CompTIA Advanced Security Practitioner (CASP+)

Pre-approved Training for CASP+ Continuing Education Units (CEUs)

Note: Training in this list is subject to change without prior notification. As CompTIA exams are updated so is this list. Training uploaded into a certification record by the candidate prior to the change will remain valid. Training earned that was listed previously and has not been uploaded into a certification record can no longer be used for CEUs.

Training approved in this document is based on the CompTIA CASP+ – CAS-004 objectives

 

CERTIFICATION PROVIDER COURSE TITLE
CHECK POINT CHECK POINT CERTIFIED SECURITY ADMINISTRATOR (CCSA)
CHECK POINT CYBER SECURITY ENGINEERING (CCSE)
CHECK POINT CERTIFIED SECURITY MASTER (CCSM)
COMPTIA COMPTIA ADVANCED SECURITY PRACTITIONER (CASP+) (CAS-004) - APPROVED ONLY FOR THOSE CERTIFIED IN CASP+ CAS-003 AND EARLIER
CERTMASTER LABS FOR CASP+ (EXAM CAS-004) - 40 CEUs - APPROVED ONLY FOR THOSE CERTIFIED IN CASP+ CAS-003 AND EARLIER
CERTMASTER LEARN FOR CASP+ (EXAM CAS-004) - 40 CEUs - APPROVED ONLY FOR THOSE CERTIFIED IN CASP+ CAS-003 AND EARLIER
EC-COUNCIL DISASTER RECOVERY PROFESSIONAL (EDRP)
CERTIFIED CHIEF INFORMATION SECURITY OFFICER (CCISO)
EC-COUNCIL CERTIFIED INCIDENT HANDLER (ECIH)
CERTIFIED PENETRATION TESTING (CPENT)
IBM IBM Security Identity Governance and Intelligence V5.2.5, Deployment
ISACA CISM EXAM REVIEW
CRISC EXAM REVIEW
CISA EXAM REVIEW
CGEIT Exam Review
(ISC)2 OFFICIAL (ISC)2 CBK TRAINING SEMINAR FOR THE CGRC
(ISC)2 TRAINING  FOR CISSP
(ISC)2 TRAINING  FOR SSCP
(ISC)2 TRAINING FOR CISSP-ISSAP
(ISC)2 TRAINING  FOR CCSP
OPENTEXT IR250 - INCIDENT INVESTIGATION
DFIR370 - HOST INTRUSION METHODOLOGY AND INVESTIGATION
DF120 - FOUNDATIONS IN DIGITAL FORENSICS WITH ENCASE
DF125 - MOBILE DEVICE EXAMINATIONS WITH ENCASE
DF210 - BUILDING AN INVESTIGATION WITH ENCASE
DF320 - ADVANCED ANALYSIS OF WINDOWS ARTIFACTS WITH ENCASE
IR280 ENCASE ENDPOINT SECURITY
DFIR130 ENCASE ENDPOINT INVESTIGATOR TRAINING
DFIR350 INTERNET-BASED INVESTIGATIONS WITH ENCASE
ED290 EDISCOVERY TRAINING WITH ENCASE INFORMATION ASSURANCE
DFIR450 ENCASE ENSCRIPT PROGRAMMING
SABSA A1 – ADVANCED SABSA RISK, ASSURANCE & GOVERNANCE
A2 – ADVANCED SABSA ARCHITECTURE PROGRAM MANAGEMENT
A3 – ADVANCED SABSA ARCHITECTURE DESIGN
A4 – ADVANCED SABSA INCIDENT, MONITORING & INVESTIGATIONS ARCHITECTURE
A5 – ADVANCED SABSA BUSINESS CONTINUITY AND CRISIS MANAGEMENT
SANS FOR578: CYBER THREAT INTELLIGENCE
ICS456: ESSENTIALS FOR NERC CRITICAL INFRASTRUCTURE PROTECTION
MGT414: SANS +S TRAINING PROGRAM FOR THE CISSP® CERTIFICATION EXAM
MGT512: SANS SECURITY LEADERSHIP ESSENTIALS FOR MANAGERS WITH KNOWLEDGE COMPRESSION
MGT514: IT SECURITY STRATEGIC PLANNING, POLICY AND LEADERSHIP
SEC480: TOP 4 MITIGATION STRATEGIES: IMPLEMENTING & AUDITING
SEC599: Defeating Advanced Adversaries - Purple Team Tactics & Kill Chain Defenses
SEC530: Defensible Security Architecture
SPLUNK USING SPLUNK ENTERPRISE SECURITY