TOTAL: CompTIA Security+ Certification (SY0-601)

TOTAL: CompTIA Security+ Certification (SY0-601)

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 17.5 Hours | 17.2 GB

Everything you need to pass the CompTIA Security+ (SY0-601) exam from Mike Meyers and Dan Lachance

Welcome to the TOTAL: CompTIA Security+ Certification (SY0-601), a course from the production studios of Total Seminars with subject matter experts Mike Meyers and Dan Lachance.

This course covers everything you need to know to pass your CompTIA Security+ (SY0-601) certification exam. With over 17 hours of in-depth and fascinating content and 125 video lectures, this course will not only make you a good IT security tech, but make sure you are ready to pass the CompTIA Security+ exam. Mike Meyers is the President of Total Seminars and well known as the “Alpha Geek”. Mike is widely known at the #1 CompTIA author and instructor with over 1 million books in print. Dan Lachance is a highly motivated and passionate IT evangelist. He is a consultant, trainer, and author with over 20 years of experience in the IT security industry.

This course shows you how to:

Apply the three “A’s” of security: authentication, authorization, and accounting

Scan your wired or wireless network and assess it for various weaknesses

Use cryptography to assure integrity of data through hashing and confidentiality of data through symmetric/asymmetric cryptosystems and public key infrastructure (PKI)

Understand critical concepts in risk management, like setting up alerts, responding to incidents, and mitigating vulnerabilities

Identify how hackers are trying to get into your network, IT infrastructure, and physical assets and how security techs help prevent those breaches

Prevent attacks ranging from simple malware to sophisticated exploits to social engineering that takes advantage of people’s trust, relationships, and lack of knowledge

Apply the techniques used in penetration testing, including passive and active reconnaissance

Secure an enterprise environment, including creating incident response, business continuity, and disaster recovery plans

What you’ll learn

  • This is a complete and comprehensive CompTIA Security+ Certification (SY0-601) course. It is designed to prepare you to be able to take and pass the exam to become CompTIA Security+ certified.
  • Once you complete the course, you will have the knowledge and confidence to pass the CompTIA exam AND the skills to be a great IT security tech. This course is ideal as both a study tool and an on-the-job reference.
  • Your new skills and the CompTIA Security+ Certification will help you land a great IT security tech job. Or, if you are already a security tech, get that raise or advancement you are after.
Table of Contents

Introduction
1 Introduction to CompTIA Security+ SY0-601
2 About the CompTIA Security+ SY0-601 Exam

Chapter 1 Risk Management
3 Defining Risk
4 Threats and Vulnerabilities
5 Threat Intelligence
6 Risk Management Concepts
7 Security Controls
8 Risk Assessments and Treatments
9 Quantitative Risk Assessments
10 Qualitative Risk Assessments
11 Business Imapct Analysis
12 Data Types and Roles
13 Security and the Information Life Cycle
14 Data Destruction
15 Personnel Risk and Policies
16 Third-Party Risk Management
17 Agreement Types

Chapter 2 Cryptography
18 Cryptography Basics
19 Data Protection
20 Cryptographic Methods
21 Symmetric Cryptosystems
22 Symmetric Block Modes
23 Asymmetric Cryptosystems
24 Diffie-Hellman
25 Hashing
26 Understanding Digital Certificates
27 Trust Models
28 Public Key Infrastructure
29 Certificate Types
30 Touring Certificates
31 Cryptographic Attacks
32 Password Cracking
33 Password Cracking Demo

Chapter 3 Identity and Account Management
34 Identification, Authentication, and Authorization
35 Enabling Multifactor Authentication
36 Authorization
37 Accounting
38 Authentication Methods
39 Access Control Schemes
40 Account Management
41 Network Authentication
42 Identity Management Systems

Chapter 4 Tools of the Trade
43 Touring the CLI
44 Shells
45 The Windows Command Line
46 Microsoft PowerShell
47 Linux Shells
48 Python Scripts
49 Windows Command-Line Tools
50 Linux Command-Line Tools
51 Network Scanners
52 Network Scanning with Nmap
53 Network Protocol Analyzers
54 Using Wireshark to Analyze Network Traffic
55 Using tcpdump to Analyze Network Traffic
56 Log Files
57 Centralized Logging
58 Configuring Linux Log Forwarding

Chapter 5 Securing Individual Systems
59 Malware
60 Weak Configurations
61 Common Attacks
62 Driver and Overflow Attacks
63 Password Attacks
64 Bots and Botnets
65 Disk RAID Levels
66 Securing Hardware
67 Securing Endpoints

Chapter 6 The Basic LAN
68 The OSI Model
69 ARP Cache Poisoning
70 Other Layer 2 Attacks
71 Network Planning
72 Load Balancing
73 Securing Network Access
74 Honeypots
75 Firewalls
76 Proxy Servers
77 Network and Port Address Translation
78 IP Security (IPsec)
79 Virtual Private Networks (VPNs)
80 Intrusion Detection and Prevention Systems (IDSIPS)

Chapter 7 Securing Wireless LANs
81 Wi-Fi Encryption Standards
82 RFID, NFC, and Bluetooth
83 Wi-Fi Coverage and Performance
84 Wi-Fi Discovery and Attacks
85 Cracking WPA2
86 Wi-Fi Hardening

Chapter 8 Securing Public Servers
87 Defining a Public Server
88 Common Attacks and Mitigations
89 Containers and Software-Defined Networking
90 Hypervisors and Virtual Machines
91 Cloud Deployment Models
92 Cloud Service Models
93 Securing the Cloud

Chapter 9 Securing Dedicated Systems
94 Embedded Systems
95 Industrial Control System (ICS)
96 Internet of Things (IoT) Devices
97 Connecting to Dedicated and Mobile Systems
98 Security Constraints for Dedicated Systems
99 Mobile Device Deployment and Hardening

Chapter 10 Physical Security
100 Physical Security Overview
101 Physical Security
102 Keylogger Demo
103 Environmental Controls

Chapter 11 Secure Protocols and Applications
104 DNS Security
105 FTP Packet Capture
106 Secure Web and E-mail
107 Request Forgery Attacks
108 Cross-Site Scripting Attacks
109 Web Application Security
110 Web App Vulnerability Scanning

Chapter 12 Testing Infrastructure
111 Testing Infrastructure Overview
112 Social Engineering
113 Social Engineering Attacks
114 Vulnerability Assessments
115 Penetration Testing
116 Security Assessment Tools
117 The Metasploit Framework

Chapter 13 Dealing with Incidents
118 Incident Response Overview
119 Incident Response Plans (IRPs)
120 Threat Analysis and Mitigating Actions
121 Digital Forensics
122 Gathering Digital Evidence
123 Business Continuity and Alternate Sites
124 Data Backup

Homepage