وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ (SY0-701) Cert Prep: 2 Threats, Vulnerabilities, and Mitigations

سرفصل های دوره

The CompTIA Security+ exam is an excellent entry point for a career in information security. The latest version, SY0-701, expands coverage on cloud security, security automation and orchestration, cryptography, threat modeling, and security assessment and testing. Instructor Mike Chapple, an IT leader with 20 years of experience, provides you with the detailed information you need to prepare for the SY0-701 Security+ exam.

This second course in the multi-part series covers topics needed to prepare for the Threats, Vulnerabilities, and Mitigations domain of the SY0-701 Security+ exam. Learn about the major risks facing cybersecurity professionals and about common threat actors and motivations, threat vectors, attack surfaces, and various types of vulnerabilities. Discover how to analyze indicators of malicious activity and be able to explain the purpose of mitigation techniques used to secure the enterprise.

We are a CompTIA Partner. As such, we are able to offer CompTIA exam vouchers at a 10% discount. For more information on how to obtain this discount, please download these PDF instructions.


01 - Introduction
  • 01 - Threats, vulnerabilities, and mitigations
      01 - Threats, vulnerabilities, and mitigations
    • 01 - threats, vulnerabilities, and mitigations.mp4.zip

  • 02 - 1. Understanding Vulnerability Types
  • 01 - Vulnerability impact
  • 02 - Supply chain vulnerabilities
  • 03 - Configuration vulnerabilities
  • 04 - Architectural vulnerabilities

  • 03 - 2. Malware
  • 01 - Comparing viruses, worms, and trojans
  • 02 - Malware payloads
  • 03 - Understanding backdoors and logic bombs
  • 04 - Looking at advanced malware
  • 05 - Understanding botnets
  • 06 - Malicious script execution

  • 04 - 3. Understanding Attackers
  • 01 - Cybersecurity adversaries
  • 02 - Attacker motivations
  • 03 - Preventing insider threats
  • 04 - Attack vectors
  • 05 - Zero-day attacks

  • 05 - 4. Social Engineering Attacks
  • 01 - Social engineering
  • 02 - Impersonation attacks
  • 03 - Identity fraud and pretexting
  • 04 - Watering hole attacks
  • 05 - Physical social engineering
  • 06 - Business email compromise
  • 07 - Misinformation and disinformation

  • 06 - 5. Password Attacks
  • 01 - Password attacks
  • 02 - Password spraying and credential stuffing

  • 07 - 6. Application Attacks
  • 01 - Preventing SQL injection
  • 02 - Understanding cross-site scripting
  • 03 - Request forgery
  • 04 - Overflow attacks
  • 05 - Explaining cookies and attachments
  • 06 - Session hijacking
  • 07 - Code execution attacks
  • 08 - Privilege escalation
  • 09 - OWASP Top Ten
  • 10 - Application security
  • 11 - Defending against directory traversal
  • 12 - Race condition vulnerabilities

  • 08 - 7. Cryptanalytic Attacks
  • 01 - Brute force attacks
  • 02 - Knowledge-based attacks
  • 03 - Limitations of encryption algorithms

  • 09 - 8. Network Attacks
  • 01 - Denial-of-service attacks
  • 02 - Eavesdropping attacks
  • 03 - DNS attacks
  • 04 - Wireless attacks
  • 05 - Propagation attacks
  • 06 - Preventing rogues and evil twins
  • 07 - Disassociation attacks
  • 08 - Understanding Bluetooth attacks
  • 09 - RFID security

  • 10 - 9. Attack Indicators
  • 01 - Attack indicators

  • 11 - Conclusion
  • 01 - Continuing your studies
  • 54,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 34472
    حجم: 355 مگابایت
    مدت زمان: 169 دقیقه
    تاریخ انتشار: 9 مرداد 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    54,900 تومان
    افزودن به سبد خرید