وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ (SY0-701)

سرفصل های دوره

Certificate Course


1. Chapter 1 Course Overview
  • 1. Course Overview

  • 2. Chapter 2 General Security Concepts
  • 1. Examining Security Control Categories
  • 2. Examining Security Control Types
  • 3. Examining the Principles of Security
  • 4. Examining Authentication Factors
  • 5. Examining Authorization and Access Control Models
  • 6. Examining Authentication Authorization and Accounting (AAA)
  • 7. Examining the Principles of Zero Trust
  • 8. Examining Physical Security
  • 9. Examining Deception and Disruption Technology
  • 10. Business Processes and Security Operations
  • 11. Change Management Implications &amp Documentation
  • 12. Examining Encryption Solutions
  • 13. Examining Public Key Infrastructure (PKI)
  • 14. Examining Digital Certificates
  • 15. Examining Asymmetric Encryption
  • 16. Examining Symmetric Encryption
  • 17. Examining Hashing and Obfuscation

  • 3. Chapter 3 Threats Vulnerabilities and Mitigation
  • 1. Threat Actors
  • 2. Social Engineering
  • 3. Business Email Compromise
  • 4. Digital System Threats
  • 5. Network Based Threats
  • 6. Removable Media Threats
  • 7. Supply Chain Attacks
  • 8. Application Vulnerabilities
  • 9. Operating System Vulnerabilities
  • 10. Web Based Vulnerabilities
  • 11. Hardware Vulnerabilities
  • 12. Cloud Vulnerabilities
  • 13. Virtualization Vulnerabilities
  • 14. Cryptographic Vulnerabilities
  • 15. Mobile Device Vulnerabilities
  • 16. Zero Day Vulnerabilities
  • 17. Indicators of Malware Attacks
  • 18. Indicators of Physical Attacks
  • 19. Indicators of Network Attacks
  • 20. Indicators of Application Attacks
  • 21. Indicators of Cryptographic Attacks
  • 22. Indicators of Password Attacks
  • 23. Cybersecurity Mitigation Techniques

  • 4. Chapter 4 Security Architecture
  • 1. Cloud-Related Concepts
  • 2. Network Infrastructure Concepts
  • 3. Virtualization Concepts
  • 4. IoT and SCADA
  • 5. Architectural Model Considerations
  • 6. Security Infrastructure Considerations
  • 7. Network Appliances
  • 8. Port Security
  • 9. Firewall Types
  • 10. Secure Communication and Access
  • 11. Selecting Effective Controls
  • 12. Data Types
  • 13. Data Classifications
  • 14. Data Considerations
  • 15. Methods to Secure Data
  • 16. HA and Site Considerations
  • 17. Platform Diversity and Multi-Cloud Systems
  • 18. Continuity of Operations and Capacity Planning
  • 19. Testing
  • 20. Backups
  • 21. Power

  • 5. Chapter 5 Security Operations
  • 1. Examining Identity and Access Management
  • 2. Examining Wireless Security
  • 3. Examining Operating System Security
  • 4. Examining Firewalls and Intrusion Detection Devices
  • 5. Examining Password Security
  • 6. Examining Web Filtering
  • 7. Examining the Incident Response Process and Activities
  • 8. Examining Endpoint Detection and Response (EDR)
  • 9. Examining Single Sign-on
  • 10. Examining Secure Network Protocols and Services
  • 11. Examining Automation and Scripting Uses
  • 12. Examining Asset Management
  • 13. Examining Privileged Identity Management
  • 14. Examining Application Security
  • 15. Examining Investigation Data Sources and Log Data
  • 16. Examining Security for Mobile Devices
  • 17. Examining Vulnerability Analysis
  • 18. Examining Digital Forensics Activities
  • 19. Vulnerability Response Remediation and Reporting
  • 20. Examining Security Baselines and Hardening
  • 21. Examining User Onboarding and Offboarding
  • 22. Examining Email Security
  • 23. Examining Security Monitoring and Alerting
  • 24. Identifying Vulnerabilities

  • 6. Chapter 6 Security Programs Management and Oversight
  • 1. Guidelines and Policies
  • 2. Standards and Procedures
  • 3. External Considerations and Revisions
  • 4. Governance Structures
  • 5. Roles and Responsibilities
  • 6. Risk Identification and Assessment
  • 7. Risk Analysis
  • 8. Risk Register Tolerance and Appetite
  • 9. Risk Management Strategies
  • 10. Risk Reporting And BIA
  • 11. Vendor Assessment and Selection
  • 12. Agreement Types
  • 13. Additional Vendor Considerations
  • 14. Compliance
  • 15. Compliance Monitoring
  • 16. Privacy
  • 17. Attestation
  • 18. Audits
  • 19. Penetration Testing
  • 20. Phishing
  • 21. Anomalous Behavior Recognition
  • 22. User Guidance and Training
  • 23. Reporting and Monitoring
  • 24. Development and Execution
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 38719
    حجم: 4841 مگابایت
    مدت زمان: 1820 دقیقه
    تاریخ انتشار: 29 تیر 1403
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید