وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ (SY0-701) Complete Course & Exam

سرفصل های دوره

CompTIA Security+ (SY0-701) Bootcamp - Your preparation for the world's best cybersecurity certification!


01 - Introduction
  • 001 CompTIA-Security-SY0-701-Study-Guide.pdf
  • 001 Download the Study Guide.html
  • 001 Security-701-Study-Plan.pdf
  • 001 comptia-security-sy0-701-exam-objectives-5-0.pdf
  • 002 Exam Tips

  • 02 - Fundamentals of Security
  • 001 Fundamentals of Security
  • 002 Threats and Vulnerabilities
  • 003 Confidentiality (OBJ 1.2)
  • 004 Integrity (OBJ 1.2)
  • 005 Availability (OBJ 1.2)
  • 006 Non-repudiation (OBJ 1.2)
  • 007 Authentication (OBJ 1.2)
  • 008 Authorization (OBJ 1.2)
  • 009 Accounting (OBJ 1.2)
  • 010 Security Control Categories (OBJ 1.1)
  • 011 Security Control Types (OBJ 1.1)
  • 012 Gap Analysis (OBJ 1.1)
  • 013 Zero Trust (OBJ 1.2)

  • 03 - Threat Actors
  • 001 Threat Actors (OBJ 1.2, 2.1, & 2.2)
  • 002 Threat Actor Motivations (OBJ 2.1)
  • 003 Threat Actor Attributes (OBJ 2.1)
  • 004 Unskilled Attackers (OBJ 2.1)
  • 005 Hacktivists (OBJ 2.1)
  • 006 Organized Crime (OBJ 2.1)
  • 007 Nation-state Actor (OBJ 2.1)
  • 008 Insider Threats (OBJ 2.1)
  • 009 Shadow IT (OBJ 2.1)
  • 010 Threat Vectors and Attack Surfaces (OBJ 2.2)
  • 011 Outsmarting Threat Actors (OBJ 1.2)

  • 04 - Physical Security
  • 001 Physical Security (OBJ 1.2 & 2.4)
  • 002 Fencing and Bollards (OBJ 1.2)
  • 003 Attacking with Brute Force (OBJ 2.4)
  • 004 Surveillance Systems (OBJ 1.2)
  • 005 Bypassing Surveillance Systems (OBJ 2.4)
  • 006 Access Control Vestibules (OBJ 1.2)
  • 007 Door Locks (OBJ 1.2)
  • 008 Access Badge Cloning (OBJ 2.4)

  • 05 - Social Engineering
  • 001 Social Engineering (OBJ 2.2 & 5.6)
  • 002 Motivational Triggers (OBJ 5.6)
  • 003 Impersonation (OBJ 2.2)
  • 004 Pretexting (OBJ 2.2)
  • 005 Phishing Attacks (OBJ 2.2)
  • 006 Preventing Phishing Attacks (OBJ 5.6)
  • 007 Conducting an Anti-Phishing Campaign (OBJ 5.6)
  • 008 Frauds and Scams (OBJ 2.2)
  • 009 Influence Campaigns (OBJ 2.2)
  • 010 Other Social Engineering Attacks (OBJ 2.2)

  • 06 - Malware
  • 001 Malware (OBJ 2.4)
  • 002 Viruses (OBJ 2.4)
  • 003 Worms (OBJ 2.4)
  • 004 Trojans (OBJ 2.4)
  • 005 Viruses and Trojans (OBJ 2.4)
  • 006 Ransomware (OBJ 2.4)
  • 007 Zombies and Botnets (OBJ 2.4)
  • 008 Rootkits (OBJ 2.4)
  • 009 Backdoors and Logic Bombs (OBJ 2.4)
  • 010 Keylogger (OBJ 2.4)
  • 011 Spyware and Bloatware (OBJ 2.4)
  • 012 Malware Attack Techniques (OBJ 2.4)
  • 013 Indications of Malware Attacks (OBJ 2.4)

  • 07 - Data Protection
  • 001 Data Protection (OBJ 1.4, 3.3, 4.2, 4.4, & 5.1)
  • 002 Data Classifications (OBJ 3.3)
  • 003 Data Ownership (OBJ 4.2 & 5.1)
  • 004 Data States (OBJ 3.3)
  • 005 Data Types (OBJ 3.3 & 1.4)
  • 006 Data Sovereignty (OBJ 3.3)
  • 007 Securing Data (OBJ 3.3)
  • 008 Data Loss Prevention (DLP) (OBJ 4.4)
  • 009 Configuring a DLP (OBJ 4.5)

  • 08 - Cryptographic Solutions
  • 001 Cryptographic Solutions (OBJ 1.4, 2.3, & 2.4)
  • 002 Symmetric vs Asymmetric (OBJ 1.4)
  • 003 Symmetric Algorithms (OBJ 1.4)
  • 004 Asymmetric Algorithms (OBJ 1.4)
  • 005 Hashing (OBJ 1.4)
  • 006 Increasing Hash Security (OBJ 1.4)
  • 007 Public Key Infrastructure (PKI) (OBJ 1.4)
  • 008 Digital Certificates (OBJ 1.4)
  • 009 Exploring Digital Certificates (OBJ 1.4)
  • 010 Blockchain (OBJ 1.4)
  • 011 Encryption Tools (OBJ 1.4)
  • 012 Obfuscation (OBJ 1.4)
  • 013 Cryptographic Attacks (OBJ 2.3 & 2.4)

  • 09 - Risk Management
  • 001 Risk Management (OBJ 5.2)
  • 002 Risk Assessment Frequency (OBJ 5.2)
  • 003 Risk Identification (OBJ 5.2)
  • 004 Risk Register (OBJ 5.2)
  • 005 Qualitative Risk Analysis (OBJ 5.2)
  • 006 Quantitative Risk Analysis (OBJ 5.2)
  • 007 Risk Management Strategies (OBJ 5.2)
  • 008 Risk Monitoring and Reporting (OBJ 5.2)

  • 10 - Third-party Vendor Risks
  • 001 Third-party Vendor Risks (OBJ 2.2, 2.3, & 5.3)
  • 002 Supply Chain Risks (OBJ 2.3 & 5.3)
  • 003 Supply Chain Attacks (OBJ 2.2 & 5.3)
  • 004 Vendor Assessment (OBJ 5.3)
  • 005 Vendor Selection and Monitoring (OBJ 5.3)
  • 006 Contracts and Agreements (OBJ 5.3)

  • 11 - Governance and Compliance
  • 001 Governance and Compliance (OBJ 5.1 & 5.4)
  • 002 Governance (OBJ 5.1)
  • 003 Governance Structures (OBJ 5.1)
  • 004 Policies (OBJ 5.1)
  • 005 Standards (OBJ 5.1)
  • 006 Procedures (OBJ 5.1)
  • 007 Governance Considerations (OBJ 5.1)
  • 008 Compliance (OBJ 5.4)
  • 009 Non-compliance Consequences (OBJ 5.4)

  • 12 - Asset and Change Management
  • 001 Asset and Change Management (OBJ 1.3, 4.1, & 4.2)
  • 002 Acquisition and Procurement (OBJ 4.2)
  • 003 Mobile Asset Deployments (OBJ 4.1)
  • 004 Asset Management (OBJ 4.2)
  • 005 Asset Disposal and Decommissioning (OBJ 4.2)
  • 006 Change Management (OBJ 1.3)
  • 007 Change Management Processes (OBJ 1.3)
  • 008 Technical Implications of Changes (OBJ 1.3)
  • 009 Documenting Changes (OBJ 1.3)

  • 13 - Audits and Assessments
  • 001 Audits and Assessments (OBJ 5.5)
  • 002 Internal Audits and Assessments (OBJ 5.5)
  • 003 Performing an Internal Assessment (OBJ 5.5)
  • 004 External Audits and Assessments (OBJ 5.5)
  • 005 Performing an External Assessment (OBJ 5.5)
  • 006 Penetration Testing (OBJ 5.5)
  • 007 Reconnaissance in Pentesting (OBJ 5.5)
  • 008 Performing a Basic PenTest (OBJ 5.5)
  • 009 Attestation of Findings (OBJ 5.5)

  • 14 - Cyber Resilience and Redundancy
  • 001 Cyber Resilience and Redundancy (OBJ 3.4)
  • 002 High Availability (OBJ 3.4)
  • 003 Data Redundancy (OBJ 3.4)
  • 004 Configuring a RAID (OBJ 3.4)
  • 005 Capacity Planning (OBJ 3.4)
  • 006 Powering Data Centers (OBJ 3.4)
  • 007 Data Backups (OBJ 3.4)
  • 008 Continuity of Operations Plan (OBJ 3.4)
  • 009 Redundant Site Considerations (OBJ 3.4)
  • 010 Resilience and Recovery Testing (OBJ 3.4)

  • 15 - Security Architecture
  • 001 Security Architecture (OBJ 3.1 & 4.1)
  • 002 On-premise versus the Cloud (OBJ 3.1)
  • 003 Cloud Security (OBJ 3.1 & 4.1)
  • 004 Virtualization and Containerization (OBJ 2.3 & 3.1)
  • 005 Serverless (OBJ 3.1)
  • 006 Microservices (OBJ 3.1)
  • 007 Network Infrastructure (OBJ 3.1)
  • 008 Software-Defined Network (SDN) (OBJ 3.1)
  • 009 Infrastructure as Code (IaC) (OBJ 3.1)
  • 010 Centralized vs Decentralized Architectures (OBJ 3.1)
  • 011 Internet of Things (IoT) (OBJ 3.1 & 4.1)
  • 012 ICS and SCADA (OBJ 3.1 & 4.1)
  • 013 Embedded Systems (OBJ 3.1 & 4.1)

  • 16 - Security Infrastructure
  • 001 Security Infrastructure (OBJ 3.2 & 4.5)
  • 002 Ports and Protocols (OBJ 4.5)
  • 003 Firewalls (OBJ 3.2)
  • 004 Configuring Firewalls (OBJ 4.5)
  • 005 IDS and IPS (OBJ 3.2)
  • 006 Network Appliances (OBJ 3.2)
  • 007 Port Security (OBJ 3.2)
  • 008 Securing Network Communications (OBJ 3.2)
  • 009 SD-WAN and SASE (OBJ 3.2)
  • 010 Infrastructure Considerations (OBJ 3.2)
  • 011 Selecting Infrastructure Controls (OBJ 3.2)

  • 17 - Identity and Access Management (IAM) Solutions
  • 001 Identity and Access Management (IAM) Solutions (OBJ 2.4 & 4.6)
  • 002 Identity and Access Management (IAM) (OBJ 4.6)
  • 003 Multifactor Authentication (OBJ 4.6)
  • 004 Password Security (OBJ 4.6)
  • 005 Password Attacks (OBJ 2.4)
  • 006 Single Sign-On (SSO) (OBJ 4.6)
  • 007 Federation (OBJ 4.6)
  • 008 Privileged Access Management (PAM) (OBJ 4.6)
  • 009 Access Control Models (OBJ 4.6)
  • 010 Assigning Permissions (OBJ 4.6)

  • 18 - Vulnerabilities and Attacks
  • 001 Vulnerabilities and Attacks (OBJ 2.2, 2.3, 2.4, 2.5, & 4.1)
  • 002 Hardware Vulnerabilities (OBJ 2.2, 2.3, & 2.5)
  • 003 Bluetooth Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)
  • 004 Mobile Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)
  • 005 Zero-day Vulnerabilities (OBJ 2.3)
  • 006 Operating System Vulnerabilities (OBJ 2.3 & 2.5)
  • 007 SQL and XML Injections (OBJ 2.3 & 2.4)
  • 008 Conducting an SQL Injection (OBJ 2.3 & 2.4)
  • 009 XSS and XSRF (OBJ 2.3 & 2.4)
  • 010 Buffer Overflow (OBJ 2.3 & 2.4)
  • 011 Race Conditions (OBJ 2.3)

  • 19 - Malicious Activity
  • 001 Malicious Activity (OBJ 2.4)
  • 002 Distributed Denial of Service (OBJ 2.4)
  • 003 Domain Name System (DNS) Attacks (OBJ 2.4)
  • 004 Directory Traversal Attack (OBJ 2.4)
  • 005 Execution and Escalation Attack (OBJ 2.4)
  • 006 Replay Attacks (OBJ 2.4)
  • 007 Session Hijacking (OBJ 2.4)
  • 008 On-Path Attacks
  • 009 Injection Attacks
  • 010 Indicators of Compromise (IoC)

  • 20 - Hardening
  • 001 Hardening (OBJ 2.5, 4.1, & 4.5)
  • 002 Changing Default Configurations (OBJ 2.5)
  • 003 Restricting Applications (OBJ 2.5)
  • 004 Unnecessary Services (OBJ 2.5)
  • 005 Trusted Operating Systems (OBJ 2.5)
  • 006 Updates and Patches (OBJ 2.5)
  • 007 Patch Management (OBJ 2.5)
  • 008 Group Policies (OBJ 2.5 & 4.5)
  • 009 SELinux (OBJ 2.5 & 4.5)
  • 010 Data Encryption Levels (2.5)
  • 011 Secure Baselines (OBJ 2.5 and 4.1)

  • 21 - Security Techniques
  • 001 Security Techniques (OBJ 4.1 & 4.5)
  • 002 Wireless Infrastructure Security (OBJ 4.1)
  • 003 Wireless Security Settings (OBJ 4.1)
  • 004 Application Security (OBJ 4.1)
  • 005 Network Access Control (NAC) (OBJ 4.5)
  • 006 Web and DNS Filtering (OBJ 4.5)
  • 007 Email Security (OBJ 4.5)
  • 008 Endpoint Detection and Response (OBJ 4.5)
  • 009 User Behavior Analytics (OBJ 4.5)
  • 010 Selecting Secure Protocols (OBJ 4.5)

  • 22 - Vulnerability Management
  • 001 Vulnerability Management (OBJ 4.3)
  • 002 Identifying Vulnerabilities (OBJ 4.3)
  • 003 Threat Intelligence Feeds (OBJ 4.3)
  • 004 Responsible Disclosure Programs (OBJ 4.3)
  • 005 Analyzing Vulnerabilities (OBJ 4.3)
  • 006 Conducting Vulnerability Scans (OBJ 4.3)
  • 007 Assessing Vulnerability Scan Results (OBJ 4.3)
  • 008 Vulnerability Response and Remediation (OBJ 4.3)
  • 009 Validating Vulnerability Remediation (OBJ 4.3)
  • 010 Vulnerability Reporting (OBJ 4.3)

  • 23 - Alerting and Monitoring
  • 001 Alerting and Monitoring (OBJ 4.4)
  • 002 Monitoring Resources (OBJ 4.4)
  • 003 Alerting and Monitoring Activities (OBJ 4.4)
  • 004 Simple Network Management Protocol (SNMP) (OBJ 4.4)
  • 005 Security Information and Event Management (SIEM) (OBJ 4.4)
  • 006 Data from Security Tools (OBJ 4.4)
  • 007 Security Content Automation and Protocol (SCAP) (OBJ 4.4)
  • 008 NetFlow and Flow Analysis
  • 009 Single Pane of Glass (OBJ 4.4)

  • 24 - Incident Response
  • 001 Incident Response (OBJ 4.8)
  • 002 Incident Response Process (OBJ 4.8)
  • 003 Threat Hunting (OBJ 4.8)
  • 004 Root Cause Analysis (OBJ 4.8)
  • 005 Incident Response Training and Testing (OBJ 4.8)
  • 006 Digital Forensic Procedures (OBJ 4.8)
  • 007 Data Collection Procedures (OBJ 4.8)
  • 008 Disk Imaging and Analysis (OBJ 4.8)

  • 25 - Investigating an Incident
  • 001 Investigating an Incident (OBJ 4.9)
  • 002 Investigating with Data (OBJ 4.9)
  • 003 Dashboards (OBJ 4.9)
  • 004 Automated Reports (OBJ 4.9)
  • 005 Vulnerability Scans (OBJ 4.9)
  • 006 Packet Captures (OBJ 4.9)
  • 007 Firewall Logs (OBJ 4.9)
  • 008 Application Logs (OBJ 4.9)
  • 009 Endpoint Logs (OBJ 4.9)
  • 010 OS-specific Security Logs (OBJ 4.9)
  • 011 IPSIDS Logs (OBJ 4.9)
  • 012 Network Logs (OBJ 4.9)
  • 013 Metadata (OBJ 4.9)

  • 26 - Automation and Orchestration
  • 001 Automation and Orchestration (OBJ 4.7)
  • 002 When to Automate and Orchestrate (OBJ 4.7)
  • 003 Benefits of Automation and Orchestratation (OBJ 4.7)
  • 004 Automating Support Tickets (OBJ 4.7)
  • 005 Automating Onboarding (OBJ 4.7)
  • 006 Automating Security (OBJ 4.7)
  • 007 Automating Application Development (OBJ 4.7)
  • 008 Integrations and APIs (OBJ 4.7)

  • 27 - Security Awareness
  • 001 Security Awareness (OBJ 5.6)
  • 002 Recognizing Insider Threats (OBJ 5.6)
  • 003 Password Management (OBJ 5.6)
  • 004 Avoiding Social Engineering (OBJ 5.6)
  • 005 Policy and Handbooks (OBJ 5.6)
  • 006 Remote and Hybrid Work Environments (OBJ 5.6)
  • 007 Creating a Culture of Security (OBJ 5.6)

  • 28 - Conclusion
  • 001 Conclusion
  • 002 BONUS Where do I go from here

  • 29 - Practice Exam
    53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 27566
    حجم: 17034 مگابایت
    مدت زمان: 1857 دقیقه
    تاریخ انتشار: 27 آذر 1402
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید