ºñÁî´Ï½º ¿¬¼Ó¼º°ú ÀçÇغ¹±¸ 1. º¸¾ÈÀÇ ±âº» ¿øÄ¢ 2. ºñÁî´Ï½º ¿¬¼Ó¼º °èȹ 3. Àç³­ º¹±¸ °èȹ 4. À§Çè ºÐ¼® ¹× °ü¸® °³¿ä 5. ºñÁî´Ï½º ¿µÇ⠺м®(Business Impact Analysis) 6. BCP/DRP ´Ü°è 7. BCP/DRP Àü·« °èȹ 8. BCP °ü¸® 1.9 À§Çè°ü¸® 1. À§Çè°ü¸® °³³ä 2. À§ÇèÆò°¡(À§ÇèºÐ¼®) 3. ÀÚ»êÀÇ ½Äº° 4. Á¤¼ºÀû À§Çè ºÐ¼®(Qualitative Risk Analysis) 5. Á¤·®Àû À§Çè ºÐ¼®(Quantitative Risk Analysis) 6. À§Çè¿¡ ´ëÇÑ ´ëÃ¥ 7. À§Çè ºÐ¼® PART 02. ÀÚ»êÀÇ º¸È£(Asset Management) 2.1 µ¥ÀÌÅÍ, Á¤º¸ÀÚ»ê 1. Á¤º¸ÀÚ»ê(Information Asset) Á¤ÀÇ 2. Á¤º¸ÀÚ»êÀÇ Á¾·ù 3. Á¤º¸ÀÚ»êÀÇ ÇüÅ 4. °³ÀÎÁ¤º¸ÀÇ ÇüÅ 5. Á¤º¸ÀÚ»ê ¹× µ¥ÀÌÅÍÀÇ Áß¿äµµ 6. Á¤º¸ÀÚ»êÀÇ ¼ö¸íÁÖ±â 2.2 ¹°¸®Àû º¸¾È 1. ¹°¸®Àû º¸¾È 2. ¹°¸®Àû(ȯ°æÀû) º¸¾ÈÀÇ °í·Á »çÇ× 3. ¹°¸®Àû º¸¾ÈÀÇ ¸ñÇ¥¿Í ÀýÂ÷ 4. ¹°¸®Àû º¸¾ÈÀÇ ÅëÁ¦ ±â¹ý 5. °èÃþÈ­µÈ ¹æ¾î ¸ðµ¨ 2.3 ³»ºÎ Áö¿ø ½Ã½ºÅÛ 1. Àü·Â 2. È­À翹¹æ, ŽÁö, ¾ïÁ¦ 2.4 ÀÔ±¸ ÅëÁ¦ ¹× ÀÚ»ê º¸È£ 1. ÀÔ±¸ ÅëÁ¦ 2. ÀÚ»ê º¸È£ 3. À¯Áöº¸¼ö¿Í ¼­ºñ½º »ç¾È 4. ¹°¸®Àû Á¢±ÙÀÇ °¨»ç 5. ¹üÁË¿¹¹æÀ» À§ÇÑ È¯°æ ¼³°è ¹æ¾È PART 03. º¸¾È ¿£Áö´Ï¾î¸µ(Security Engineering) 3.1 ±âº» º¸¾È ¸ðµ¨ 1. ±â¾÷ º¸¾È ¾ÆÅ°ÅØóÀÇ ÀåÁ¡ 2. º¸¾È ¾ÆÅ°ÅØóÀÇ ±¸¼º 2.2 Á¤º¸½Ã½ºÅÛ º¸¾È Æò°¡ ¸ðµ¨ 1. º¸¾È Á¤Ã¥°ú ¸ðµ¨ 2. Á¢±ÙÅëÁ¦ÀÇ À¯Çü 3. º§-¶óÆĵѶó ¸ðµ¨(BLP; Bell-LaPadula Confidentiality Model) 4. ºñ¹Ù ¹«°á¼º ¸ðµ¨(Biba Integrity Model) 5. Ŭ¶ô-Àª½¼ ¹«°á¼º ¸ðµ¨(Clark-Wilson Integrity Model) 6. ±âŸ ±âº» ¸ðµ¨ 3.3 Á¤º¸½Ã½ºÅÛ º¸¾È 1. º¸È£ ¸µ(Protection Ring) 2. °èÃþÈ­¿Í µ¥ÀÌÅÍ ¼û±è 3.4 º¸¾È ¾ÆÅ°ÅØó Ãë¾àÁ¡ 1. ÀÚÅ©¸¸ ÇÁ·¹ÀÓ¿öÅ©(Zachman Framework) 2. SABSA(Sherwood Applied Business Architecture) Framework 3. TOGAF(The Open Group Architecture Framework) 4. DoDAF(Department of Defense Architecture Framework) 5. ITIL(IT Infrastructure Library) 6. ÁÁÀº º¸¾È ¾ÆÅ°ÅØóÀÇ Æ¯Â¡ 3.5 µ¥ÀÌÅͺ£À̽º º¸¾È 1. DBMS ¾ÆÅ°ÅØó 2. DB ÀÎÅÍÆäÀ̽º ¾ð¾î 3. DW(Data Warehousing) 4. DBMSÀÇ ÁÖ¿ä º¸¾È °üÁ¡ÀÇ °ü½É»ç 5. DBMS¿¡ ´ëÇÑ ÁÖ¿ä À§Çù 6. DBMS ÅëÁ¦ 3.6 ¼ÒÇÁÆ®¿þ¾î, ½Ã½ºÅÛ Ãë¾àÁ¡ ¹× À§Çù 1. ÀÀ¿ëÇÁ·Î±×·¥ ȯ°æ¿¡¼­ÀÇ À§Çù 2. ÀÀ¿ëÇÁ·Î±×·¥ ȯ°æ¿¡¼­ÀÇ º¸¾È ´ëÃ¥ 3.7 ¸ð¹ÙÀÏ ½Ã½ºÅÛÀÇ Ãë¾àÁ¡ 1. ½º¸¶Æ®Æù ȯ°æ¿¡ ´ëÇÑ ÀÌÇØ 2. ½º¸¶Æ®Æù ±â¹ÝÀÇ Ãë¾à¼º°ú À§Çù ¹× ÇØ°áÃ¥ 3.8 ÀÓº£µðµå ÀåºñÀÇ Ãë¾àÁ¡ 1. ÀÓº£µðµå ½Ã½ºÅÛÀÇ ±â¼ú 2. ÀÓº£µðµå ÁÖ¿ä °ø°Ý 3. Çϵå¿þ¾î ¾ÈÁ¤¼º °­È­ ´ëÃ¥ 3.9 ¾ÖÇø®ÄÉÀ̼ǰú ¾Ïȣȭ »ç¿ë 1. ¾ÏÈ£ÇÐÀÇ ±âº» °³³ä 2. ¾ÏȣȭÀÇ ÁÖ¿ä °³³ä ¹× Á¤ÀÇ 3. ¾ÏÈ£ÇÐÀÇ ¿ª»ç 4. ¾Ïȣȭ ¹æ½Ä 5. ¾ÏÈ£ ½Ã½ºÅÛ 6. ¾ÏÈ£ ¾Ë°í¸®Áò 7. ¾ÏȣȭÀÇ ¿ëµµ PART 04 Åë½Å º¸¾È ¹× ³×Æ®¿öÅ© º¸¾È (Communication and Network Security) 4.1 º¸¾È ³×Æ®¿öÅ© ±¸Á¶¿Í µðÀÚÀÎ 1. ³×Æ®¿öÅ© ºÐ·ù 2. OSI ÂüÁ¶ ¸ðµ¨ 4.2 Layer 1: ¹°¸®Àû °èÃþ 1. °³³ä°ú ¾ÆÅ°ÅØó 2. ³×Æ®¿öÅ©¸¦ À§ÇÑ Àåºñ 3. À§Çù°ú ´ëÀÀÃ¥ 4. ¹«¼± ·£(Wireless LAN) º¸¾È ±â¼ú 4.3 Layer 2: µ¥ÀÌÅ͸µÅ© °èÃþ 1. °³³ä°ú ¾ÆÅ°ÅØó 2. ±â¼ú°ú ±¸Çö 3. ÇÁ·ÎÅäÄÝ 4. À§Çù ¹× ´ëÀÀÃ¥ 4.4 Layer 3: ³×Æ®¿öÅ© °èÃþ 1. °³³ä°ú ¾ÆÅ°ÅØó 2. ±â¼ú°ú ±¸Çö 3. ÇÁ·ÎÅäÄÝ 4. À§Çù°ú ´ëÀÀÃ¥ 4.5 Layer 4: Àü¼Û °èÃþ 1. °³³ä°ú ¾ÆÅ°ÅØó 2. ±â¼ú°ú ±¸Çö 3. ÇÁ·ÎÅäÄÝ 4. À§Çù ¹× ´ëÀÀÃ¥ 4.6 Layer 5: ¼¼¼Ç °èÃþ 1. °³³ä°ú ¾ÆÅ°ÅØó 2. ±â¼ú ¹× ±¸Çö 3. ÇÁ·ÎÅäÄÝ 4. À§Çù ¹× ´ëÀÀÃ¥ 4.7 Layer 6: ÇÁ·¹Á¨Å×ÀÌ¼Ç °èÃþ 1. °³³ä°ú ¾ÆÅ°ÅØó 2. ±â¼ú°ú ±¸Çö 3. ÇÁ·ÎÅäÄÝ 4. À§Çù°ú ´ëÀÀÃ¥ 4.8 Layer 7: ÀÀ¿ë °èÃþ 1. °³³ä°ú ¾ÆÅ°ÅØó 2. ±â¼ú°ú ±¸Çö 3. ÇÁ·ÎÅäÄÝ 4. À§Çù°ú ´ëÀÀÃ¥ 4.9 ³×Æ®¿öÅ© ±â¹Ý °ø°Ý ¹æ¹ý°ú ´ëÀÀ ¹æ¹ý 1. ÁÖ¿ä ³×Æ®¿öÅ© ±â¹Ý °ø°Ý ±â¹ý ¹× ¹æ¾î ´ëÃ¥ 2. ÁÖ¿ä ³×Æ®¿öÅ© °ø°Ý ±â¹ý PART 05 º¸¾È ½Äº° ¹× Á¢±Ù °ü¸®(Identity & Access Management) 5.1 Á¢±ÙÅëÁ¦ÀÇ Á¤ÀÇ ¹× ÁÖ¿ä °³³ä 1. Á¢±ÙÅëÁ¦ÀÇ Á¤ÀÇ 2. Á¢±ÙÅëÁ¦ÀÇ ±¸¼º ¿ë¾î 3. Á¢±ÙÅëÁ¦ ÀýÂ÷ 4. Á¢±ÙÅëÁ¦ ¿øÄ¢ 5.2 Á¢±ÙÅëÁ¦ÀÇ ¹üÁÖ¿Í À¯Çü 1. Á¢±ÙÅëÁ¦ ¹üÁÖ 2. Á¢±ÙÅëÁ¦ À¯Çü 3. Á¢±ÙÅëÁ¦ ¹üÁÖ¿Í À¯ÇüÀÇ ¿¹ 5.3 ½Ã½ºÅÛ¿¡ ´ëÇÑ Á¢±Ù 1. ½Äº° ¹× ÀÎÁõ 2. Æнº¿öµå 3. ½º¸¶Æ® Ä«µå 4. »ýü ÀÎÁõ(Biometrics) 5.4 ÅëÇÕ ÀÎÁõ ü°è 1. SSO(Single Sign On) 2. Ä¿º£·Î½º(Kerberos) 3. ¼¼»ç¹Ì(SESAME) 5.5 µ¥ÀÌÅÍ¿¡ ´ëÇÑ Á¢±Ù 1. Àΰ¡ÀÇ À¯Çü PART 06 º¸¾È Æò°¡ ¹× Å×½ºÆÃ(Security Assessment and Testing) 6.1 º¸¾È Æò°¡ ¹× Å×½ºÆ® 1. Å×½ºÆ®ÀÇ °³¿ä 2. Å×½ºÆ®ÀÇ ¸ñÀû 3. Çϵå¿þ¾î vs. ¼ÒÇÁÆ®¿þ¾î 6.2 Æò°¡ ¹× Å×½ºÆ® Àü·« 1. ¼ÒÇÁÆ®¿þ¾î °³¹ß 2. ·Î±× ¸®ºä 3. ÅëÇÕ Æ®·£Á§¼Ç 4. ÄÚµå ¸®ºä ¹× Å×½ºÆ® 5. ºÎÁ¤(Negative) Å×½ºÆ® 6. ÀÎÅÍÆäÀ̽º Å×½ºÆ® 6.3 º¸¾È ÇÁ·Î¼¼½º µ¥ÀÌÅÍ ¼öÁý 1. ISCM(Information Security Continuous Monitoring) Àü·« ½ÇÇà 2. º¸¾È Á¤º¸ ¼öÁý ¸ÅÆ®¸¯½º 6.4 ³»ºÎ ¹× ¿ÜºÎ °¨»ç PART 07 º¸¾È ¿î¿µ(Security Operations) 7.1 º¸¾È ¿î¿µÀÇ °³³ä 1. º¸¾È ¿î¿µ °³¿ä 2. ÀÚ¿øÀÇ Á¾·ù ¹× Ư¼º 3. º¸¾È ÅëÁ¦ À¯Çü ¹× ¹æ¹ý 7.2 Çü»ó/±¸¼º°ü¸®¸¦ ÅëÇÑ ÀÚ¿øÀÇ Á¦°ø 1. Çü»ó°ü¸®ÀÇ °³³ä 2. Çϵå¿þ¾î °ü·Ã °ü¸® Á¤º¸ ¿¹½Ã 3. º¯°æ ÅëÁ¦ ÇÁ·Î¼¼½º 4. ÆÐÄ¡ ¹× Ãë¾àÁ¡ °ü¸® 7.3 »ç°í ´ëÀÀ 1. »ç°í ´ëÀÀ ÇÁ·Î¼¼½º 2. º¸¾È»ç°í Á¶»ç ¹× ´ëÀÀ 3. º¸¾È»ç°í¿¡ ´ëÇÑ ¿¹¹æ Á¶Ä¡ 7.4 ºñÁî´Ï½º ¿¬¼Ó¼º °èȹ°ú ÀçÇØ º¹±¸ 1. ºñÁî´Ï½º ¿¬¼Ó¼º °ü¸® ÇÁ·Î¼¼½º(Business Continuit y Management) 2. ºñÁî´Ï½º ¿µÇ⠺м®(BIA) 3. º¹±¸ Àü·« °³¹ß 4. ºñÁî´Ï½º ¿¬¼Ó¼º °èȹ(BCP) 5. ÀçÇØ º¹±¸ °èȹ(DRP) 6. BCP/DRP Å×½ºÆ® 7.5 ¹°¸®Àû º¸¾È ÅëÁ¦ 1. ¹°¸®Àû º¸¾ÈÀÇ ÅëÁ¦ ±â¹ý 2. ½Ã¼³¹° º¸¾È 3. °Ç¹° ¹× ¿Ü°û °æ°è 7.6 °³ÀÎÀÇ ¾ÈÀü 1. ÇÁ¶óÀ̹ö½Ã(Privacy) 2. À̵¿(Travel) 3. Çù¹Ú(Duress) PART 08 ¼ÒÇÁÆ®¿þ¾î °³¹ß º¸¾È(Software Development Security) 8.1 ¼ÒÇÁÆ®¿þ¾î °³¹ß»ý¾ÖÁֱ⺰ º¸¾È 1. ÇÁ¶óÀ̹ö½Ã(Privacy) 2. ¿ÀÇ ¼Ò½º È°¿ë Áõ´ë 8.2 ¼ÒÇÁÆ®¿þ¾î °³¹ß º¸¾È °³¿ä 1. °³¹ß»ý¾ÖÁÖ±â 2. ¼º¼÷µµ ¸ðµ¨ 3. ¿î¿µ ¹× À¯Áöº¸¼ö 4. º¯°æ°ü¸® 5. ÅëÇÕµÈ °³¹ßÆÀ(e.g., DevOps) 8.3 ÀÀ¿ë ȯ°æ°ú º¸¾È °üÁ¦ 1. ¼ÒÇÁÆ®¿þ¾î °³¹ß»ý¾ÖÁֱ⠸𵨠2. µ¥ÀÌÅͺ£À̽º ¹× DW 3. µ¥ÀÌÅͺ£À̽º Ãë¾àÁ¡ ¹× À§Çù 4. DBMS°ü¸® 5. Áö½Ä°ü¸® 6. À¥ ÀÀ¿ë ¾ÖÇø®ÄÉÀÌ¼Ç 8.4 ¼ÒÇÁÆ®¿þ¾î º¸¾È 1. ÀÀ¿ë ¾ÖÇø®ÄÉÀÌ¼Ç °³¹ß ¹× ÇÁ·Î±×·¥ ÀÌÇØ 2. ¼ÒÇÁÆ®¿þ¾î ȯ°æ 3. ¶óÀ̺귯¸® ¹× µµ±¸ 4. ¼Ò½ºÄÚµå º¸¾È À̽´ 5. Malware 6. Malware º¸È£ 8.5 ¼ÒÇÁÆ®¿þ¾î º¸È£ ¸ÞÄ¿´ÏÁò 1. º¸¾È Ä¿³Î, Âü°í ¸ð´ÏÅÍ, TCB 2. ±¸¼º°ü¸® 3. ÄÚµå º¸¾È 4. API(Application Programming Interfaces) º¸¾È 8.6 ¼ÒÇÁÆ®¿þ¾î º¸¾È ¿µÇâµµ ºÐ¼® 1. ÀÎÁõ 2. º¯°æ °¨»ç 3. À§Çè ºÐ¼® ¹× ÀÌÀü(Migration) 7 ¼ÒÇÁÆ®¿þ¾î ȹµæ º¸¾È

ÀúÀÚ
Á¶ÈñÁØ
Çö ITÄÁ¼³ÆÃ/°¨¸®¹ýÀÎ ¢ß¾¾¿¡ÀÌ¿¡½º ÄÁ¼³Æà »ó¹«ÀÌ»ç
°­¿ø´ëÇб³ °âÀÓ±³¼ö, ´ë±¸Ä«Å縯´ëÇб³ »êÇÐÇù·Â±³¼ö
¼¼Á¾»çÀ̹ö´ëÇб³ ¿Ü·¡±³¼ö, ¼­¿ïµðÁöÅдëÇб³ Ãʺù±³¼ö
¶óÀÌÁö¿ò Æò»ý±³À°±Ç ÀüÀÓ±³¼ö
ÇàÁ¤¾ÈÀüºÎ °³ÀÎÁ¤º¸º¸È£ Àü¹®°­»ç´Ü

Á¤º¸º¸È£ ÀÚ°ÝÁõ
- CCFP
- CISM
- CISSP
- CSSLP
- ISO27001½É»ç¿ø
- (ISC)2 CISSP °øÀΰ­»ç
- BS10012½É»ç¿ø
- Cloud Computing Foundation
- Information Security Foundation(ISO27002)
- CISCS(Certified Integrator - Secure Cloud Services)
- CPPG
- CPPF

°¨»ç ÀÚ°ÝÁõ
- CIA
- CISA
- Á¤º¸½Ã½ºÅÛ°¨¸®¿ø
- G-ISMS / K-ISMS /PIMS / PIPL ½É»ç¿ø
- PIA Àü¹®°¡

°æ¿µÁ¤º¸ ÀÚ°ÝÁõ
- CGEIT
- COBIT
- ITIL v3 Expert(Master)
- ISO20000
- PMP
- IT-PM
- IT-EA
- PMS
- CRISC
   Á¤º¸º¸È£ Àü¹®°¡¸¦ À§ÇÑ °³ÀÎÁ¤º¸ º¸¾È ¸Å´º¾ó | Á¶ÈñÁØ | ÀÎÆ÷´õºÏ½º
ÀÌÁØÈ­
Çѱ¹Á¤º¸º¸¾È¿ø Á¤º¸º¸È£¿¬±¸¼Ò ¿¬±¸¼ÒÀå
Çѱ¹Á¤º¸½Ã½ºÅÛ°¨»çÅëÁ¦Çùȸ, Á¤º¸º¸È£°Å¹ö³Í½º ÀÌ»ç
Çѱ¹¾¾¾ÆÀÌ¿¡½º¿¡ÇÇÇùȸ Á¤º¸º¸¾È½Ç ½ÇÀå
Çѱ¹Á¤º¸º¸È£°Å¹ö³Í½ºÇùȸ ÀÌ»ç
»çÀ̹öÆ÷·»½ÄÀü¹®°¡Çùȸ ÀÌ»ó
°í·Á´ëÇб³ µðÁöÅа濵Çаú(¹Ú»ç¼ö·á)
ITIL Expert
ISO/IEC 27001, BS10012½É»ç¿ø, ISMS/PIMS½É»ç¿ø, ISO2230½É»ç¿ø, PIAÀü¹®°¡
CISA, CISM, CISSP, CCFP, CPPG, Á¤º¸Ã³¸®±â»ç, °¨¸®¿ø
   Á¤º¸º¸È£ Àü¹®°¡¸¦ À§ÇÑ °³ÀÎÁ¤º¸ º¸¾È ¸Å´º¾ó | ÀÌÁØÈ­ | ÀÎÆ÷´õºÏ½º
°­À±Ã¶
±¹Á¦ÀÎÁõ±â°ü¿¡¼­ ISO27001(ISMS), BS10012(PIMS), ISO20000(ITSM) µî Á¤º¸º¸¾È ISO ±¹Á¦Ç¥ÁØ¿¡ ´ëÇÑ ±Û·Î¹ú ½É»çÀ§¿øÀ¸·Î È°µ¿Çϸç ISO Á¤º¸º¸¾È ½É»ç¿ø ¾ç¼º¿¡µµ Èû¾²°í ÀÖ´Ù. ±¹³»ÀûÀ¸·Îµµ ISMS-P(Á¤º¸º¸È£ ¹× °³ÀÎÁ¤º¸º¸È£ °ü¸®Ã¼°è ÀÎÁõ), PIA(°³ÀÎÁ¤º¸¿µÇâÆò°¡), °³ÀÎÁ¤º¸º¸È£ Àü¹® °­»ç ¹× ±¹°¡ÀڰݽÃÇèÀ§¿ø µî ´Ù¾çÇÑ ¹Î°£ Çùȸ¿Í °ø°øºÐ¾ß¿¡¼­ È°µ¿ ÁßÀÌ´Ù.
±è¼®°ü
ÀÌÇÐ ¹Ú»ç(Á¤º¸º¸¾È)À̸ç, IT ¼­ºñ½º ±â¾÷¿¡¼­ CISO(Chief Information Security Officer)·Î ÀÖÀ¸¸ç, ±â¼ú»ç·Î IT ºÐ¾ßÀÇ Àü¹®°¡ÀÌ´Ù. °³ÀÎÁ¤º¸º¸È£ Àü¹® °­»ç·Î È°µ¿ÇÏ°í ÀÖÀ¸¸ç, ±â¾÷ ³»¿¡¼­ °ø°øÁ¤º¸È­, ±ÝÀ¶ ºÐ¾ß µî ´Ù¾çÇÑ »ç¾÷¿¡¼­ º¸¾È Àü¹®°¡, QA, PMO, RM(RISK Management), ÄÁ¼³Æà µî ´Ù¾çÇÑ ¿ªÇÒÀ» ¼öÇàÇÏ°í ÀÖ´Ù.
µµ¼­¸¦ ±¸ÀÔÇϽŠ°í°´ ¿©·¯ºÐµéÀÇ ¼­ÆòÀÔ´Ï´Ù.
ÀÚÀ¯·Î¿î ÀÇ°ß ±³È¯ÀÌ °¡´ÉÇÕ´Ï´Ù¸¸, ¼­ÆòÀÇ ¼º°Ý¿¡ ¸ÂÁö ¾Ê´Â ±ÛÀº »èÁ¦µÉ ¼ö ÀÖ½À´Ï´Ù.

µî·ÏµÈ ¼­ÆòÁß ºÐ¾ß¿Í »ó°ü¾øÀÌ ¸ÅÁÖ ¸ñ¿äÀÏ 5ÆíÀÇ ¿ì¼öÀÛÀ» ¼±Á¤ÇÏ¿©, S-Money 3¸¸¿øÀ» Àû¸³Çص帳´Ï´Ù.
ÃÑ 0°³ÀÇ ¼­ÆòÀÌ ÀÖ½À´Ï´Ù.