وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ SY0-701

سرفصل های دوره

Introduction
  • 001. CompTIA Security+ SY0-701 Introduction

  • Lesson 1 Compare and Contrast Various Types of Security Controls
  • 001. Learning objectives
  • 002. 1.1 Control Objectives
  • 003. 1.2 Control Categories and Classifications
  • 004. 1.3 Deep Dive Quiz

  • Lesson 2 Summarize Fundamental Security Concepts
  • 001. Learning objectives
  • 002. 2.1 Security and Privacy Principles
  • 003. 2.2 Zero Trust
  • 004. 2.3 Physical Security
  • 005. 2.4 Environmental Impact
  • 006. 2.5 Deception and Disruption
  • 007. 2.6 Deep Dive Quiz

  • Lesson 3 Explain the Importance of Change Management Processes and the Impact to Security
  • 001. Learning objectives
  • 002. 3.1 Configuration Management
  • 003. 3.2 Change Management
  • 004. 3.3 Deep Dive Quiz

  • Lesson 4 Explain the Importance of Using Appropriate Cryptographic Solutions
  • 001. Learning objectives
  • 002. 4.1 Cryptography Primer
  • 003. 4.2 Encryption
  • 004. 4.3 Hashing and Digital Signatures
  • 005. 4.4 Digital Certificates
  • 006. 4.5 Emerging Cryptography
  • 007. 4.6 Steganography
  • 008. 4.7 Deep Dive Quiz

  • Lesson 5 Compare and Contrast Common Threat Actors and Motivations
  • 001. Learning objectives
  • 002. 5.1 Threat Actors and Attributes
  • 003. 5.2 Threat Modeling and Intelligence
  • 004. 5.3 Deep Dive Quiz

  • Lesson 6 Explain Common Threat Vectors and Attack Surfaces
  • 001. Learning objectives
  • 002. 6.1 Operational Threat Vectors
  • 003. 6.2 Third-Party and Supply Chain Threat Vectors
  • 004. 6.3 Social Engineering
  • 005. 6.4 Deep Dive Quiz

  • Lesson 7 Explain Various Types of Vulnerabilities
  • 001. Learning objectives
  • 002. 7.1 Vulnerability Primer
  • 003. 7.2 Network, OS, and Cloud Vulnerabilities
  • 004. 7.3 Deep Dive Quiz

  • Lesson 8 Given a Scenario, Anaylze Indicators of Malicious Activity
  • 001. Learning objectives
  • 002. 8.1 Indicators of Malicious Activity
  • 003. 8.2 Malware Attacks
  • 004. 8.3 Brute Force Attacks
  • 005. 8.4 Digital Infrastructure Attacks
  • 006. 8.5 Application Attacks
  • 007. 8.6 Wireless Attacks
  • 008. 8.7 Cryptographic Attacks
  • 009. 8.8 Deep Dive Quiz

  • Lesson 9 Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise
  • 001. Learning objectives
  • 002. 9.1 Secure Design Principles
  • 003. 9.2 Segmentation
  • 004. 9.3 Deep Dive Quiz

  • Lesson 10 Compare and Contrast Security Implications of Different Architecture Models
  • 001. Learning objectives
  • 002. 10.1 Computing Architecture Models
  • 003. 10.2 Cloud Services
  • 004. 10.3 Cloud Infrastructure
  • 005. 10.4 Data Center Solution Elements
  • 006. 10.5 Virtualization
  • 007. 10.6 Embedded Systems
  • 008. 10.7 Internet of Things (IoT)
  • 009. 10.8 Deep Dive Quiz

  • Lesson 11 Given a Scenario, Apply Security Principles to Secure the Enterprise
  • 001. Learning objectives
  • 002. 11.1 Network Devices
  • 003. 11.2 Network Access Control
  • 004. 11.3 Firewalls
  • 005. 11.4 Secure Communications
  • 006. 11.5 Deep Dive Quiz

  • Lesson 12 Compare and Contrast Concepts and Strategies to Protect Data
  • 001. Learning objectives
  • 002. 12.1 Data Types
  • 003. 12.2 Data Classification
  • 004. 12.3 Data Protection
  • 005. 12.4 Deep Dive Quiz

  • Lesson 13 Explain the Importance of Resilience and Recovery in Security Architecture
  • 001. Learning objectives
  • 002. 13.1 Backup and Recovery
  • 003. 13.2 Resiliency Concepts
  • 004. 13.3 Continuity of Operations
  • 005. 13.4 Deep Dive Quiz

  • Lesson 14 Given a Scenario, Apply Common Security Techniques to Computing Resources
  • 001. Learning objectives
  • 002. 14.1 Secure Baselines and Hardening Targets
  • 003. 14.2 Wireless Configuration
  • 004. 14.3 Wireless Design
  • 005. 14.4 Mobile Connectivity
  • 006. 14.5 Mobile Device Management
  • 007. 14.6 Application Security
  • 008. 14.7 Secure Coding
  • 009. 14.8 Deep Dive Quiz

  • Lesson 15 Explain the Security Implications of Proper Hardware, Software, and Data Asset Management
  • 001. Learning objectives
  • 002. 15.1 Asset Management
  • 003. 15.2 Deletion, Disposal, and Destruction
  • 004. 15.3 Deep Dive Quiz

  • Lesson 16 Explain Various Activities Associated with Vulnerability Management
  • 001. Learning objectives
  • 002. 16.1 Vulnerability Identification
  • 003. 16.2 Vulnerability Response and Remediation
  • 004. 16.3 Deep Dive Quiz

  • Lesson 17 Explain Security Alerting and Monitoring Concepts and Tools
  • 001. Learning objectives
  • 002. 17.1 Logging and Analysis
  • 003. 17.2 SNMP, NetFlow, and SCAP
  • 004. 17.3 Deep Dive Quiz

  • Lesson 18 Given a Scenario, Modify Enterprise Capabilities to Enhance Security
  • 001. Learning objectives
  • 002. 18.1 Enhancing Security with Network Devices
  • 003. 18.2 TCPIP and Secure Protocols
  • 004. 18.3 Email Security
  • 005. 18.4 Group Policy and SELinux
  • 006. 18.5 Deep Dive Quiz

  • Lesson 19 Given a Scenario, Implement and Maintain Identity and Access Management
  • 001. Learning objectives
  • 002. 19.1 Identity and Access Management (IAM)
  • 003. 19.2 Federated Identity
  • 004. 19.3 Authentication
  • 005. 19.4 Biometrics
  • 006. 19.5 Access Control and Authorization
  • 007. 19.6 Privileged Access Management
  • 008. 19.7 Deep Dive Quiz

  • Lesson 20 Explain the Importance of Automation and Orchestration Related to Secure Operations
  • 001. Learning objectives
  • 002. 20.1 Scripting, Automation, and Orchestration
  • 003. 20.2 Deep Dive Quiz

  • Lesson 21 Explain Appropriate Incident Response Activities
  • 001. Learning objectives
  • 002. 21.1 Incident Management
  • 003. 21.2 Incident Response
  • 004. 21.3 Evidence Handling
  • 005. 21.4 Forensic Examination
  • 006. 21.5 Disclosure and Notification
  • 007. 21.6 Deep Dive Quiz

  • Lesson 22 Given a Scenario, Use Data Sources to Support an Investigation
  • 001. Learning objectives
  • 002. 22.1 Data Sources
  • 003. 22.2 Deep Dive Quiz

  • Lesson 23 Summarize Effective Security Governance
  • 001. Learning objectives
  • 002. 23.1 Governance Structure
  • 003. 23.2 Governance Documents
  • 004. 23.3 Deep Dive Quiz

  • Lesson 24 Explain Elements of the Risk Management Process
  • 001. Learning objectives
  • 002. 24.1 Risk Concepts
  • 003. 24.2 Risk Assessment and Analysis
  • 004. 24.3 Risk Response and Treatment
  • 005. 24.4 Business Impact Analysis
  • 006. 24.5 Deep Dive Quiz

  • Lesson 25 Explain the Processes Associated with Third-Party Risk Assessment and Management
  • 001. Learning objectives
  • 002. 25.1 Third-party Risk Management
  • 003. 25.2 Deep Dive Quiz

  • Lesson 26 Summarize Elements of Effective Security Compliance
  • 001. Learning objectives
  • 002. 26.1 Compliance Monitoring
  • 003. 26.2 Privacy Principles
  • 004. 26.3 Deep Dive Quiz

  • Lesson 27 Explain Types and Purposes of Audits and Assessment
  • 001. Learning objectives
  • 002. 27.1 Audit and Assurance
  • 003. 27.2 Penetration Testing Concepts
  • 004. 27.3 Penetration Testing Tools and Techiques
  • 005. 27.4 Deep Dive Quiz

  • Lesson 28 Given a Scenario, Implement Security Awareness Practices
  • 001. Learning objectives
  • 002. 28.1 Education, Training, and Awareness
  • 003. 28.2 Deep Dive Quiz

  • Lesson 29 Attaining Your SY0-701 Security+ Certification
  • 001. Learning objectives
  • 002. 29.1 Understanding the SY0-701 Security+ Exam Structure
  • 003. 29.2 SY0-701 Exam Testing Options
  • 004. 29.3 SY0-701 Exam Testing Strategies
  • 005. 29.4 Congratulations! Whats Next

  • Module 1 Closer Look Labs
  • 001. Honeypots
  • 002. Hashing and HMACS
  • 003. Digital Certificates

  • Module 1 General Security Concepts
  • 001. Module introduction

  • Module 2 Closer Look Labs
  • 001. Phone and Text Spoofing
  • 002. Malware Analysis
  • 003. Constructing Error Messages
  • 004. Threat Intelligence Workflow
  • 005. Zero-day Vulnerabilities

  • Module 2 Threats, Vulnerabilities and Mitigations
  • 001. Module introduction

  • Module 3 Closer Look Labs
  • 001. RAID
  • 002. SSL and TLS Packet Capture
  • 003. Cloud Controls

  • Module 3 Security Architecture
  • 001. Module introduction

  • Module 4 Closer Look Labs
  • 001. PowerShell
  • 002. Pwned Passwords
  • 003. IPv6 Addressing
  • 004. Wireless Heat Maps
  • 005. ZenMap
  • 006. Log files
  • 007. Ram Capture

  • Module 4 Security Operations
  • 001. Module introduction

  • Module 5 Closer Look Labs
  • 001. Passive Reconnaissance
  • 002. Policies and standards
  • 003. Quantitative Risk Analysis
  • 004. Privacy Walkthrough

  • Module 5 Security Program Management and Oversight
  • 001. Module introduction

  • Module 6 Preparing for the Exam
  • 001. Module introduction

  • Summary
  • 001. CompTIA Security+ SY0-701 Summary
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 25371
    حجم: 6312 مگابایت
    مدت زمان: 1643 دقیقه
    تاریخ انتشار: 21 آذر 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید