وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ (SY0-601) Complete Course & Comptia Lab

سرفصل های دوره

CompTIA Security + SY601, comptia security plus certification exam cource. CompTIA course will take you in cybersecurity


1. Introduction
  • 1. Introduction
  • 2. FAQ Comptia Security Plus Comptia Security+ (SY0-601) Prep Lab.html

  • 2. Basic Security Concepts
  • 1. What is Security
  • 2. Privacy-Integrity-Availability
  • 3. Encryption and Access Control
  • 4. 3 A Rule (Authentication, Authorization and Accounting)
  • 5. Threat
  • 6. What is a Hacker
  • 7. What is Attack What are the Stages
  • 8. Single Point Of Failure (SPOF)
  • 9. Introducing Basic Risk Concepts

  • 3. Identity Management
  • 1. What is Identity Management
  • 2. KERBEROS & NTLM&LDAP
  • 3. Single Sign-On
  • 4. Smart Cards
  • 5. Tokens or Key Fobs
  • 6. Biometric Methods
  • 7. Dual-Factor and Multifactor Authentication
  • 8. PAP CHAP MS-CHAP
  • 9. RADIUS

  • 4. Summary - 1
  • 1. Summary - 1

  • 5. Users
  • 1. Create a User
  • 2. Managing Accounts-1
  • 3. Managing Accounts-2
  • 4. Passwords
  • 5. Password Policy

  • 6. Comparing Access Control Models
  • 1. Comparing Access Control Models
  • 2. Role-Based Access Control
  • 3. Establishing Access with Group-Based Privileges
  • 4. Rule Based and Discretionary Access Control
  • 5. Mandatory Access Control
  • 6. Establishing Access

  • 7. Virtualization
  • 1. What is Virtualization
  • 2. Virtualization Technologies
  • 3. Benefits of Virtualization
  • 4. Security Issues of Virtualization
  • 5. Create Lab Download and Install VirtualBox
  • 6. Install Virtual Kali Linux-1
  • 7. Install Virtual Kali Linux-2
  • 8. Install Virtual Kali Linux-3
  • 9. OWASP Broken Web Applications
  • 10. Installing Vulnerable Virtual Machine BeeBox
  • 11. Configuring NAT Network in Oracle VM VirtualBox

  • 8. Network Technologies
  • 1. Basic Network Concepts
  • 2. Domain Name Services(DNS)
  • 3. HTTP ( Hyper Text Transfer Protocol )
  • 4. HTTPS
  • 5. TCP - Transmission Control Protocol
  • 6. UDP - User Datagram Protocol
  • 7. Internet Protocol - IP
  • 8. What is the port How does it work
  • 9. What is the Network Address
  • 10. Combining the IP Address and the Port
  • 11. DHCP - How the Mechanism Works
  • 12. ICMP - Internet Control Message Protocol
  • 13. Switches
  • 14. Bridge
  • 15. Routers
  • 16. Understanding NAT and PAT
  • 17. Network Separation
  • 18. Proxy Servers
  • 19. Types of Using Network Technologies-1
  • 20. Types of Using Network Technologies-2

  • 9. Wireless Networks
  • 1. IEEE-802.11
  • 2. Basic Terminologies and Concepts
  • 3. Wireless Operating Modes
  • 4. MAC Frame Structure
  • 5. Wireless Packet Types
  • 6. Wi-Fi Network Interaction
  • 7. Wireless Encryption Protocols WEP vs. WPA
  • 8. WPA 4-Way Handshake
  • 9. WPA2 Personal and Enterprise

  • 10. Summary - 2
  • 1. Summary - 2

  • 11. Network Security Technologies
  • 1. Firewalls
  • 2. Network Access Control
  • 3. Implementing a Secure Network

  • 12. Intrusion Detection Systems
  • 1. Understanding IDSs and IPSs
  • 2. Detection Methods
  • 3. Bypass of IPS & IDS Systems With Nmap
  • 4. Honeypots

  • 13. Virtual Private Network(VPN) Technologies
  • 1. Using VPNs for Remote Access
  • 2. VPN Tunnel Protocols
  • 3. Site-to-Site VPNs

  • 14. Security Threats
  • 1. Understanding Threat Actors
  • 2. Viruses
  • 3. Logic Bombs
  • 4. Trojans
  • 5. Ransomware
  • 6. Spyware
  • 7. Bots and Botnets
  • 8. Unified Threat Management(UTM)

  • 15. Securing Wireless Networks
  • 1. Disable SSID Broadcasting or Not
  • 2. Wi-Fi Protected Setup (WPS)
  • 3. Enable MAC Filtering

  • 16. Understanding Wireless Attacks
  • 1. Disassociation Attacks
  • 2. WPS and WPS Attacks
  • 3. Rogue AP
  • 4. Evil Twin
  • 5. Jamming Attacks
  • 6. Bluetooth Attacks
  • 7. RFID Attacks
  • 8. Wireless Replay Attacks
  • 9. Rogue Access Points-Airbase-ng
  • 10. Rogue Access Points-Evil-Twin-Attack
  • 11. Cracking-WEP-Preparing-Attacks
  • 12. Cracking-WEP-Fake-Authentication-Attack
  • 13. Cracking-WEP-ChopChop-Attack
  • 14. Cracking-WPA-Aircrack-ng
  • 15. Cracking-WPA-John-the-Ripper
  • 16. WEP Cracking - Fragmentation Attack

  • 17. Summary - 3
  • 1. Summary - 3

  • 18. Network Attacks
  • 1. Network Attacks
  • 2. SYN Flood Attack
  • 3. MAC Flood Attacks
  • 4. MAC Flood Using Macof
  • 5. Sniffing
  • 6. TCPDump
  • 7. Wireshark Capturing the Traffic
  • 8. DHCP Starvation & DHCP Spoofing
  • 9. Man-in-the-Middle Attacks
  • 10. ARP Poisoning Attacks
  • 11. DNS Attacks

  • 19. Password Attacks
  • 1. Introduction to Password Cracking
  • 2. Password Hashes of Windows Systems
  • 3. Password Hashes of Linux Systems
  • 4. Classification of Password Cracking
  • 5. Password Cracking Tools
  • 6. Hydra Cracking the Password of a Web App
  • 7. Password Cracking with Cain & Abel
  • 8. Cain & Abel - Step 1 Install & First Run
  • 9. Cain & Abel Gathering Hashes
  • 10. Cain & Abel Importing Hashes
  • 11. Cain & Abel A Dictionary Attack
  • 12. Cain & Abel A Brute Force Attack
  • 13. John the Ripper

  • 20. Zero-Day Attacks
  • 1. Zero-Day Attacks

  • 21. Code Attacks
  • 1. Code Reuse and SDKs
  • 2. Code Quality and Testing
  • 3. Development Life-Cycle Models
  • 4. Secure DevOps
  • 5. Version Control and Change Management
  • 6. Provisioning and Deprovisioning

  • 22. Web Server Attacks
  • 1. Web Servers
  • 2. Classification of Web Attacks
  • 3. Reflected Cross-Site Scripting Attacks
  • 4. Reflected Cross-Site Scripting over JSON
  • 5. Stored Cross-Site Scripting Attacks
  • 6. DOM Based Cross-Site Scripting Attacks
  • 7. Inband SQL Injection over a Search Form
  • 8. Inband SQL Injection over a Select Form
  • 9. Error-Based SQL Injection over a Login Form
  • 10. SQL Injection over Insert Statement
  • 11. Boolean Based Blind SQL Injection
  • 12. Time Based Blind SQL Injection
  • 13. Detecting and Exploiting SQL Injection with SQLmap
  • 14. Detecting and Exploiting Error Based SQL Injection with SQLmap
  • 15. Detecting and Exploiting Boolean and Time Based Blind SQL Injection with SQLmap
  • 16. Command Injection Introduction
  • 17. Automate Command Injection Attacks Commix
  • 18. XMLXPATH Injection
  • 19. SMTP Mail Header Injection
  • 20. PHP Code Injection
  • 21. Zed Attack Proxy (ZAP) A Web App Vulnerability Scanner
  • 22. Path Traversal File

  • 23. Social Engineering and Information Gathering
  • 1. Social Engineering
  • 2. Shoulder Surfing
  • 3. Tricking Users with Hoaxes
  • 4. Tailgating and Mantraps
  • 5. Dumpster Diving
  • 6. Watering Hole Attacks
  • 7. Spam
  • 8. Phishing
  • 9. Whaling
  • 10. Vishing
  • 11. Beware of Email from Friends
  • 12. Why Social Engineering Works
  • 13. Social Engineering Toolkit (SET) for Phishing
  • 14. Sending Fake Emails - Phishing
  • 15. FOCA Fingerprinting Organisations with Collected Archives
  • 16. Search Engine Tool SearchDiggity
  • 17. Gathering Information About the People
  • 18. Shodan

  • 24. Summary - 4
  • 1. Summary - 4

  • 25. Memory Buffer Vulnerabilities
  • 1. Memory Leak
  • 2. Buffer Overflow Attacks
  • 3. Pointer Dereference
  • 4. Compiled Versus Runtime Code
  • 5. Proper Input Validation
  • 6. Side Input Validation
  • 7. Avoiding Race Conditions
  • 8. Proper Error Handling
  • 9. Cryptographic Techniques

  • 26. Preventing Attacks
  • 1. Protecting Systems from Malware
  • 2. Antivirus and Anti-Malware Software
  • 3. Advanced Malware Tools
  • 4. Educating Users
  • 5. Implementing Defense in Depth

  • 27. Server Security
  • 1. Implementing Secure Systems
  • 2. Operating systems
  • 3. Secure Operating System Configurations
  • 4. Resiliency and Automation Strategies
  • 5. Change Management Policy
  • 6. Secure Staging and Deployment
  • 7. Peripherals
  • 8. EMI and EMP
  • 9. Hardware Security Module
  • 10. Cloud Deployment Models
  • 11. Cloud Services
  • 12. Security Responsibilities with Cloud Models

  • 28. Mobile Devices
  • 1. Deploying Mobile Devices Securely
  • 2. Deployment Models
  • 3. Mobile Device Management
  • 4. Unauthorized Software
  • 5. Hardware Control
  • 6. Unauthorized Connections
  • 7. Mobile Security Threats
  • 8. IoT Security

  • 29. Exploring Embedded Systems
  • 1. Exploring Embedded Systems
  • 2. Understanding Stuxnet
  • 3. Real-Time Operating Systems

  • 30. Summary - 5
  • 1. Summary - 5

  • 31. Data Security
  • 1. Protecting Data
  • 2. Data Loss Prevention

  • 32. Database Security
  • 1. Database Concepts
  • 2. Normalization
  • 3. SQL Queries
  • 4. Database Security

  • 33. Risk Management
  • 1. Understanding Risk Management
  • 2. Risk Management
  • 3. Threats and Threat Assessments
  • 4. Vulnerabilities
  • 5. Risk Assessment
  • 6. Risk Registers

  • 34. Checking for Vulnerabilities
  • 1. Network Scan Types
  • 2. Passive Scan with Wireshark
  • 3. Passive Scan with ARP Tables
  • 4. What is NMAP
  • 5. Nmap with Ping Scan
  • 6. Nmap with TCP Scan
  • 7. Nmap UDP Scan
  • 8. Nmap ACK Scan
  • 9. Nmap Fin-Xmas-Null Scan
  • 10. Nmap Open Ports Scan
  • 11. Nmap with Version Detection
  • 12. Nmap with Operating System Detection
  • 13. Active Scan with Hping
  • 14. Wireless Scanners Cracker
  • 15. Banner Grabbing
  • 16. Vulnerability Scanning
  • 17. Introduction to Vulnerability Scan
  • 18. Introduction to Nessus
  • 19. Nessus First Scan

  • 35. Penetration Tests
  • 1. Penetration Tests
  • 2. Content of the Penetration Testing
  • 3. Definition of Penetration Test
  • 4. Penetration Test Types
  • 5. Penetration Test Approaches
  • 6. Planning a Penetration Test
  • 7. Passive & Active Reconnaissance
  • 8. Initial Exploitation
  • 9. White, Gray and Black Box Testing
  • 10. Intrusive and Non-Intrusive Testing
  • 11. Passive Versus Active Tools

  • 36. Physical Security Precautions
  • 1. Comparing Physical Security Controls
  • 2. Comparing Door Lock Types
  • 3. Preventing Tailgating with Mantraps
  • 4. Increasing Physical Security with Guards
  • 5. Using Hardware Locks
  • 6. Asset Management
  • 7. Implementing Environmental Controls

  • 37. Summary - 6
  • 1. Summary - 6

  • 38. Single Point of Failure
  • 1. Single Point of Failure
  • 2. Disk Redundancies
  • 3. Server Redundancy and High Availability
  • 4. Backup

  • 39. Business Continuity Plans
  • 1. Comparing Business Continuity Elements
  • 2. Impact
  • 3. Recovery Time Objective
  • 4. Recovery Sites
  • 5. Disaster Recovery

  • 40. Examination of Logs
  • 1. Monitoring Logs for Event Anomalies
  • 2. Other Logs-SIEM
  • 3. Continuous Monitoring

  • 41. Controls
  • 1. Understanding Control Types
  • 2. Control Goals

  • 42. Cryptography and PKI
  • 1. Introducing Cryptography Concepts
  • 2. Hashing
  • 3. MD5
  • 4. SHA
  • 5. HMAC
  • 6. Hashing Files
  • 7. Digital Signatures, Certificates and non-repudiation
  • 8. Hashing Messages
  • 9. Providing Confidentiality with Encryption
  • 10. Block Versus Stream Ciphers
  • 11. Symmetric Encryption
  • 12. Symmetric Encryption Methods
  • 13. Asymmetric Encryption
  • 14. Certificates
  • 15. Steganography And Obfuscation
  • 16. Using Cryptographic Protocols
  • 17. Cipher Suites
  • 18. Exploring PKI Components
  • 19. Recovery Agent
  • 20. Comparing Certificate Types
  • 21. Certificate Formats

  • 43. Protecting Email
  • 1. Encrypting Email

  • 44. Risk Mitigation Methods
  • 1. Exploring Security Policies
  • 2. Personnel Management Policies
  • 3. Background Check
  • 4. NDA
  • 5. Policy Violations and Adverse Actions
  • 6. Agreement Types
  • 7. PII and PHI
  • 8. Responding to Incidents
  • 9. Providing Training
  • 10. Troubleshooting Personnel Issues

  • 45. Summary - 7
  • 1. Summary - 7

  • 46. Conclusion
  • 1. Conclusion

  • 47. Extra
  • 1. Comptia Security Plus Comptia Security+ (SY0-601) Prep Lab.html
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 547
    حجم: 12160 مگابایت
    مدت زمان: 1537 دقیقه
    تاریخ انتشار: 22 دی 1401
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید