CompTIA Security (SY0-601)

(SY0-601.AI1.E1) / ISBN : 978-1-64459-201-4
Lessons
Lab
TestPrep
AI Tutor (Add-on)
Instructor-Led (Add-on)
36 Reviews
Get A Free Trial

About This Course

Gain hands-on experience to pass the CompTIA Security+ certification exam with the CompTIA Security+ SY0-601 course and lab. The lab comes with a well-organized component library for every task. The course and lab cover the exam objectives and will help you get a full understanding of the challenges you'll face as a security professional.

Skills You’ll Get

The CompTIA Security+ SY0-601.AI1.E1 exam certification targets IT professionals and enhances their knowledge of core security topics, and also their ability to perform core security tasks like troubleshooting, configuring, and managing networks. CompTIA Security+ is an entry-level vendor-neutral security certification that builds on network security knowledge. The CompTIA Security+  course will provide you with the practical knowledge not only to pass your Security+ exam but also how to apply it in the real world for being an IT technician.

Get the support you need. Enroll in our Instructor-Led Course.

1

Introduction

2

Security fundamentals

  • Module A: Security concepts
  • Module B: Enterprise security strategy
  • Module C: Security program components
  • Summary
3

Risk management

  • Module A: Understanding threats
  • Module B: Risk management programs
  • Module C: Security assessments
  • Summary
4

Cryptography

  • Module A: Cryptography concepts
  • Module B: Public key infrastructure
  • Summary
5

Network connectivity

  • Module A: Network attacks
  • Module B: Packet flow
  • Summary
6

Network security technologies

  • Module A: Network security components
  • Module B: Monitoring tools
  • Summary
7

Secure network configuration

  • Module A: Secure network protocols
  • Module B: Hardening networks
  • Summary
8

Authentication

  • Module A: Authentication factors
  • Module B: Authentication protocols
  • Summary
9

Access control

  • Module A: Access control principles
  • Module B: Account management
  • Summary
10

Securing hosts and data

  • Module A: Malware
  • Module B: Securing data
  • Module C: Securing hosts
  • Summary
11

Securing specialized systems

  • Module A: Mobile security
  • Module B: Embedded and specialized systems
  • Summary
12

Application security

  • Module A: Application attacks
  • Module B: Securing applications
  • Summary
13

Cloud security

  • Module A: Virtual and cloud systems
  • Module B: Securing cloud services
  • Summary
14

Organizational security

  • Module A: Social engineering
  • Module B: Security policies
  • Module C: User roles and training
  • Module D: Physical security and safety
  • Summary
15

Disaster planning and recovery

  • Module A: Business continuity
  • Module B: Resilient systems
  • Module C: Incident response procedures
  • Summary

1

Introduction

  • Security+ sandbox
2

Risk management

  • Using Reconnaissance Tools
  • Gathering Site Information
  • Performing Session Hijacking Using Burp Suite
  • Using Maltego
  • Cracking a Linux Password Using John the Ripper
  • Using the hping Program
  • Using the theHarvester Tool to Gather Information about a Victim
  • Conducting Vulnerability Scanning Using Nessus
3

Cryptography

  • Observing an MD5-Generated Hash Value
  • Observing an SHA-Generated Hash Value
  • Examining Asymmetric Encryption
  • Performing Symmetric Encryption
  • Hiding Text Using Steganography
  • Examining PKI Certificates
4

Network connectivity

  • Simulating a DoS Attack
  • Using Rainbow Tables to Crack Passwords
  • Performing ARP Spoofing
  • Defending against IP Spoofing
  • Simulating an Eavesdropping Attack
  • Cracking Passwords
  • Using Windows Firewall
  • Configuring the Network-based Firewall
  • Configuring a BPDU Guard on a Switch Port
  • Implementing Port Security
  • Configuring a Standard ACL
  • Configuring Network Address Translation
  • Changing Firewall Rules and Setting Up IPS Rules
5

Network security technologies

  • Setting up a Honeypot on Kali Linux
  • Examining File Manipulation Commands
  • Making Syslog Entries Readable
  • Capturing the TCP Header with Wireshark
  • Using Event Viewer
  • Viewing Linux event logs
6

Secure network configuration

  • Setting Up a VPN Server with Windows Server 2016
  • Creating PGP Certification
  • Securing a Wi-Fi Hotspot
  • Performing a Scan in Zenmap
  • Configuring VLANs
7

Authentication

  • Installing a RADIUS Server
  • Examining Kerberos Settings
8

Access control

  • Creating Active Directory Groups
  • Delegating Control in Active Directory
  • Creating a Domain User
  • Enforcing Password Policies
9

Securing hosts and data

  • Using an Anti-Spyware Tool
  • Managing NTFS Permissions
  • Configuring Lockout Policies
  • Using the chmod Command
  • Creating a Security Template
10

Securing specialized systems

  • Setting Up a VPN in Android
11

Application security

  • Defending Against a Buffer Overflow Attack
  • Attacking a Website Using XSS Injection
  • Exploiting a Website Using SQL Injection
12

Organizational security

  • Using Anti-phishing Tools
  • Using Social Engineering Techniques to Plan an Attack

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact Us Now

CompTIA Security (SY0-601)

$279.99

Buy Now

Related Courses

All Course
scroll to top