CSX-P

CSX-P was the first and only comprehensive performance certification testing one’s ability to perform globally validated cybersecurity skills spanning five security functions–Identify, Protect, Detect, Respond, and Recover–derived from the NIST Cybersecurity Framework. CSX-P required that candidates demonstrate critical cybersecurity skills in a live, proctored, virtual environment that assessed their analytical ability to identify assets and resolve network and host cybersecurity issues by applying the foundational cybersecurity knowledge and skills required of an evolving cyber first responder.

The CSX-P Certification has been sunset, but current CSX-P holders are still able to continue maintaining their CSX-P Certification.

Category:

Description

Reference : https://www.isaca.org/credentialing/certifications

There are no reviews yet.

Be the first to review “CSX-P”

Your email address will not be published. Required fields are marked *