وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ (SY0-701) Online Training

سرفصل های دوره

1.Identify Types and Categories of Security Controls
  • 1.Welcome to Security Control Categories and Types1C30C
  • 2.Security Controls Overview 1C30C
  • 3.Security Control Category Technical Controls1C30C
  • 4.Security Control Category Managerial Controls1C30C
  • 5.Security Control Category Operational Controls1C30C
  • 6.Security Control Category Physical Controls1C30C
  • 7.Validation 1C30C
  • 8.1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt

  • 2.Summarize Security Concepts
  • 1.Intro to summarize Security Concepts1C30C
  • 2.CIA1C30C
  • 3.Non-repudiation1C30C
  • 4.AAA1C30C
  • 5.Zero-Trust and Gap Analysis1C30C
  • 6.Physical Security1C30C
  • 7.Deception and Disruption Technologies1C30C
  • 8.Validation of Security Concepts1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt

  • 3.Maintain Security With Change Management
  • 1.Intro to Change Management1C30C
  • 2.Change Management Overview1C30C
  • 3.Business Processes Impacting Security Operation1C30C
  • 4.Technical Implications and Documentation1C30C
  • 5.Practical Example for Change Control1C30C
  • 6.Validation of Change Control with Security1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt

  • 4.Use Symmetrical Encryption
  • 1.Intro to Using Symmetrical Encryption1C30C
  • 2.Symmetric Encryption Overview1C30C
  • 3.Algorithm and Key Examples1C30C
  • 4.Data at Rest Encryption Example1C30C
  • 5.Data in Motion Encryption Examples with IPsec1C30C
  • 6.Establishing a Shared Key1C30C
  • 7.Reinforce and Validate 1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-.txt

  • 5.Use Asymmetrical Encryption
  • 1.Intro to Asymmetrical Encryption1C30C
  • 2.Asymmetrical Encryption Overview1C30C
  • 3.Delivering Public Keys Using Digital Certificates1C30C
  • 4.Using Digital Signatures1C30C
  • 5.Using a Public Key to Encrypt1C30C
  • 6.Using Keys to Authenticate1C30C
  • 7.Validation 1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Online RSA Encryption.txt

  • 6.Use Certificates and PKI
  • 1.Intro to PKI and Certificates1C30C
  • 2.PKI and Certs Overview1C30C
  • 3.Self Signed Certs1C30C
  • 4.Adding an Internal CA to as a Trusted CA1C30C
  • 5.Using a CSR for Requesting a Certificate1C30C
  • 6.Reinforce and Validate What We Have Learned1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt

  • 7.Use Cryptography Tools and Methods
  • 1.Intro to Cryptography Tools and Methods1C30C
  • 2.Cryptography Tools and Methods Overview1C30C
  • 3.Security Modules1C30C
  • 4.Obfuscation1C30C
  • 5.Salting and Key Stretching1C30C
  • 6.Open Public Ledger1C30C
  • 7.Validation1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-.txt
  • saved url-Key Stretching at 8gwifi.org.txt
  • saved url-Reuters.com.txt
  • saved url-tx.town.txt

  • 8.Threat Actors and Motivations
  • 1.Lets compare common themes in cybersecurity threats1C30C
  • 2.What information do we use to classify threats 1C30C
  • 3.Where do we gain information on target systems 1C30C
  • 4.With all this information what do we do with it 1C30C
  • 5.Challenge1C30C
  • 6.Hands-On Lab or Other Video1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-.txt
  • saved url-CVE Database.txt
  • saved url-CVE Search.txt
  • saved url-CVSS 3 Calculator.txt
  • saved url-Cybersecurity & Infrastructure Security Agency (CISA).txt
  • saved url-National Vulnerability Database.txt

  • 9.Common Threat Vectors
  • 1.Threat vectors1C30C
  • 2.Threat indicators tell us more about threat vectors1C30C
  • 3.Whos behind all this 1C30C
  • 4. ishing a subcategory1C30C
  • 5.Password Attacks1C30C
  • 6.Challenge1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-.txt
  • saved url-Windows Password Policies.txt

  • 10.Various Vulnerabilities
  • 1.The Attack Vector1C30C
  • 2.Authentication Vulnerabilities1C30C
  • 3.Session Attacks1C30C
  • 4.Cross-Site Scripting (XSS)1C30C
  • 5.Memory Management1C30C
  • 6.Challenge1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • 10.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Installing SecPol.msc on Windows 10 11 Home Edition.txt
  • saved url-Jonathans GitHub.txt
  • saved url-SQL Injection Testing Site.txt
  • saved url-Wireshark download.txt

  • 11.Indicators of Malicious Activity
  • 1.Indicators of Malicious Activity1C30C
  • 2.Network Indicators1C30C
  • 3.System Indications1C30C
  • 4.Access Indicators1C30C
  • 5.Pathways for malicious activity1C30C
  • 6.Challenge1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt

  • 12.Mitigation Techniques
  • 1.Identifying those indicators1C30C
  • 2.Network Remedies1C30C
  • 3.System Remedies1C30C
  • 4.Access Remedies1C30C
  • 5.Challenge1C30C
  • 6.Hands-On Lab or Other Video1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • my make shift network map for this course.zip
  • saved url-Bad IP lookup.txt

  • 13.Software Development Life Cycle
  • 1.Software Development Life Cycle (SDLC)1C30C
  • 2.Software Testing1C30C
  • 3.Security Testing1C30C
  • 4.Application Security Controls1C30C
  • 5.Challenge1C30C
  • 6.Hands-On Lab or Other Video1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • my hash output in powershell.zip
  • saved url-.txt
  • saved url-HxD Hex Editor.txt
  • saved url-Wikipedia list of magic numbers.txt
  • the software development life cycle.zip

  • 14.IDS IPS
  • 1.Introducing IDS and IPS1C30C
  • 2.Understanding Rules1C30C
  • 3.1C30C
  • 4.IDS and IPS Placement1C30C
  • 5.Bringing all of them together1C30C
  • 6.Challenge1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • ids and ips action and option values for snort.zip
  • network map for our challenge.zip
  • network monitor.zip
  • saved url-Introduction to Snort.txt
  • saved url-Introduction to Suricata.txt
  • saved url-Introduction to Zeek (used to be called Bro).txt
  • saved url-Snort IDS IPS Action Values.txt
  • saved url-Snort IDS IPS Option Values.txt

  • 15.Describe How Architecture Impacts Security
  • 1.Introduction1C30C
  • 2.Overview1C30C
  • 3.Cloud Architectures1C30C
  • 4.Application Architectures1C30C
  • 5.Network Architectures1C30C
  • 6.Segmentation Example1C30C
  • 7.Validation1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt

  • 16.Use Enterprise Infrastructure Security
  • 1.Intro to Enterprise Infrastructure Security1C30C
  • 2. Enterprise Infrastructure Security Overview1C30C
  • 3.Security Zones1C30C
  • 4.Firewall Types and Their Uses1C30C
  • 5.IDS and IPS1C30C
  • 6.Load Balancer1C30C
  • 7.Port Security and 802.1X1C30C
  • 8.Secure Communications and Access1C30C
  • 9.Validate and Reinforce1C30C
  • 10.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt

  • 17.Use Strategies to Protect Data
  • 1.Introduction1C30C
  • 2.Data Protection Overview1C30C
  • 3.Data Types1C30C
  • 4.Data Classifications1C30C
  • 5.General Considerations1C30C
  • 6.Methods to Secure Data1C30C
  • 7.Validation1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Mandatory Access Control.txt
  • saved url-Online Hashing Tool.txt

  • 18.Use Resilience and Recovery
  • 1. Introduction1C30C
  • 2.Resilience and Recovery Overview1C30C
  • 3.High Availability and Fault Tolerance1C30C
  • 4.Continuity of Operations (COOP)1C30C
  • 5.Testing1C30C
  • 6.Backups1C30C
  • 7.Power1C30C
  • 8.Validation1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt

  • 19.Apply Device Network & Server Security
  • 1. Introduction1C30C
  • 2.Security Techniques Overview1C30C
  • 3.Security Baselines1C30C
  • 4.Hardening Targets (Examples)1C30C
  • 5.Mobile Solutions1C30C
  • 6.Wireless Security1C30C
  • 7.Application Security1C30C
  • 8.Validation1C30C
  • 9.1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Microsoft Windows Baselines.txt
  • saved url-ntiva.com.txt

  • 20.Use H W S W and Data Asset Mgmt
  • 1.Intro1C30C
  • 2.Overview of H W S W and Data Asset Mgmt.1C30C
  • 3.Acquisition Procurement Process1C30C
  • 4.Assignment and Accounting1C30C
  • 5.Monitoring Asset Tracking1C30C
  • 6.zip
  • 6.Disposal - Decommissioning1C30C
  • 7.Validation 1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • 11.zip
  • 15.zip
  • 19.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Acquisition Planning Example.txt

  • 21.Understand Vulnerability Mgmt
  • 1.Intro to Vulnerability Management1C30C
  • 2.Vulnerability Mgmt. Overview1C30C
  • 3.Identifying Vulnerabilities1C30C
  • 4.zip
  • 4.Analyze and Categorize Vulnerabilities1C30C
  • 5.Correcting or Compensating for Vulnerabilities1C30C
  • 6.Confirm the Remediation1C30C
  • 7.Validation1C30C
  • 8.zip
  • 8.Hands-On Lab or Other Video1C30C
  • 16.zip
  • 20.zip
  • 24.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • finding and fixing the weak link.zip

  • 22.Explain Security Alerting and Monitoring
  • 1.Intro to Security Monitoring and Alerting1C30C
  • 2.Alerting and Monitoring Overview1C30C
  • 3.Monitoring Computer Resources1C30C
  • 4.Security Monitoring Activities1C30C
  • 5.Tools for Security Monitoring and Alerting1C30C
  • 6.Validation1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-.txt
  • saved url-NIST-Authored Publications Related to Above Project.txt

  • 23.Use NGFWs to Enhance Security
  • 1.Intro to NGFWs to Enhance Security1C30C
  • 2.Overview of NGFW Features1C30C
  • 3.Basic NGFW Rules1C30C
  • 4.HTTPS Decryption and Proxy1C30C
  • 5.NGFW Web Filtering1C30C
  • 6.NGFW Anti-Virus1C30C
  • 7.Validation1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt

  • 24.OS Email and Endpoint Security
  • 1.Intro1C30C
  • 2.OS Security1C30C
  • 3.Email Security1C30C
  • 4.Endpoint Security1C30C
  • 5.Using Secure Protocols1C30C
  • 6.Validation1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-.txt

  • 25.Use Identity and Access Management
  • 1.Intro1C30C
  • 2.Multifactor Authentication1C30C
  • 3.Single Sign-On (SSO)1C30C
  • 4.Authorization and Access Control1C30C
  • 5.Validation1C30C
  • 6.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt

  • 26.Response Automation and Investigations
  • 1.Introduction1C30C
  • 2.Overview of Response Automation and Investigation1C30C
  • 3.Incident Response Activities1C30C
  • 4.Automation and Orchestration1C30C
  • 5.Use Data Sources to Support and Investigation1C30C
  • 6.Validation Scenario1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt

  • 27.Effective Security Governance
  • 1.Effective Security Governance1C30C
  • 2.Employing Effective Security Governance1C30C
  • 3.Stakeholders1C30C
  • 4.More Than Just the IT Systems1C30C
  • 5.Things to Consider1C30C
  • 6.Common Policies1C30C
  • 7.Challenge1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • 10.Hands-On Lab or Other Video1C30C
  • 11.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-.txt
  • saved url-Army Regulation 25-2.txt
  • saved url-EXAMPLE Acceptable Use Policy Agreement .txt
  • saved url-FERPA Information.txt
  • saved url-HIPAA Information.txt

  • 28.Elements of Risk Management
  • 1.Elements of Risk Management1C30C
  • 2.Risk Assessment1C30C
  • 3.Risk Mitigation1C30C
  • 4.Risk Transfer and Avoidance1C30C
  • 5.Risk Monitoring and Review1C30C
  • 6.Risk Communication1C30C
  • 7.Incident Response Planning1C30C
  • 8.Risk Documentation1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • 10.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Example Incident Response Plan.txt
  • saved url-Target HVAC data breech.txt

  • 29.Third-party Risk Assessment
  • 1.Vendor Selection1C30C
  • 2.Vendor Assessment1C30C
  • 3.Supply Chain Analysis1C30C
  • 4.Vendor Agreements1C30C
  • 5.Vendor Monitoring1C30C
  • 6.Check on Learning1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • 10.Hands-On Lab or Other Video1C30C
  • 11.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-.txt

  • 30.Standard Areas within Security Compliance
  • 1.Standard Areas within Security Compliance1C30C
  • 2.Health Insurance Portability and Accountability Act (HIPAA)1C30C
  • 3.Payment Card Industry Data Security Standard (PCI DSS)1C30C
  • 4.Gramm-Leach-Bliley Act (GLBA)1C30C
  • 5.Sarbanes-Oxley (SOX)1C30C
  • 6.Family Educational Rights and Privacy Act (FERPA)1C30C
  • 7.General Data Protection Regulation (GDPR)1C30C
  • 8.What About Cloud Data 1C30C
  • 9.Data Inventory1C30C
  • 10.Check on Learning1C30C
  • 11.Hands-On Lab or Other Video1C30C
  • 12.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • saved url-.txt
  • saved url-PCI DSS Quick Reference Guide.txt

  • 31.Elements of Security Compliance
  • 1.Elements of Security Compliance1C30C
  • 2.NIST Cybersecurity Framework1C30C
  • 3.Awareness and Training1C30C
  • 4.Compliance Reporting1C30C
  • 5.What if we dont do it 1C30C
  • 6.Check on Learning1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • 10.Hands-On Lab or Other Video1C30C
  • 11.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-.txt
  • saved url-DoD Cybersecurity Awareness Training.txt
  • saved url-GDPR Fines and Penalties .txt
  • saved url-NIST Framework Core Matrix.txt
  • saved url-NIST SP 800-53.txt

  • 32.Audits and Assessments
  • 1.Audits and Assessments1C30C
  • 2.Security Tests1C30C
  • 3.Security Audits1C30C
  • 4.Security Assessments1C30C
  • 5.Disclosure1C30C
  • 6.Check on Learning1C30C
  • 7.Hands-On Lab or Other Video1C30C
  • 8.Hands-On Lab or Other Video1C30C
  • 9.Hands-On Lab or Other Video1C30C
  • 10.Hands-On Lab or Other Video1C30C
  • 11.Hands-On Lab or Other Video1C30C
  • 12.Hands-On Lab or Other Video1C30C
  • 13.Hands-On Lab or Other Video1C30C
  • 14.Hands-On Lab or Other Video1C30C
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-ISACA CISA Certified Information Systems Auditor.txt
  • saved url-ISACA CISM Certified Information Security Manager.txt
  • saved url-PenTest+.txt
  • saved url-State of North Dakota Security Assessment Report.txt
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 41440
    حجم: 29691 مگابایت
    مدت زمان: 1685 دقیقه
    تاریخ انتشار: ۱۷ آبان ۱۴۰۳
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید