Course Overview

This course will teach you a fundamental understanding of computer and network security. In this course you will also learn how to analyze and configure security on a workstation, and to analyze a network design and configure and secure all devices and media. This course covers the objectives needed in order to pass the CompTIA Security + sy0-601 certification exam.

Course objectives

Per CompTIA, the following exam objectives have been established for the Security+ certification: The CompTIA Security+ certification exam SY0-601 will verify the successful candidate has the knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identity, analyze, and respond to security events and incidents.

0
Course Videos
0
Test Questions
0
E-BOOKS
0
Duration

Modules

Module 1: Introduction to Security

  • Introduction to Security

Module 2: Malware and Social Engineering Attacks

  • Malware and Social Engineering Attacks

Module 3: Basic Cryptography

  • Basic Cryptography

Module 4: Advanced Cryptography and PKI

  • Advanced Cryptography and PKI

Module 5: Networking and Server Attacks

  • Networking and Server Attacks

Module 6: Network Security Devices, Designs and Technology

  • Network Security Devices, Designs and Technology

Module 7: Administering a Secure Network

  • Administering a Secure Network

Module 8: Wireless Network Security

  • Wireless Network Security

Module 9: Client and Application Security

  • Client and Application Security

Module 10: Mobile and Embedded Device Security

  • Mobile and Embedded Device Security

Module 11: Authentication and Account Management

  • Authentication and Account Management

Module 12: Access Management

  • Access Management

Module 13: Vulnerability Assessment and Data Security

  • Vulnerability Assessment and Data Security

Module 14: Business Continuity

  • Business Continuity

Module 15: Risk Mitigation

  • Risk Mitigation

Module 16: Security Plus Summary and Review

  • Security Plus Summary and Review

Module 17: Hands-On Training

  • 17.1 Hands-On Scanning Part 1
  • 17.2 Hands-On Scanning Part 2
  • 17.3 Hands-On Advanced Scanning
  • 17.4 Hands-On MetaSploit
  • 17.5 Hands-On BurpSuite
  • 17.6 Hands-On Exploitation Tools Part 1
  • 17.7 Hands-On Exploitation Tools Part 2
  • 17.8 Hands-On Invisibility Tools
  • 17.9 Hands-On Connect to Tor

Modes of Learning