5
1 review
CompTIA Security+ includes Official Labs
CompTIA Security+ is a global certification that validates the baseline skills necessary to perform core security functions and pursue an IT security career.
Category
83
Students
enrolled
- Description
- Curriculum
CompTIA Security+ is a widely recognized certification that validates foundational cybersecurity skills and knowledge. It is ideal for IT professionals aiming to establish a career in cybersecurity or enhance their existing IT credentials.
Key Components:
-
Threats, Attacks, and Vulnerabilities:
- Understanding various types of cybersecurity threats, attacks (e.g., malware, phishing), and vulnerabilities in systems and networks.
- Implementing strategies to mitigate risks and protect against security breaches.
-
Technologies and Tools:
- Knowledge of essential cybersecurity technologies, including firewalls, encryption methods, and intrusion detection systems (IDS).
- Proficiency in using security assessment tools and techniques to evaluate system vulnerabilities.
-
Architecture and Design:
- Designing secure network architectures and implementing secure protocols (e.g., SSL/TLS).
- Understanding cloud computing security considerations and implementing secure virtualization technologies.
-
Identity and Access Management:
- Managing user identities, implementing access controls, and ensuring authentication and authorization mechanisms are secure.
- Understanding principles of least privilege and role-based access control (RBAC).
-
Risk Management:
- Identifying and assessing cybersecurity risks within an organization.
- Implementing risk mitigation strategies and maintaining security awareness among stakeholders.
-
Cryptography and PKI:
- Understanding cryptographic algorithms, techniques, and their applications in securing communications and data.
- Managing public key infrastructure (PKI) and digital certificates for secure authentication and data integrity.
Benefits of CompTIA Security+:
- Industry Recognition: Globally recognized certification that demonstrates competency in cybersecurity fundamentals.
- Career Advancement: Opens doors to various roles such as cybersecurity analyst, security consultant, and network administrator.
- Validation of Skills: Validates practical skills in securing IT infrastructure and mitigating cybersecurity risks, enhancing credibility in the field.
Applications:
- Cybersecurity Roles: Entry-level positions in cybersecurity operations, incident response, and penetration testing.
- IT Infrastructure Roles: Relevant for professionals involved in securing network infrastructure and systems administration.
- Government and Defense: Required or preferred certification for cybersecurity roles in government and defense sectors.
CompTIA Security+ certification prepares individuals to tackle cybersecurity challenges effectively, equipping them with essential skills to protect organizations from evolving cyber threats and vulnerabilities.
Lesson 1: Summarize Fundamental Security Concepts
-
1CompTIA CertMaster Learn for Security+ Exam SY0-7017 mins
-
2Using CertMaster Learn7 mins
-
3Lesson 1 Summarize Fundamental Security Concepts5 mins
-
4Topic 1A Security Concepts3 mins
-
5Information Security5 mins
-
6Cybersecurity Framework7 mins
-
7Gap Analysis10 mins
-
8Access Control10 mins
-
9Topic 1B Security Controls3 mins
-
10Security Control Categories7 mins
-
11Security Control Functional Types7 mins
-
12Information Security Roles and Responsibilities10 mins
-
13Information Security Competencies5 mins
-
14Information Security Business Units7 mins
-
15Lesson 1 Summary7 mins
-
16Lesson 1: Summarize Fundamental Security Concepts12 questions
Lesson 2:Compare Threat Types
-
17Lesson 2: Introduction & Objectives5 mins
-
18Introduction: Threat Actors3 mins
-
19Vulnerability, Threat, and Risk10 mins
-
20Attributes of Threat Actors10 mins
-
21Motivations of Threat Actors15 mins
-
22Hackers and Hacktivists7 mins
-
23Nation-State Actors10 mins
-
24Organized Crime and Competitors4 mins
-
25Internal Threat Actors15 mins
-
26Topic 2B Attack Surfaces3 mins
-
27Attack Surface and Threat Vectors7 mins
-
28Vulnerable Software Vectors10 mins
-
29Network Vectors10 mins
-
30Lure-Based Vectors7 mins
-
31Message-Based Vectors10 mins
-
32Supply Chain Attack Surface10 mins
-
33Topic 2C Social Engineering3 mins
-
34Human Vectors7 mins
-
35Impersonation and Pretexting10 mins
-
36Phishing and Pharming15 mins
-
37Typosquatting7 mins
-
38Business Email Compromise10 mins
-
39Lesson 2 Summary5 mins
-
40Lesson 2: Compare Threat Types21 questions
Lesson 3 Explain Cryptographic Solutions
-
41Lesson 3 Explain Cryptographic Solutions5 mins
-
42Topic 3A Cryptographic Algorithms5 mins
-
43Cryptographic Concepts10 mins
-
44Symmetric Encryption15 mins
-
45Key Length7 mins
-
46Asymmetric Encryption15 mins
-
47Hashing15 mins
-
48Digital Signatures10 mins
-
49Topic 3B Public Key Infrastructure3 mins
-
50Certificate Authorities15 mins
-
51Digital Certificates7 mins
-
52Root of Trust10 mins
-
53Certificate Signing Requests10 mins
-
54Subject Name Attributes20 mins
-
55Certificate Revocation15 mins
-
56Key Management7 mins
-
57Cryptoprocessors and Secure Enclaves10 mins
-
58Key Escrow5 mins
-
59Topic 3C Cryptographic Solutions3 mins
-
60Encryption Supporting Confidentiality10 mins
-
61Disk and File Encryption10 mins
-
62Database Encryption10 mins
-
63Transport Encryption and Key Exchange10 mins
-
64Perfect Forward Secrecy10 mins
-
65Salting and Key Stretching10 mins
-
66Blockchain7 mins
-
67Obfuscation5 mins
-
68Lesson 3 Summary5 mins
-
69Lesson 3: Explain Cryptographic Solutions21 questions
Lesson 4 Implement Identity and Access Management
-
70Lesson 4: Introduction & Objectives7 mins
-
71Topic 4A Authentication3 mins
-
72Authentication Design10 mins
-
73Password Concepts7 mins
-
74Password Managers7 mins
-
75Multifactor Authentication7 mins
-
76Biometric Authentication10 mins
-
77Hard Authentication Tokens10 mins
-
78Soft Authentication Tokens7 mins
-
79Passwordless Authentication10 mins
-
80Topic 4B Authorization3 mins
-
81Discretionary and Mandatory Access Control7 mins
-
82Role- and Attribute-Based Access Control10 mins
-
83Rule-Based Access Control5 mins
-
84Least Privilege Permission Assignments10 mins
-
85User Account Provisioning7 mins
-
86Account Attributes and Access Policies10 mins
-
87Account Restrictions10 mins
-
88Privileged Access Management7 mins
-
89Topic 4C Identity Management3 mins
-
90Local, Network, and Remote Authentication7 mins
-
91Directory Services5 mins
-
92Single Sign-on Authentication10 mins
-
93Single Sign-on Authorization10 mins
-
94Federation7 mins
-
95Security Assertion Markup Language5 mins
-
96Open Authorization7 mins
-
97Lesson 4 Summary7 mins
-
98Lesson 4: Implement Identity and Access Management21 questions
Lesson 5 Secure Enterprise Network Architecture
-
99Lesson 5: Introduction & Objectives5 mins
-
100Topic 5A Enterprise Network Architecture3 mins
-
101Architecture and Infrastructure Concepts5 mins
-
102Network Infrastructure10 mins
-
103Switching Infrastructure Considerations10 mins
-
104Routing Infrastructure Considerations10 mins
-
105Security Zones10 mins
-
106Attack Surface10 mins
-
107Port Security15 mins
-
108Physical Isolation4 mins
-
109Architecture Considerations10 mins
-
110Topic 5B Network Security Appliances3 mins
-
111Device Placement7 mins
-
112Device Attributes10 mins
-
113Firewalls10 mins
-
114Layer 4 and Layer 7 Firewalls10 mins
-
115Proxy Servers10 mins
-
116Intrusion Detection Systems10 mins
-
117Next-Generation Firewalls and Unified Threat Management7 mins
-
118Load Balancers10 mins
-
119Web Application Firewalls5 mins
-
120Topic 5C Secure Communications3 mins
-
121Remote Access Architecture15 mins
-
122Transport Layer Security Tunneling10 mins
-
123Internet Protocol Security Tunneling10 mins
-
124Internet Key Exchange10 mins
-
125Remote Desktop10 mins
-
126Secure Shell10 mins
-
127Out-of-Band Management and Jump Servers15 mins
-
128Lesson 5 Summary7 mins
-
129Lesson 5: Secure Enterprise Network Architecture23 questions
Lesson 6 Secure Cloud Network Architecture
-
130Lesson 6 : Introduction & Objectives5 mins
-
131Topic 6A Cloud Infrastructure3 mins
-
132Cloud Deployment Models15 mins
-
133Responsibility Matrix15 mins
-
134Centralized and Decentralized Computing7 mins
-
135Resilient Architecture Concepts10 mins
-
136Application Virtualization and Container Virtualization10 mins
-
137Cloud Architecture10 mins
-
138Cloud Automation Technologies7 mins
-
139Software Defined Networking10 mins
-
140Cloud Architecture Features15 mins
-
141Cloud Security Considerations10 mins
-
142Topic 6B Embedded Systems and Zero Trust Architecture3 mins
-
143Embedded Systems15 mins
-
144Industrial Control Systems15 mins
-
145Internet of Things15 mins
-
146Deperimeterization and Zero Trust15 mins
-
147Zero Trust Security Concepts20 mins
-
148Lesson 6 Summary7 mins
-
149Lesson 6: Secure Cloud Network Architecture14 questions
Lesson 7 Explain Resiliency and Site Security Concepts
-
150Lesson 7 : Introduction & Objectives7 mins
-
151Topic 7A Asset Management5 mins
-
152Asset Tracking20 mins
-
153Asset Protection Concepts10 mins
-
154Data Backups15 mins
-
155Advanced Data Protection10 mins
-
156Secure Data Destruction10 mins
-
157Topic 7B Redundancy Strategies5 mins
-
158Continuity of Operations15 mins
-
159Capacity Planning Risks20 mins
-
160High Availability20 mins
-
161Clustering15 mins
-
162Power Redundancy10 mins
-
163Diversity and Defense in Depth20 mins
-
164Deception Technologies7 mins
-
165Testing Resiliency10 mins
-
166Topic 7C Physical Security3 mins
-
167Physical Security Controls5 mins
-
168Site Layout, Fencing, and Lighting15 mins
-
169Gateways and Locks15 mins
-
170Security Guards and Cameras10 mins
-
171Alarm Systems and Sensors15 mins
-
172Lesson 7 Summary10 mins
-
173Lesson 7: Explain Resiliency and Site Security Concepts21 questions
Lesson 8 Explain Vulnerability Management
-
174Lesson 8 : Introduction & Objectives7 mins
-
175Topic 8A Device and OS Vulnerabilities3 mins
-
176Operating System Vulnerabilities10 mins
-
177Vulnerability Types20 mins
-
178Zero-Day Vulnerabilities7 mins
-
179Misconfiguration Vulnerabilities10 mins
-
180Cryptographic Vulnerabilities15 mins
-
181Sideloading, Rooting, and Jailbreaking20 mins
-
182Topic 8B Application and Cloud Vulnerabilities5 mins
-
183Application Vulnerabilities20 mins
-
184Evaluation10 mins
-
185Web Application Attacks15 mins
-
186Cloud-based Application Attacks10 mins
-
187Supply Chain10 mins
-
188Topic 8C Vulnerability Identification Methods5 mins
-
189Vulnerability Scanning20 mins
-
190Threat Feeds15 mins
-
191Deep and Dark Web10 mins
-
192Other Vulnerability Assessment Methods20 mins
-
193Topic 8D Vulnerability Analysis and Remediation3 mins
-
194Common Vulnerabilities and Exposures10 mins
-
195False Positives, False Negatives, and Log Review10 mins
-
196Vulnerability Analysis10 mins
-
197Vulnerability Response and Remediation20 mins
-
198Lesson 8 Summary5 mins
-
199Lesson 8: Explain Vulnerability Management28 questions
Lesson 9 Evaluate Network Security Capabilities
-
200Lesson 9 : Introduction & Objectives7 mins
-
201Topic 9A Network Security Baselines3 mins
-
202Benchmarks and Secure Configuration Guides15 mins
-
203Wireless Network Installation Considerations15 mins
-
204Wireless Encryption20 mins
-
205Wi-Fi Authentication Methods10 mins
-
206Network Access Control15 mins
-
207Topic 9B Network Security Capability Enhancement5 mins
-
208Access Control Lists10 mins
-
209Intrusion Detection and Prevention Systems15 mins
-
210IDS and IPS Detection Methods15 mins
-
211Web Filtering15 mins
-
212Lesson 9 Summary5 mins
-
213Lesson 9: Evaluate Network Security Capabilities13 questions
-
214Snort Rules30 mins
Lesson 10 Assess Endpoint Security Capabilities
-
215Lesson 10 Assess Endpoint Security Capabilities7 mins
-
216Topic 10A Implement Endpoint Security3 mins
-
217Endpoint Hardening15 mins
-
218Endpoint Protection20 mins
-
219Advanced Endpoint Protection15 mins
-
220Endpoint Configuration30 mins
-
221Hardening Techniques30 mins
-
222Hardening Specialized Devices10 mins
-
223Topic 10B Mobile Device Hardening3 mins
-
224Mobile Hardening Techniques15 mins
-
225Full Device Encryption and External Media10 mins
-
226Location Services10 mins
-
227Cellular and GPS Connection Methods15 mins
-
228Wi-Fi and Tethering Connection Methods10 mins
-
229Bluetooth Connection Methods10 mins
-
230Near-Field Communications and Mobile Payment Services10 mins
-
231Lesson 10 Summary7 mins
-
232Lesson 10: Assess Endpoint Security Capabilities14 questions
Lesson 11 Enhance Application Security Capabilities
-
233Lesson 11 Enhance Application Security Capabilities5 mins
-
234Topic 11A Application Protocol Security Baselines3 mins
-
235Secure Protocols15 mins
-
236Transport Layer Security15 mins
-
237Secure Directory Services10 mins
-
238Simple Network Management Protocol Security10 mins
-
239File Transfer Services15 mins
-
240Email Services15 mins
-
241Email Security30 mins
-
242Email Data Loss Prevention7 mins
-
243DNS Filtering15 mins
-
244Topic 11B Cloud and Web Application Security Concepts4 mins
-
245Secure Coding Techniques15 mins
-
246Application Protections15 mins
-
247Software Sandboxing15 mins
-
248Lesson 11 Summary10 mins
-
249Lesson 11: Enhance Application Security Capabilities12 questions
-
250DNSSEC30 mins
Lesson 12 Explain Incident Response and Monitoring Concepts
-
251Lesson 12 Explain Incident Response and Monitoring Concepts7 mins
-
252Topic 12A Incident Response2 mins
-
253Incident Response Processes15 mins
-
254Preparation10 mins
-
255Detection12 mins
-
256Analysis15 mins
-
257Containment10 mins
-
258Eradication and Recovery7 mins
-
259Lessons Learned10 mins
-
260Testing and Training10 mins
-
261Threat Hunting10 mins
-
262Topic 12B Digital Forensics5 mins
-
263Due Process and Legal Hold15 mins
-
264Acquisition10 mins
-
265System Memory Acquisition5 mins
-
266Disk Image Acquisition7 mins
-
267Preservation7 mins
-
268Reporting10 mins
-
269Topic 12C Data Sources4 mins
-
270Data Sources, Dashboards, and Reports10 mins
-
271Log Data10 mins
-
272Host Operating System Logs10 mins
-
273Application and Endpoint Logs15 mins
-
274Network Data Sources15 mins
-
275Packet Captures10 mins
-
276Metadata15 mins
-
277Topic 12D Alerting and Monitoring Tools4 mins
-
278Security Information and Event Management15 mins
-
279Alerting and Monitoring Activities15 mins
-
280Alert Tuning15 mins
-
281Monitoring Infrastructure15 mins
-
282Monitoring Systems and Applications15 mins
-
283Benchmarks15 mins
-
284Lesson 12 Summary15 mins
-
285Lesson 12: Explain Incident Response and Monitoring Concepts28 questions
Lesson 13 Analyze Indicators of Malicious Activity
-
286Lesson 13 Analyze Indicators of Malicious Activity10 mins
-
287Topic 13A Malware Attack Indicators3 mins
-
288Malware Classification15 mins
-
289Computer Viruses15 mins
-
290Computer Worms and Fileless Malware15 mins
-
291Spyware and Keyloggers10 mins
-
292Backdoors and Remote Access Trojans10 mins
-
293Rootkits15 mins
-
294Ransomware, Crypto-Malware, and Logic Bombs15 mins
-
295TTPs and IoCs10 mins
-
296Malicious Activity Indicators15 mins
-
297Topic 13B Physical and Network Attack Indicators3 mins
-
298Physical Attacks15 mins
-
299Network Attacks15 mins
-
300Distributed Denial of Service Attacks15 mins
-
301On-Path Attacks10 mins
-
302Domain Name System Attacks10 mins
-
303Wireless Attacks10 mins
-
304Password Attacks15 mins
-
305Credential Replay Attacks20 mins
-
306Cryptographic Attacks20 mins
-
307Malicious Code Indicators7 mins
-
308Topic 13C Application Attack Indicators4 mins
-
309Application Attacks15 mins
-
310Replay Attacks15 mins
-
311Forgery Attacks20 mins
-
312Injection Attacks15 mins
-
313Birthday Attacks3 mins
-
314Directory Traversal and Command Injection Attacks10 mins
-
315URL Analysis15 mins
-
316Web Server Logs15 mins
-
317Lesson 13 Summary10 mins
-
318Lesson 13: Analyze Indicators of Malicious Activity21 questions
Lesson 14 Summarize Security Governance Concepts
-
319Lesson 14 Summarize Security Governance Concepts7 mins
-
320Topic 14A Policies, Standards, and Procedures4 mins
-
321Policies10 mins
-
322Procedures15 mins
-
323Standards20 mins
-
324Legal Environment20 mins
-
325Governance and Accountability20 mins
-
326Topic 14B Change Management4 mins
-
327Change Management Programs15 mins
-
328Allowed and Blocked Changes15 mins
-
329Restarts, Dependencies, and Downtime10 mins
-
330Documentation and Version Control10 mins
-
331Topic 14C Automation and Orchestration5 mins
-
332Automation and Scripting10 mins
-
333Automation and Orchestration Implementation15 mins
-
334Lesson 14 Summary7 mins
-
335Lesson 14: Summarize Security Governance Concepts20 questions
Lesson 15 Explain Risk Management Processes
-
336Lesson 15 Explain Risk Management Processes7 mins
-
337Topic 15A Risk Management Processes and Concepts4 mins
-
338Risk Identification and Assessment15 mins
-
339Risk Management Strategies15 mins
-
340Risk Management Processes20 mins
-
341Business Impact Analysis20 mins
-
342Topic 15B Vendor Management Concepts7 mins
-
343Vendor Selection10 mins
-
344Vendor Assessment Methods15 mins
-
345Legal Agreements15 mins
-
346Topic 15C Audits and Assessments4 mins
-
347Attestation and Assessments15 mins
-
348Penetration Testing20 mins
-
349Exercise Types15 mins
-
350Lesson 15 Summary10 mins
-
351Lesson 15: Explain Risk Management Processes18 questions
Lesson 16 Summarize Data Protection and Compliance Concepts
-
352Lesson 16 Summarize Data Protection and Compliance Concepts7 mins
-
353Topic 16A Data Classification and Compliance4 mins
-
354Data Types10 mins
-
355Data Classifications15 mins
-
356Data Sovereignty and Geographical Considerations10 mins
-
357Privacy Data20 mins
-
358Privacy Breaches and Data Breaches15 mins
-
359Compliance15 mins
-
360Monitoring and Reporting15 mins
-
361Data Protection15 mins
-
362Data Loss Prevention15 mins
-
363Topic 16B Personnel Policies4 mins
-
364Conduct Policies10 mins
-
365User and Role-Based Training10 mins
-
366Training Topics and Techniques20 mins
-
367Security Awareness Training Lifecycle20 mins
-
368Lesson 16 Summary7 mins
-
369Lesson 16: Summarize Data Protection and Compliance Concepts14 questions
Related courses
Share
Course details
Duration
4 weeks
Lectures
353
Quizzes
16
Level
Intermediate
Obtained after successfully completing the course
1 year
Computer
Popular courses