وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ (SY0-601) Complete Course & Comptia Lab

سرفصل های دوره

CompTIA Security + SY601, comptia security plus certification exam cource. CompTIA course will take you in cybersecurity


1 - CompTIA Security SY0601 Complete Course Exam Lab Introduction
  • 1 - CompTIA Security SY0601 Complete Course Exam Lab Introduction
  • 2 - FAQ CompTIA Security Plus SY0601 Course Comptia Security.html

  • 2 - Basic Security Concepts
  • 3 - What is Security
  • 4 - PrivacyIntegrityAvailability
  • 5 - Encryption and Access Control
  • 6 - 3 A Rule Authentication Authorization and Accounting
  • 7 - Threat
  • 8 - What is a Hacker
  • 9 - What is Attack What are the Stages
  • 10 - Single Point Of Failure SPOF
  • 11 - Introducing Basic Risk Concepts

  • 3 - Identity Management
  • 5 - Quiz.html
  • 12 - What is Identity Management
  • 13 - KERBEROS NTLMLDAP
  • 14 - Single SignOn
  • 15 - Smart Cards
  • 16 - Tokens or Key Fobs
  • 17 - Biometric Methods
  • 18 - DualFactor and Multifactor Authentication
  • 19 - PAP CHAP MSCHAP
  • 20 - RADIUS

  • 4 - Summary1
  • 21 - Summary1

  • 5 - Users
  • 22 - Create a User In Comptia
  • 23 - Managing Accounts1
  • 24 - Managing Accounts2
  • 25 - Passwords
  • 26 - Password Policy

  • 6 - Comparing Access Control Models
  • 27 - Comparing Access Control Models
  • 28 - RoleBased Access Control
  • 29 - Establishing Access with GroupBased Privileges
  • 30 - Rule Based and Discretionary Access Control
  • 31 - Mandatory Access Control
  • 32 - Establishing Access AttributeBased Access Control

  • 7 - Virtualization
  • 33 - What is Virtualization
  • 34 - Virtualization Technologies
  • 35 - Benefits of Virtualization
  • 36 - Security Issues of Virtualization
  • 37 - Create Lab Download and Install VirtualBox
  • 38 - Install Virtual Kali Linux1
  • 39 - Install Virtual Kali Linux2
  • 40 - Install Virtual Kali Linux3
  • 41 - OWASP Broken Web Applications
  • 42 - Configuring NAT Network in Oracle VM VirtualBox

  • 8 - Network Technologies
  • 43 - Basic Network Concepts
  • 44 - Domain Name ServicesDNS
  • 45 - What is the port How does it work
  • 46 - What is the Network Address
  • 47 - Combining the IP Address and the Port
  • 48 - Switches
  • 49 - Bridge
  • 50 - Routers
  • 51 - Understanding NAT and PAT
  • 52 - Network Separation
  • 53 - Proxy Servers
  • 54 - Types of Using Network Technologies1
  • 55 - Types of Using Network Technologies2

  • 9 - Wireless Networks
  • 56 - Reviewing Basic Wireless Network Information
  • 57 - Wireless Cryptographic Protocols
  • 58 - Authentication Protocols for Wireless Networks

  • 10 - Summary2
  • 59 - Summary2

  • 11 - Network Security Technologies
  • 60 - Firewalls
  • 61 - Network Access Control
  • 62 - Implementing a Secure Network

  • 12 - Intrusion Detection Systems
  • 63 - Understanding IDSs and IPSs
  • 64 - Detection Methods
  • 65 - Honeypots

  • 13 - Virtual Private NetworkVPN Technologies
  • 66 - Using VPNs for Remote Access
  • 67 - VPN Tunnel Protocols
  • 68 - SitetoSite VPNs

  • 14 - Security Threats
  • 69 - Understanding Threat Actors
  • 70 - Viruses
  • 71 - Logic Bombs
  • 72 - Trojans
  • 73 - Ransomware
  • 74 - Spyware
  • 75 - Bots and Botnets
  • 76 - Unified Threat ManagementUTM

  • 15 - Securing Wireless Networks
  • 77 - Disable SSID Broadcasting or Not
  • 78 - Enable MAC Filtering

  • 16 - Understanding Wireless Attacks
  • 79 - Disassociation Attacks
  • 80 - WPS and WPS Attacks
  • 81 - Rogue AP
  • 82 - Evil Twin
  • 83 - Jamming Attacks
  • 84 - Bluetooth Attacks
  • 85 - RFID Attacks
  • 86 - Wireless Replay Attacks
  • 87 - Rogue Access PointsAirbaseng
  • 88 - Rogue Access PointsEvilTwinAttack
  • 89 - CrackingWEPPreparingAttacks
  • 90 - CrackingWEPFakeAuthenticationAttack
  • 91 - CrackingWEPChopChopAttack
  • 92 - CrackingWPAAircrackng
  • 93 - CrackingWPAJohntheRipper

  • 17 - Summary3
  • 94 - Summary3

  • 18 - Network Attacks
  • 95 - Network Attacks
  • 96 - SYN Flood Attack
  • 97 - MAC Flood Attacks
  • 98 - MAC Flood Using Macof
  • 99 - ManintheMiddle Attacks
  • 100 - ARP Poisoning Attacks
  • 101 - DNS Attacks

  • 19 - Password Attacks
  • 102 - Brute ForceDictionary Attacks
  • 103 - Cain Abel A Brute Force Attack
  • 104 - Cain Abel A Dictionary Attack
  • 105 - Password Hashes
  • 106 - Cain and Abel Gathering Hashes
  • 107 - Birthday Attacks
  • 108 - Replay Attacks
  • 109 - Hijacking and Related Attacks
  • 110 - Driver Manipulation

  • 20 - ZeroDay Attacks
  • 111 - ZeroDay Attacks

  • 21 - Code Attacks
  • 112 - Code Reuse and SDKs
  • 113 - Code Quality and Testing
  • 114 - Development LifeCycle Models
  • 115 - Secure DevOps
  • 116 - Version Control and Change Management
  • 117 - Provisioning and Deprovisioning

  • 22 - Web Server Attacks
  • 118 - Web Servers
  • 119 - SQL Injection Attacks
  • 120 - Protecting Against SQL Injection Attacks
  • 121 - SQL Injection Part I
  • 122 - SQL Injection Part II
  • 123 - SQL Injection Part III
  • 124 - DLL Injection
  • 125 - CrossSite Scripting
  • 126 - Classification of Web Attacks
  • 127 - Zed Attack Proxy ZAP A Web App Vulnerability Scanner
  • 128 - XSS Cross Site Scripting Stored and DOM Based XSS
  • 129 - Cross Site Request Forgery CSRF
  • 130 - Path Traversal File

  • 23 - Social Engineering Attacks
  • 131 - Social Engineering
  • 132 - Shoulder Surfing
  • 133 - Tricking Users with Hoaxes
  • 134 - Tailgating and Mantraps
  • 135 - Dumpster Diving
  • 136 - Watering Hole Attacks
  • 137 - Spam
  • 138 - Phishing
  • 139 - Whaling
  • 140 - Vishing
  • 141 - Beware of Email from Friends
  • 142 - Why Social Engineering Works
  • 143 - Social Engineering Toolkit SET for Phishing

  • 24 - Summary4
  • 144 - Summary4

  • 25 - Memory Buffer Vulnerabilities
  • 145 - Memory Leak
  • 146 - Buffer Overflow Attacks
  • 147 - Pointer Dereference
  • 148 - Compiled Versus Runtime Code
  • 149 - Proper Input Validation
  • 150 - Side Input Validation
  • 151 - Avoiding Race Conditions
  • 152 - Proper Error Handling
  • 153 - Cryptographic Techniques

  • 26 - Preventing Attacks
  • 154 - Protecting Systems from Malware
  • 155 - Antivirus and AntiMalware Software
  • 156 - Advanced Malware Tools
  • 157 - Educating Users
  • 158 - Implementing Defense in Depth

  • 27 - Server Security
  • 159 - Implementing Secure Systems
  • 160 - Operating systems
  • 161 - Secure Operating System Configurations
  • 162 - Resiliency and Automation Strategies
  • 163 - Change Management Policy
  • 164 - Secure Staging and Deployment
  • 165 - Peripherals
  • 166 - EMI and EMP
  • 167 - Hardware Security Module
  • 168 - Cloud Deployment Models
  • 169 - Cloud Services
  • 170 - Security Responsibilities with Cloud Models

  • 28 - Mobile Devices
  • 171 - Deploying Mobile Devices Securely
  • 172 - Deployment Models
  • 173 - Mobile Device Management
  • 174 - Unauthorized Software
  • 175 - Hardware Control
  • 176 - Unauthorized Connections

  • 29 - Exploring Embedded Systems
  • 177 - Exploring Embedded Systems
  • 178 - Understanding Stuxnet
  • 179 - RealTime Operating Systems

  • 30 - Summary5
  • 180 - Summary5

  • 31 - Data Security
  • 181 - Protecting Data
  • 182 - Data Loss Prevention

  • 32 - Database Security
  • 183 - Database Concepts
  • 184 - Normalization
  • 185 - SQL Queries
  • 186 - Database Security

  • 33 - Risk Management
  • 187 - Understanding Risk Management
  • 188 - Risk Management
  • 189 - Threats and Threat Assessments
  • 190 - Vulnerabilities
  • 191 - Risk Assessment
  • 192 - Risk Registers

  • 34 - Checking for Vulnerabilities
  • 193 - Checking for Vulnerabilities
  • 194 - Password Crackers
  • 195 - Password Cracking Tools
  • 196 - Hydra Cracking the Password of a Web App
  • 197 - Password Cracking with Cain Aibel
  • 198 - Network Scan Types
  • 199 - Passive Scan with Wireshark
  • 200 - Passive Scan with ARP Tables
  • 201 - What is NMAP
  • 202 - Nmap with Ping Scan
  • 203 - Nmap with TCP Scan
  • 204 - Nmap with Version Detection
  • 205 - Nmap with Operating System Detection
  • 206 - Active Scan with Hping
  • 207 - Wireless Scanners Cracker
  • 208 - Banner Grabbing
  • 209 - Vulnerability Scanning
  • 210 - Introduction to Vulnerability Scan
  • 211 - Introduction to Nessus
  • 212 - Nessus First Scan

  • 35 - Penetration Tests
  • 213 - Penetration Tests
  • 214 - Passive Active Reconnaissance
  • 215 - Initial Exploitation
  • 216 - White Gray and Black Box Testing
  • 217 - Intrusive and NonIntrusive Testing
  • 218 - Passive Versus Active Tools

  • 36 - Physical Security Precautions
  • 219 - Comparing Physical Security Controls
  • 220 - Comparing Door Lock Types
  • 221 - Preventing Tailgating with Mantraps
  • 222 - Increasing Physical Security with Guards
  • 223 - Using Hardware Locks
  • 224 - Asset Management
  • 225 - Implementing Environmental Controls

  • 37 - Summary6
  • 226 - Summary6

  • 38 - Single Point of Failure
  • 227 - Single Point of Failure
  • 228 - Disk Redundancies
  • 229 - Server Redundancy and High Availability
  • 230 - Backup

  • 39 - Business Continuity Plans
  • 231 - Comparing Business Continuity Elements
  • 232 - Impact
  • 233 - Recovery Time Objective
  • 234 - Recovery Sites
  • 235 - Disaster Recovery

  • 40 - Examination of Logs
  • 236 - Monitoring Logs for Event Anomalies
  • 237 - Other LogsSIEM
  • 238 - Continuous Monitoring

  • 41 - Controls
  • 239 - Understanding Control Types
  • 240 - Control Goals

  • 42 - Cryptography and PKI
  • 241 - Introducing Cryptography Concepts
  • 242 - Hashing
  • 243 - MD5
  • 244 - SHA
  • 245 - HMAC
  • 246 - Hashing Files
  • 247 - Digital Signatures Certificates and nonrepudiation
  • 248 - Hashing Messages
  • 249 - Providing Confidentiality with Encryption
  • 250 - Block Versus Stream Ciphers
  • 251 - Symmetric Encryption
  • 252 - Symmetric Encryption Methods
  • 253 - Asymmetric Encryption
  • 254 - Certificates
  • 255 - Steganography And Obfuscation
  • 256 - Using Cryptographic Protocols
  • 257 - Cipher Suites
  • 258 - Exploring PKI Components
  • 259 - Recovery Agent
  • 260 - Comparing Certificate Types
  • 261 - Certificate Formats

  • 43 - Protecting Email
  • 262 - Protecting Email
  • 263 - Encrypting Email

  • 44 - Secure Web Page
  • 264 - HTTPS Transport Encryption

  • 45 - Risk Mitigation Methods
  • 265 - Exploring Security Policies
  • 266 - Personnel Management Policies
  • 267 - Background Check
  • 268 - NDA
  • 269 - Policy Violations and Adverse Actions
  • 270 - Agreement Types
  • 271 - PII and PHI
  • 272 - Responding to Incidents
  • 273 - Providing Training
  • 274 - Troubleshooting Personnel Issues

  • 46 - Summary7
  • 275 - Summary7

  • 47 - Conclusion
  • 276 - Conclusion

  • 48 - Extra
  • 277 - CompTIA Security SY0601 Complete Course Comptia Lab.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 38718
    حجم: 5794 مگابایت
    مدت زمان: 1292 دقیقه
    تاریخ انتشار: 29 تیر 1403
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید