وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA Security+ SY0-701 with Cloud and Data Center

سرفصل های دوره

Prepare for CompTIA Security+ SY0-701 and Explore Cisco, F5, Linux, and AWS Technologies.


1. Introduction
  • 1. Course Introduction
  • 2. About the Course
  • 3. About the Instructor
  • 4. Motivation
  • 5. Course Flow
  • 6. Updates

  • 2. CompTIA Security+ SY0-701 Lab
  • 1. CompTIA Security+ SY0-701 Lab Overview
  • 2. Security+ Lab Guides

  • 3. Security Basics
  • 1. Security Basics Overview
  • 2. CIA Triage
  • 3. Confidentiality
  • 4. Integrity
  • 5. Availability
  • 6. Risk and Security Controls
  • 7. Managerial Controls
  • 8. Operational Controls
  • 9. Technical Controls
  • 10. Preventive Controls
  • 11. Detective Controls
  • 12. Corrective and Recovery Controls
  • 13. Deterrent Controls
  • 14. Compensating Controls
  • 15. Response Controls

  • 4. Network Fundamentals (Cisco Switches, Cisco Routers)
  • 1. Network Fundamentals Overview
  • 2. Connectivity Basics
  • 3. MAC Learning
  • 4. Intranet vs Extranet
  • 5. OSI Model
  • 6. Demo 1 - MAC Address.html
  • 7. IP Addressing
  • 8. Subnetting
  • 9. TCPIP Model
  • 10. Point to point networks
  • 11. Netmask
  • 12. Routed Ports
  • 13. Demo 2 - IP Adressing.html
  • 14. IPv4 vs IPv6
  • 15. UDP
  • 16. TCP
  • 17. Virtual LAN (VLAN)
  • 18. 802.1Q
  • 19. Default Gateway
  • 20. Inter VLAN Communication
  • 21. Network Segmentation
  • 22. Demo 3 - VLANs.html
  • 23. Routing
  • 24. Static Routes
  • 25. NAT
  • 26. Demo 4 - Routing.html
  • 27. Zero Trust

  • 5. Network and Application Use Cases
  • 1. Network and Application Use Cases Overview
  • 2. TCP and UDP Applications
  • 3. Active FTP
  • 4. Passive FTP
  • 5. Demo 1 - FTP and TFTP.html
  • 6. Email
  • 7. Web - HTTP Basics
  • 8. Web - HTTP Connections
  • 9. Web - Development Stack
  • 10. Demo 2 - Web.html
  • 11. Telnet
  • 12. SSH
  • 13. Demo 3 - Telnet and SSH.html
  • 14. NTP
  • 15. Dynamic Host Configuration Protocol (DHCP)
  • 16. Demo 4 - DHCP and DNS.html

  • 6. Network Security Solutions
  • 1. Network and Security Solutions Overview
  • 2. Ethernet Switches
  • 3. Securing Switches with Port Security
  • 4. Securing Switches with DHCP Snooping
  • 5. Demo 1 - Securing Ethernet Switches.html
  • 6. Routers
  • 7. Securing Routers with ACL
  • 8. Router ACL in Action
  • 9. Demo 2 - Securing Routers.html
  • 10. Firewalls
  • 11. Stateless Firewall
  • 12. Stateful Firewall
  • 13. Demo 3 - Stateless vs Stateful Firewalls.html
  • 14. IPS
  • 15. IDS
  • 16. Cisco Firepower Basics
  • 17. Cisco Firepower Malware Protection
  • 18. Demo 4 - Cisco Firepower Basics.html
  • 19. Demo 5 - Cisco Firepower Configuration.html
  • 20. Forwarding Proxy
  • 21. Reverse Proxy
  • 22. Load Balancer
  • 23. F5 BIG-IP Basics
  • 24. Demo 6 - F5 BIG-IP Basics.html
  • 25. Web Application Firewall (WAF)
  • 26. F5 BIG-IP ASMWAF Basics
  • 27. Demo 7 - F5 BIG-IP ASMWAF Basics.html
  • 28. SD-WAN

  • 7. Network Security Use Cases (Cisco Switches, Routers Firewalls)
  • 1. Network Security Overview
  • 2. Demo 1 - Cisco Firepower NGFW vs NGIPS.html
  • 3. Switch Loop Prevention
  • 4. Securing Switch Loop Prevention
  • 5. Demo 2 - Securing Switch Loop Prevention.html
  • 6. VPN Basics
  • 7. Site-Site VPN
  • 8. Demo 3- Site-Site VPN.html
  • 9. Remote Access VPN
  • 10. SSLTLS VPN
  • 11. Split Tunnel vs Full Tunnel
  • 12. Other Tunnels and VPNs
  • 13. Demo 4 - Remote Access VPN.html
  • 14. 802.1X
  • 15. AAA Server
  • 16. Network Access Control (NAC)
  • 17. NAC Health Checks
  • 18. AAA-enabled NAC
  • 19. Remote VPN AAA
  • 20. Demo 5 - Remote VPN AAA.html

  • 8. Wireless Security
  • 1. Wireless Security Overview
  • 2. Wireless Basics
  • 3. Wireless SSID
  • 4. Wireless Solutions
  • 5. Demo 1 - Wireless Solutions.html
  • 6. Wireless Authentication
  • 7. Captive Portal

  • 9. Network and Security Command-Line Tools (Linux)
  • 1. Network and Security Command-Line Tools Overview
  • 2. Linux Basics
  • 3. Basic Linux Commands
  • 4. Demo 1 - Basic Linux Commands.html
  • 5. Linux Network Tools
  • 6. Demo 2 - Linux Network Tools.html
  • 7. Common Linux Services
  • 8. Reconnaissance and Discovery
  • 9. Demo 3 - Reconnaissance and Discovery.html
  • 10. Linux Web Dev Stack
  • 11. Linux File System
  • 12. Centralized Logging

  • 10. Endpoint Security
  • 1. Endpoint Security Overview
  • 2. Virtualization
  • 3. Hypervisors
  • 4. Virtualization Features
  • 5. VMs vs Containers
  • 6. Containerization
  • 7. Protecting Host Data
  • 8. Securing Internet of Things (IoT)
  • 9. Securing Embedded System

  • 11. Cloud Security
  • 1. Cloud Security Overview
  • 2. Cloud Computing Basics
  • 3. Cloud Deployment Models
  • 4. Cloud Security Controls
  • 5. Cloud Components
  • 6. Hybrid Cloud
  • 7. Cloud Security Organizations
  • 8. AWS Basics
  • 9. AWS Instances
  • 10. AWS Infrastructure
  • 11. Demo 1 - AWS Account Creation.html
  • 12. AWS Network Access Control List (NACL)
  • 13. AWS Security Groups
  • 14. Demo 2 - AWS EC2
  • 15. AWS Load Balancer
  • 16. Demo 3 - AWS ELB
  • 17. AWS Web Application Firewall
  • 18. Demo 4 - AWS WAF
  • 19. Demo 5 - AWS Threat Detection.html

  • 12. Identity and Access Management (IAM)
  • 1. Identity and Access Management (IAM) Overview
  • 2. Identification and AAA
  • 3. Something you know
  • 4. Something you have
  • 5. Something you are
  • 6. 2FA and MFA
  • 7. Managing Accounts
  • 8. Authentication Services
  • 9. Role Based Access Control (RBAC)
  • 10. Access Control Scheme
  • 11. Demo - AWS User Creation.html
  • 12. AWS Password Policy
  • 13. Demo - AWS Password Policy.html
  • 14. Demo - AWS RBAC.html
  • 15. Demo - AWS MFA.html

  • 13. Threats, Vulnerabilities and Attacks
  • 1. Threats vs Vulnerabilities and Attacks Overview
  • 2. Threat Actors
  • 3. Malware
  • 4. Types of Malware
  • 5. Ransomware and Cryptomalware
  • 6. Social Engineering
  • 7. Effectiveness of Social Engineering
  • 8. Email Attack
  • 9. Phone Attack

  • 14. Advanced Attacks
  • 1. Advanced Attacks Overview
  • 2. Cyber Kill Chain
  • 3. Cyber Kill Chain in Action
  • 4. Network Attacks
  • 5. OWASP
  • 6. Web Application Attacks
  • 7. Secure Coding on Web Vulnerabilities
  • 8. Advanced Web Application Attacks
  • 9. Secure Coding on Advanced Web Vulnerabilities

  • 15. Security Risks
  • 1. Security Risks Overview
  • 2. Risk Management
  • 3. Frameworks and Standards
  • 4. Threat Hunting
  • 5. Bug Bounty
  • 6. Bug Bounty in Action

  • 16. Security Controls
  • 1. Security Controls Overview
  • 2. Doors and Locks
  • 3. Physical Attacks
  • 4. Redundancy and Fault Tolerance
  • 5. Server Redundancy
  • 6. Network Redundancy

  • 17. Security Policies
  • 1. Security Policies Overview
  • 2. Corporate Security Policies
  • 3. Incident Response Policies
  • 4. Data Governance
  • 5. Security Training
  • 6. Security Awareness

  • 18. Completion
  • 1. Wrap Up
  • 2. Moving On
  • 3. Message from the Instructor
  • 4. Course Completion
  • 53,700 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 38720
    حجم: 13069 مگابایت
    مدت زمان: 931 دقیقه
    تاریخ انتشار: 29 تیر 1403
    طراحی سایت و خدمات سئو

    53,700 تومان
    افزودن به سبد خرید