Cannabis Ruderalis

Content deleted Content added
109.193.24.39 (talk)
No edit summary
Remove redlinks and non-links. A navigation template does not include redlinks; if there is nothing to navigate to, it doesn't belong in a navigation template
Line 18: Line 18:
|group3 = [[EC-Council]]
|group3 = [[EC-Council]]
|list3 =
|list3 =
* [[EC-Council Network Security Administrator|ENSA]]
* [[Certified Ethical Hacker|CEH]]
* [[Certified Ethical Hacker|CEH]]
* [[Certified Hacking Forensic Investigator|CHFI]]
* [[EC-Council Certified Security Analyst|ECSA]]
* [[Licensed Penetration Tester|LPT]]
* [[Certified Network Defense Architect|CNDA]]
* [[Certified Network Defense Architect|CNDA]]
* [[EC-Council Certified Incident Handler|ECIH]]
* [[EC-Council Certified Security Specialist|ECSS]]
* [[EC-Council Certified VoIP Professional|ECVP]]
* [[EC-Council Disaster Recovery Professional|EDRP]]
* [[EC-Council Certified Secure Programmer|ECSP]]
* [[EC-Council Certified Security Officer|ECSO]]
* [[EC-Council Certified Chief Information Security Officer|C|CISO]]


|group4 = [[Global Information Assurance Certification|GIAC]]
|group4 = [[Information Systems Audit and Control Association|ISACA]]
|list4 =
|list4 =
* GSIF
* GSEC
* GCFW
* GCIA
* GCIH
* GCUX
* GCWN
* GCED
* GPEN
* GWAPT
* GAWN
* GISP
* GLSC
* GCPM
* GLEG
* G7799
* GSSP-NET
* GSSP-JAVA
* GCFE
* GCFA
* GREM
* GSE

|group5 = [[Information Systems Audit and Control Association|ISACA]]
|list5 =
* [[Certified Information Systems Auditor|CISA]]
* [[Certified Information Systems Auditor|CISA]]
* [[Certified Information Security Manager|CISM]]
* [[Certified Information Security Manager|CISM]]
* [[Certified in the Governance of Enterprise IT|CGEIT]]
* CRISC


|group6 = [[(ISC)²]]
|group5 = [[(ISC)²]]
|list6 =
|list5 =
* [[Systems Security Certified Practitioner|SSCP]]
* [[Certification and Accreditation Professional|CAP]]
* [[Certified Secure Software Lifecycle Professional|CSSLP]]
* [[Certified Information Systems Security Professional|CISSP]]
* [[Certified Information Systems Security Professional|CISSP]]
* [[Information Systems Security Architecture Professional|ISSAP]]
|group6 = Offensive Security
* [[Information Systems Security Engineering Professional|ISSEP]]
|list6 =
* [[Information Systems Security Management Professional|ISSMP]]
* [[Healthcare Information Security and Privacy Practitioner|HCISPP]]
* [[Certified Cyber Forensics Professional|CCFP]]
*
|group7 = [[ISECOM]]
|list7 =
* [[OPST]]
* [[OSSTMM Professional Security Analyst|OPSA]]
* [[OSSTMM Professional Security Expert|OPSE]]
* [[OSSTMM Wireless Security Expert|OWSE]]
* [[OSSTMM Certified Trust Analyst|CTA]]

|group8 = [[Offensive Security]]
|list8 =
* [[Offensive Security Certified Professional|OSCP]]
* [[Offensive Security Certified Professional|OSCP]]
* [[Offensive Security Certified Expert|OSCE]]
* [[Offensive Security Exploitation Expert|OSEE]]
* [[Offensive Security Wireless Professional|OSWP]]

|group9 = [[Juniper Networks]]
|list9 =
* [[JNCIS Security Specialist]]
* [[JNCIP Security Professional]]
* [[JNCIE Security Expert]]

|group10 = [[British Computer Society]]
|list10 =
* [[Certificate in Information Security Management Principles|CISMP]]
* [[Certificate in Business Continuity Management]]
* [[Certificate in Data Protection]]
* [[Certificate in Freedom of Information]]
* [[Certificate in Information Risk Management]]
* [[Certificate in Information Assurance Architecture]]

|group11 = [[The Open Group]]
|list11 =
* [[The Open Factor Analysis of Information Risk Foundation|Open FAIR Foundation]]

|group12 = [[Cloud Security Alliance]]
|list12 =
* [[Certificate of Cloud Security Knowledge|CCSK]]


|group15 = [[eLearnSecurity]]
|group15 = [[eLearnSecurity]]
|list15 =
|list15 =
* [[eLearnSecurity Certified Professional Penetration Tester|eCPPT]]
* [[eLearnSecurity Certified Professional Penetration Tester|eCPPT]]
* [[eLearnSecurity Web Application Penetration Testing|eWPT]]
|group14 = [[CERT Coordination Center|CERT]]
|group14 = [[CERT Coordination Center|CERT]]
Line 125: Line 44:
|group16 = [[Payment Card Industry Security Standards Council|PCI SSC]]
|group16 = [[Payment Card Industry Security Standards Council|PCI SSC]]
|list16 =
|list16 =
* [[Payment Card Industry Professional|PCIP]]
* [[Qualified Security Assessor|QSA]]
* [[Qualified Security Assessor|QSA]]

* [[Payment Application Qualified Security Assessor|PA-QSA]]
* [[Point-to-Point Encryption Qualified Security Assessor|QSA (P2PE)]]
* [[Point-to-Point Encryption Payment Application Qualified Security Assessor|PA-QSA (P2PE)]]
* [[Internal Security Assessor|ISA]]
* [[Qualified Integrator and Reseller|QIR]]
* [[Approved Scanning Vendor|ASV]]


}}<noinclude>
}}<noinclude>

Revision as of 02:46, 8 November 2014

Leave a Reply