CertNexus Certified IoT Security Practitioner Learning Path

Explore the challenges and complexities of IoT.

8 hours, 5 minutes

Quick facts

About this learning path

  • courses

    100% online

  • Duration

    8 hours, 5 minutes

  • Assessment

    questions

About CertNexus Certified IoT Security Practitioner

Securing IoT systems can be a complicated proposition, involving hazards that many IT workers have never had to deal with. Solutions may involve resource-constrained IoT devices and technologies from many different vendors. IoT devices may be installed in vulnerable locations, and new network devices and protocols add complexity to the overall network architecture.

Ready to take the CertNexus Certified IoT Security Practitioner (CIoTSP) exam? Save 10% by using code VXH93HF4A when purchasing their CertNexus exam voucher here. After purchasing the exam voucher, you will receive an email with info regarding how to register for and schedule your exam at a Pearson VUE testing center or virtual proctoring platform, OnVUE.

 

Syllabus

Certified Internet of Things Security Practitioner Practice Exam

Assessment - 29 questions

Managing IoT Risks

Course - 00:32:00

As an Internet of Things (IoT) security practitioner, you are responsible for protecting the security and privacy of organizations and personnel using IoT systems. The size and complexity of this task will be overwhelming unless you have a strategy for breaking it down into solvable problems and deciding which problems must be tackled first. A risk management approach to cybersecurity will help you accomplish this.
Securing cloud and web interfaces

Course - 01:18:00

The Internet of Things (IoT) builds heavily on the technology foundations established by the World Wide Web and cloud computing. IoT depends heavily on web and cloud technologies and is subject to all of the privacy and security threats that accompany those technologies.
Securing data

Course - 01:32:00

IoT technologies may provide a vast increase in the quality and volume of data available to users and organizations, and with this comes an even greater need to ensure that data is secure when it is stored, processed and transferred.
Controlling access to IoT resources

Course - 01:02:00

The IoT security practitioner should aim to ensure that the confidentiality, integrity and availability of IoT resources are maintained. These goals are largely achieved through the three related concepts of authentication, authorization and accounting (AAA).
Securing IoT networks

Course - 01:19:00

IoT makes use of a wide variety of different networking technologies. Some types of networks have been extended to provide support for low-power IoT devices, while others have been created or adapted specifically to support IoT edge networks. New types of devices, such as IoT gateways, have been added to provide support for the special needs of IoT networking. All of these technologies present an attack surface that the IoT Security Practitioner must consider when protecting IoT systems.
Ensuring privacy

Course - 00:51:00

As an Internet of Things (IoT) Security Practitioner, you should be concerned about data privacy not only from the perspective of protecting users, but also protecting the organizations that you represent. Violations of data privacy can have consequences affecting customers, harm the organization's reputation and put intellectual property or trade secrets at risk. And failure to protect data properly may also have legal consequences to the organizations entrusted with that data.
Managing software and firmware risks

Course - 01:00:00

A wide variety of security issues are caused by flaws in software throughout its entire life cycle — from development, deployment and maintenance through its retirement.
Promoting physical security

Course - 00:17:00

You've protected the security of your IoT systems through careful design and configuration of your networks, development or selection of secure software, attention to updates and patches, application of secure authentication and authorization, monitoring and numerous other considerations. However, when an attacker gains physical access to devices, many of your protections are rendered moot.

The details

Learning path insights

How to claim CPEs

Should you complete this learning path, you’ll be able to download a certificate of completion. Use this to claim your CPEs or CPUs.

Associated NICE Work Roles

All Infosec training maps directly to the NICE Workforce Framework for Cybersecurity to guide you from beginner to expert across 52 Work Roles.

  • All-Source Analyst
  • Mission Assessment Specialist
  • Exploitation Analyst

No software. No set up. Unlimited access.

Skip the server racks and spin up a realistic environment with one click. Infosec Skills cyber ranges require no additional software, hardware or server space so your team can spend less time configuring environments and more time learning. Unlimited cyber range access is included in every Infosec Skills subscription so your team can skill up however they learn best.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo