وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ (SY0-701) Cert Prep: 4 Security Operations

سرفصل های دوره

In this course, security and information technology expert Mike Chapple guides you through security operations principles to help you prepare for the Security+ exam. This course, part of a series of courses, covers the topics and skills from the Security Operation exam domain. Find out how to apply common security techniques to computing resources. Explore the security implications of proper hardware, software, and data asset management. Plus, learn about vulnerability management activities, as well as the concepts and tools you will use in security alerting and monitoring.

We are a CompTIA Partner. As such, we are able to offer CompTIA exam vouchers at a 10% discount. For more information on how to obtain this discount, please download these PDF instructions.


01 - Introduction
  • 01 - Security operations
  • 02 - Study resources

  • 02 - 1. Data Security Controls
  • 01 - Developing security baselines
  • 02 - Leveraging industry standards
  • 03 - Customizing security standards

  • 03 - 2. Host Security
  • 01 - Operating system security
  • 02 - Malware prevention
  • 03 - Application management
  • 04 - Host-based network security controls
  • 05 - File integrity monitoring
  • 06 - Data loss prevention
  • 07 - Data encryption
  • 08 - Hardware and firmware security
  • 09 - Linux file permissions
  • 10 - Web content filtering

  • 04 - 3. Configuration Enforcement
  • 01 - Change management
  • 02 - Configuration management
  • 03 - Physical asset management
  • 04 - Disposal and decommissioning

  • 05 - 4. Mobile Device Security
  • 01 - Mobile connection methods
  • 02 - Mobile device security
  • 03 - Mobile device management
  • 04 - Mobile device tracking
  • 05 - Mobile application security
  • 06 - Mobile security enforcement
  • 07 - Bring your own device (BYOD)
  • 08 - Mobile deployment models

  • 06 - 5. Wireless Networking
  • 01 - Understanding wireless networking
  • 02 - Wireless encryption
  • 03 - Wireless authentication
  • 04 - RADIUS
  • 05 - Wireless signal propagation
  • 06 - Wireless networking equipment

  • 07 - 6. Code Security
  • 01 - Code review
  • 02 - Software testing
  • 03 - Code security tests
  • 04 - Fuzz testing
  • 05 - Acquired software
  • 06 - Package monitoring

  • 08 - 7. Threat Intelligence
  • 01 - Threat intelligence
  • 02 - Intelligence sharing
  • 03 - Threat hunting

  • 09 - 8. Vulnerability Management
  • 01 - What is vulnerability management
  • 02 - Identify scan targets
  • 03 - Scan configuration
  • 04 - Scan perspective
  • 05 - Security Content Automation Protocol (SCAP)
  • 06 - Common Vulnerability Scoring System (CVSS )
  • 07 - Analyzing scan reports
  • 08 - Correlating scan results
  • 09 - Vulnerability response and remediation

  • 10 - 9. Penetration Testing and Exercises
  • 01 - Penetration testing
  • 02 - Responsible disclosure
  • 03 - Bug bounty

  • 11 - 10. Security Alerting, Monitoring, and Automation
  • 01 - Logging security information
  • 02 - Security information and event management
  • 03 - Monitoring activities
  • 04 - Endpoint monitoring
  • 05 - Automation and orchestration

  • 12 - 11. Secure Protocols
  • 01 - TLS and SSL
  • 02 - IPSec
  • 03 - Securing common protocols
  • 04 - DKIM, DMARC, and SPF
  • 05 - Email gateways

  • 13 - 12. Identification
  • 01 - Identification, authentication, authorization, and accounting
  • 02 - Usernames and access cards
  • 03 - Biometrics
  • 04 - Registration and identity proofing

  • 14 - 13. Authentication
  • 01 - Authentication factors
  • 02 - Multifactor authentication
  • 03 - Something you have
  • 04 - Password policy
  • 05 - Password managers
  • 06 - Passwordless authentication
  • 07 - Single sign-on and federation
  • 08 - Kerberos and LDAP
  • 09 - SAML
  • 10 - OAUTH and OpenID Connect
  • 11 - Certificate-based authentication

  • 15 - 14. Authorization
  • 01 - Understanding authorization
  • 02 - Mandatory access controls
  • 03 - Discretionary access controls
  • 04 - Access control lists
  • 05 - Advanced authorization concepts

  • 16 - 15. Account Management
  • 01 - Understanding account and privilege management
  • 02 - Privileged access management
  • 03 - Provisioning and deprovisioning

  • 17 - 16. Incident Response
  • 01 - Build an incident response program
  • 02 - Incident identification
  • 03 - Escalation and notification
  • 04 - Mitigation
  • 05 - Containment techniques
  • 06 - Incident eradication and recovery
  • 07 - Post-incident activities
  • 08 - Incident response training and testing

  • 18 - 17. Digital Forensics
  • 01 - Introduction to forensics
  • 02 - System and file forensics
  • 03 - Chain of custody
  • 04 - E-discovery and evidence production
  • 05 - Investigation data sources

  • 19 - Conclusion
  • 01 - Continuing your studies
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 36707
    حجم: 700 مگابایت
    مدت زمان: 367 دقیقه
    تاریخ انتشار: 14 اردیبهشت 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید