وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Security+ | CompTIA Security Plus SY0-701 Certification Prep

سرفصل های دوره

CompTIA Security Plus | Embrace the latest Cybersecurity trends, pass CompTIA security+ exam & get a cyber security job


1 - Introduction to Security CompTIA Security Plus SY0701 Certification Prep
  • 1 - Introduction to security

  • 2 - Basic Security Concepts
  • 2 - What is Security
  • 3 - PrivacyIntegrityAvailability
  • 4 - Encryption and Access Control
  • 5 - 3 A Rule Authentication Authorization and Accounting
  • 6 - Threat
  • 7 - What is a Hacker
  • 8 - What is Attack What are the Stages
  • 9 - Single Point Of Failure SPOF
  • 10 - Introducing Basic Risk Concepts

  • 3 - Identity Management
  • 11 - What is Identity Management
  • 12 - KERBEROS NTLMLDAP
  • 13 - Single SignOn SSO
  • 14 - Smart Cards
  • 15 - Tokens or Key Fobs
  • 16 - Biometric Methods
  • 17 - DualFactor and Multifactor Authentication
  • 18 - PAP CHAP MSCHAP
  • 19 - RADIUS

  • 4 - Users in CompTIA
  • 20 - Create a User in comptia
  • 21 - Managing Accounts 1
  • 22 - Managing Accounts 2
  • 23 - Passwords
  • 24 - Password Policy

  • 5 - Comparing Access Control Models
  • 25 - Comparing Access Control Models
  • 26 - RoleBased Access Control
  • 27 - Establishing Access with GroupBased Privileges
  • 28 - Rule Based and Discretionary Access Control
  • 29 - Mandatory Access Control

  • 6 - Virtualization
  • 30 - What is Virtualization
  • 31 - Virtualization Technologies
  • 32 - Benefits of Virtualization
  • 33 - Security Issues of Virtualization

  • 7 - Network Technologies
  • 34 - Basic Network Concepts
  • 35 - Domain Name ServicesDNS
  • 36 - What is the port How does it work
  • 37 - What is the Network Address
  • 38 - Combining the IP Address and the Port
  • 39 - Switches
  • 40 - Bridge
  • 41 - Understanding NAT and PAT
  • 42 - Network Separation
  • 43 - Proxy Servers
  • 44 - Types of Using Network Technologies 1
  • 45 - Routers
  • 46 - Types of Using Network Technologies 2

  • 8 - Wireless Networks
  • 47 - Reviewing Basic Wireless Network Information
  • 48 - Wireless Cryptographic Protocols
  • 49 - Authentication Protocols for Wireless Networks

  • 9 - Network Security Technologies
  • 50 - Firewalls
  • 51 - Network Access Control
  • 52 - Implementing a Secure Network

  • 10 - Intrusion Detection Systems
  • 53 - Understanding IDSs and IPSs
  • 54 - Detection Methods
  • 55 - Honeypots

  • 11 - Virtual Private Network VPN Technologies
  • 56 - Using VPNs for Remote Access
  • 57 - VPN Tunnel Protocols
  • 58 - SitetoSite VPNs

  • 12 - Security Threats
  • 59 - Understanding Threat Actors
  • 60 - Viruses
  • 61 - Logic Bombs
  • 62 - Trojans
  • 63 - Ransomware
  • 64 - Spyware
  • 65 - Bots and Botnets
  • 66 - Unified Threat ManagementUTM

  • 13 - Securing Wireless Networks
  • 67 - Disable SSID Broadcasting or Not
  • 68 - Enable MAC Filtering

  • 14 - Understanding Wireless Attacks
  • 69 - Disassociation Attacks
  • 70 - WPS and WPS Attacks
  • 71 - Rogue AP
  • 72 - Evil Twin
  • 73 - Jamming Attacks
  • 74 - Bluetooth Attacks
  • 75 - RFID Attacks
  • 76 - Wireless Replay Attacks

  • 15 - Network Attacks
  • 77 - Network Attacks
  • 78 - SYN Flood Attack
  • 79 - MAC Flood Attacks
  • 80 - ManintheMiddle Attacks
  • 81 - ARP Poisoning Attacks
  • 82 - DNS Attacks

  • 16 - Password Attacks
  • 83 - Brute Force Attacks
  • 84 - Password Hashes
  • 85 - Birthday Attacks
  • 86 - Replay Attacks
  • 87 - Hijacking and Related Attacks
  • 88 - Driver Manipulation

  • 17 - ZeroDay Attacks
  • 89 - ZeroDay Attacks

  • 18 - Code Attacks
  • 90 - Code Reuse and SDKs
  • 91 - Code Quality and Testing
  • 92 - Development LifeCycle Models
  • 93 - Secure DevOps
  • 94 - Version Control and Change Management
  • 95 - Provisioning and Deprovisioning

  • 19 - Web Server Attacks
  • 96 - Web Servers
  • 97 - SQL Injection Attacks
  • 98 - Protecting Against SQL Injection Attacks
  • 99 - DLL Injection
  • 100 - CrossSite Scripting

  • 20 - Social Engineering Attacks
  • 101 - Social Engineering
  • 102 - Shoulder Surfing
  • 103 - Tricking Users with Hoaxes
  • 104 - Tailgating and Mantraps
  • 105 - Dumpster Diving
  • 106 - Watering Hole Attacks
  • 107 - Spam
  • 108 - Phishing
  • 109 - Whaling
  • 110 - Vishing

  • 21 - Memory Buffer Vulnerabilities
  • 111 - Buffer Overflow Attacks
  • 112 - Pointer Dereference
  • 113 - Compiled Versus Runtime Code
  • 114 - Proper Input Validation
  • 115 - Side Input Validation
  • 116 - Avoiding Race Conditions
  • 117 - Proper Error Handling
  • 118 - Cryptographic Techniques

  • 22 - Preventing Attacks
  • 119 - Protecting Systems from Malware
  • 120 - Antivirus and AntiMalware Software
  • 121 - Advanced Malware Tools
  • 122 - Educating Users

  • 23 - Server Security
  • 123 - Implementing Secure Systems
  • 124 - Operating systems
  • 125 - Secure Operating System Configurations
  • 126 - Resiliency and Automation Strategies
  • 127 - Change Management Policy
  • 128 - Secure Staging and Deployment
  • 129 - Peripherals
  • 130 - EMI and EMP
  • 131 - Hardware Security Module
  • 132 - Cloud Deployment Models
  • 133 - Cloud Services
  • 134 - Security Responsibilities with Cloud Models
  • 135 - Advanced Cloud Services

  • 24 - Mobile Devices
  • 136 - Deploying Mobile Devices Securely
  • 137 - Deployment Models
  • 138 - Mobile Device Management
  • 139 - Unauthorized Connections
  • 140 - Hardware Control

  • 25 - Data Security
  • 141 - Protecting Data
  • 142 - Data Loss Prevention

  • 26 - Database Security
  • 143 - Database Concepts
  • 144 - Normalization
  • 145 - SQL Queries
  • 146 - Database Security

  • 27 - Risk Management
  • 147 - Understanding Risk Management
  • 148 - Risk Management
  • 149 - Threats and Threat Assessments
  • 150 - Vulnerabilities
  • 151 - Risk Assessment
  • 152 - Risk Registers

  • 28 - Cloud Vendors Relationships
  • 153 - Finding and Evaluating Cloud Vendors
  • 154 - Job Notification
  • 155 - Conducting Evaluations
  • 156 - Negotiating Contracts and Billing
  • 157 - Professional Services
  • 158 - Chargebacks
  • 159 - Laws Regulations And Safety Standards

  • 29 - Advising
  • 160 - Key Stakeholders
  • 161 - Using Baselines
  • 162 - Conducting Feasibility Study
  • 163 - Making GAP Analysis
  • 164 - Using Reporting
  • 165 - Understanding Benchmarks

  • 30 - Checking for Vulnerabilities
  • 166 - Checking for Vulnerabilities
  • 167 - Password Crackers
  • 168 - Network Scanners
  • 169 - Wireless Scanners Cracker
  • 170 - Banner Grabbing
  • 171 - Vulnerability Scanning

  • 31 - Penetration Tests
  • 172 - Penetration Tests
  • 173 - Passive Active Reconnaissance
  • 174 - Initial Exploitation
  • 175 - White Gray and Black Box Testing
  • 176 - Intrusive and NonIntrusive Testing
  • 177 - Passive Versus Active Tools

  • 32 - Physical Security Precautions
  • 178 - Comparing Physical Security Controls
  • 179 - Comparing Door Lock Types
  • 180 - Preventing Tailgating with Mantraps
  • 181 - Increasing Physical Security with Guards
  • 182 - Using Hardware Locks
  • 183 - Asset Management
  • 184 - Implementing Environmental Controls

  • 33 - Single Point of Failure
  • 185 - Single Point of Failure
  • 186 - Disk Redundancies
  • 187 - Server Redundancy and High Availability
  • 188 - Backup

  • 34 - Business Continuity Plans
  • 189 - Comparing Business Continuity Elements
  • 190 - Impact
  • 191 - Recovery Time Objective
  • 192 - Recovery Sites
  • 193 - Disaster Recovery

  • 35 - Examination of Logs
  • 194 - Monitoring Logs for Event Anomalies
  • 195 - OtherLogsSIEM
  • 196 - Continuous Monitoring

  • 36 - Controls
  • 197 - Understanding Control Types
  • 198 - Control Goals

  • 37 - Cryptography and PKI
  • 199 - Introducing Cryptography Concepts
  • 200 - Hashing
  • 201 - MD5
  • 202 - SHA
  • 203 - HMAC
  • 204 - Hashing Files
  • 205 - Digital Signatures Certificates and Nonrepudiation
  • 206 - Providing Confidentiality with Encryption
  • 207 - Block Versus Stream Ciphers
  • 208 - Symmetric Encryption
  • 209 - Symmetric Encryption Methods
  • 210 - Asymmetric Encryption
  • 211 - Certificates
  • 212 - Steganography And Obfuscation
  • 213 - Using Cryptographic Protocols
  • 214 - Cipher Suites
  • 215 - Exploring PKI Components
  • 216 - Comparing Certificate Types

  • 38 - Secure Web Page
  • 217 - HTTPS Transport Encryption

  • 39 - Risk Mitigation Methods
  • 218 - Exploring Security Policies
  • 219 - Personnel Management Policies
  • 220 - Background Check
  • 221 - NDA
  • 222 - Policy Violations and Adverse Actions
  • 223 - Agreement Types
  • 224 - PII and PHI
  • 225 - Responding to Incidents
  • 226 - Providing Training
  • 227 - Troubleshooting Personnel Issues
  • 228 - Incident ResponseEducation

  • 40 - Extra
  • 229 - Security CompTIA Security Plus SY0701 Certification Prep.html
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 29350
    حجم: 4090 مگابایت
    مدت زمان: 1074 دقیقه
    تاریخ انتشار: 25 دی 1402
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید