Generic filters
Exact matches only
Search in title
Search in content
Search in excerpt

CompTIA Security+ (SY0-601)

Gain hands-on experience to pass the CompTIA Security+ certification exam with the CompTIA Security+ (SY0-601) course and lab. Interactive chapters and hands-on labs comprehensively cover the SY0-601 exam objectives and provide knowledge in areas such as security concepts, operating systems, application systems, and many more. The CompTIA Security+ study guide will help you get a full understanding of the challenges you’ll face as a security professional.

Submit form to obtain discount

Test Prep
104+ Pre Assessment Questions | 2+ Full Length Tests | 104+ Post Assessment Questions | 208+ Practice Test Questions
Features
64+ LiveLab | 65+ Video tutorials | 02:30+ Hours
90 minutes

Why choose TOPTALENT?

Outline

Lessons 1:
Introduction

  • Goals and Methods
  • Who Should Read This Course?
  • CompTIA Security+ Exam Topics

Lessons 2:
Comparing and Contrasting Different Types of Social Engineering Techniques

  • Social Engineering Fundamentals
  • User Security Awareness Education
  • Review Key Topics

Lessons 3:
Analyzing Potential Indicators to Determine the Type of Attack

  • Malicious Software (Malware)
  • Password Attacks
  • Physical Attacks
  • Adversarial Artificial Intelligence
  • Supply-Chain Attacks
  • Cloud-based vs. On-premises Attacks
  • Cryptographic Attacks
  • Review Key Topics

Lessons 4:
Analyzing Potential Indicators Associated with Application Attacks

  • Privilege Escalation
  • Cross-Site Scripting (XSS) Attacks
  • Injection Attacks
  • Pointer/Object Dereference
  • Directory Traversal
  • Buffer Overflows
  • Race Conditions
  • Error Handling
  • Improper Input Handling
  • Replay Attacks
  • Request Forgeries
  • Application Programming Interface (API) Attacks
  • Resource Exhaustion
  • Memory Leaks
  • Secure Socket Layer (SSL) Stripping
  • Driver Manipulation
  • Pass the Hash
  • Review Key Topics

Lessons 5:
Analyzing Potential Indicators Associated with Network Attacks

  • Wireless Attacks
  • On-Path Attacks
  • Layer 2 Attacks
  • Domain Name System (DNS) Attacks
  • Distributed Denial-of-Service (DDoS) Attacks
  • Malicious Code or Script Execution Attacks
  • Review Key Topics

Lessons 6:
Understanding Different Threat Actors, Vectors, and Intelligence Sources

  • Actors and Threats
  • Attributes of Threat Actors
  • Attack Vectors
  • Threat Intelligence and Threat Intelligence Sources
  • Research Sources
  • Review Key Topics

Lessons 7:
Understanding the Security Concerns Associated with Various Types of Vulnerabilities

  • Cloud-based vs. On-premises Vulnerabilities
  • Zero-day Vulnerabilities
  • Weak Configurations
  • Third-party Risks
  • Improper or Weak Patch Management
  • Legacy Platforms
  • The Impact of Cybersecurity Attacks and Breaches
  • Review Key Topics

Lessons 8:
Summarizing the Techniques Used in Security Assessments

  • Threat Hunting
  • Vulnerability Scans
  • Logs and Security Information and Event Management (SIEM)
  • Security Orchestration, Automation, and Response (SOAR)
  • Review Key Topics

Lessons 9:
Understanding the Techniques Used in Penetration Testing

  • Penetration Testing
  • Passive and Active Reconnaissance
  • Exercise Types
  • Review Key Topics

Lessons 10:
Understanding the Importance of Security Concepts in an Enterprise Environment

  • Configuration Management
  • Data Sovereignty and Data Protection
  • Site Resiliency
  • Deception and Disruption
  • Review Key Topics

Lessons 11:
Summarizing Virtualization and Cloud Computing Concepts

  • Cloud Models
  • Cloud Service Providers
  • Cloud Architecture Components
  • Virtual Machine (VM) Sprawl Avoidance and VM Escape Protection
  • Review Key Topics

Lessons 12:
Summarizing Secure Application Development, Deployment, and Automation Concepts

  • Software Development Environments and Methodologies
  • Application Provisioning and Deprovisioning
  • Software Integrity Measurement
  • Secure Coding Techniques
  • Open Web Application Security Project (OWASP)
  • Software Diversity
  • Automation/Scripting
  • Elasticity and Scalability
  • Review Key Topics

Lessons 13:
Summarizing Authentication and Authorization Design Concepts

  • Authentication Methods
  • Biometrics
  • Multifactor Authentication (MFA) Factors and Attributes
  • Authentication, Authorization, and Accounting (AAA)
  • Cloud vs. On-premises Requirements
  • Review Key Topics

Lessons 14:
Implementing Cybersecurity Resilience

  • Redundancy
  • Replication
  • On-premises vs. Cloud
  • Backup Types
  • Non-persistence
  • High Availability
  • Restoration Order
  • Diversity
  • Review Key Topics

Lessons 15:
Understanding the Security Implications of Embedded and Specialized Systems

  • Embedded Systems
  • Supervisory Control and Data Acquisition (SCADA)/Industrial Control Systems (ICS)
  • Internet of Things (IoT)
  • Specialized Systems
  • Voice over IP (VoIP)
  • Heating, Ventilation, and Air Conditioning (HVAC)
  • Drones
  • Multifunction Printers (MFP)
  • Real-Time Operating Systems (RTOS)
  • Surveillance Systems
  • System on a Chip (SoC)
  • Communication Considerations
  • Embedded System Constraints
  • Review Key Topics

Lessons 16:
Understanding the Importance of Physical Security Controls

  • Bollards/Barricades
  • Access Control Vestibules
  • Badges
  • Alarms
  • Signage
  • Cameras
  • Closed-Circuit Television (CCTV)
  • Industrial Camouflage
  • Personnel
  • Locks
  • USB Data Blockers
  • Lighting
  • Fencing
  • Fire Suppression
  • Sensors
  • Drones
  • Visitor Logs
  • Faraday Cages
  • Air Gap
  • Screened Subnet (Previously Known as Demilitarized Zone [DMZ])
  • Protected Cable Distribution
  • Secure Areas
  • Secure Data Destruction
  • Review Key Topics

Lessons 17:
Summarizing the Basics of Cryptographic Concepts

  • Digital Signatures
  • Key Length
  • Key Stretching
  • Salting
  • Hashing
  • Key Exchange
  • Elliptic-Curve Cryptography
  • Perfect Forward Secrecy
  • Quantum
  • Post-Quantum
  • Ephemeral
  • Modes of Operation
  • Blockchain
  • Cipher Suites
  • Symmetric vs. Asymmetric Encryption
  • Lightweight Cryptography
  • Steganography
  • Homomorphic Encryption
  • Common Use Cases
  • Limitations
  • Review Key Topics

Lessons 18:
Implementing Secure Protocols

  • Protocols
  • Use Cases
  • Review Key Topics

Lessons 19:
Implementing Host or Application Security Solutions

  • Endpoint Protection
  • Antimalware
  • Next-Generation Firewall
  • Host-based Intrusion Prevention System
  • Host-based Intrusion Detection System
  • Host-based Firewall
  • Boot Integrity
  • Database
  • Application Security
  • Hardening
  • Self-Encrypting Drive/Full-Disk Encryption
  • Hardware Root of Trust
  • Trusted Platform Module
  • Sandboxing
  • Review Key Topics

Lessons 20:
Implementing Secure Network Designs

  • Load Balancing
  • Network Segmentation
  • Virtual Private Network
  • DNS
  • Network Access Control
  • Out-of-Band Management
  • Port Security
  • Network Appliances
  • Access Control List
  • Route Security
  • Quality of Service
  • Implications of IPv6
  • Port Spanning/Port Mirroring
  • Monitoring Services
  • File Integrity Monitors
  • Review Key Topics

Lessons 21:
Installing and Configuring Wireless Security Settings

  • Cryptographic Protocols
  • Authentication Protocols
  • Methods
  • Installation Considerations
  • Review Key Topics

Lessons 22:
Implementing Secure Mobile Solutions

  • Connection Methods and Receivers
  • Mobile Device Management
  • Mobile Device Management Enforcement and Monitoring
  • Mobile Devices
  • Deployment Models
  • Review Key Topics

Lessons 23:
Applying Cybersecurity Solutions to the Cloud

  • Cloud Security Controls
  • Solutions
  • Cloud Native Controls vs. Third-Party Solutions
  • Review Key Topics

Lessons 24:
Implementing Identity and Account Management Controls

© 2024 TOPTALENT LEARNING.