CompTIA Security (SY0-601)

(SY0-601.AI1.E1)/ISBN:978-1-64459-201-4

This course includes
Lessons
TestPrep
Hand-on Lab
Instructor Led (Add-on)
AI Tutor (Add-on)

Gain hands-on experience to pass the CompTIA Security+ certification exam with the CompTIA Security+ SY0-601 course and lab. The lab comes with a well-organized component library for every task. The course and lab cover the exam objectives and will help you get a full understanding of the challenges you'll face as a security professional.

Here's what you will get

The CompTIA Security+ SY0-601.AI1.E1 exam certification targets IT professionals and enhances their knowledge of core security topics, and also their ability to perform core security tasks like troubleshooting, configuring, and managing networks. CompTIA Security+ is an entry-level vendor-neutral security certification that builds on network security knowledge. The CompTIA Security+  course will provide you with the practical knowledge not only to pass your Security+ exam but also how to apply it in the real world for being an IT technician.

Lessons

15+ Lessons | 163+ Quizzes | 100+ Flashcards | 100+ Glossary of terms

TestPrep

90+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hand on lab

56+ LiveLab | 55+ Video tutorials | 01:55+ Hours

Video Lessons

83+ Videos | 13:16+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

Lessons 2: Security fundamentals

  • Module A: Security concepts
  • Module B: Enterprise security strategy
  • Module C: Security program components
  • Summary

Lessons 3: Risk management

  • Module A: Understanding threats
  • Module B: Risk management programs
  • Module C: Security assessments
  • Summary

Lessons 4: Cryptography

  • Module A: Cryptography concepts
  • Module B: Public key infrastructure
  • Summary

Lessons 5: Network connectivity

  • Module A: Network attacks
  • Module B: Packet flow
  • Summary

Lessons 6: Network security technologies

  • Module A: Network security components
  • Module B: Monitoring tools
  • Summary

Lessons 7: Secure network configuration

  • Module A: Secure network protocols
  • Module B: Hardening networks
  • Summary

Lessons 8: Authentication

  • Module A: Authentication factors
  • Module B: Authentication protocols
  • Summary

Lessons 9: Access control

  • Module A: Access control principles
  • Module B: Account management
  • Summary

Lessons 10: Securing hosts and data

  • Module A: Malware
  • Module B: Securing data
  • Module C: Securing hosts
  • Summary

Lessons 11: Securing specialized systems

  • Module A: Mobile security
  • Module B: Embedded and specialized systems
  • Summary

Lessons 12: Application security

  • Module A: Application attacks
  • Module B: Securing applications
  • Summary

Lessons 13: Cloud security

  • Module A: Virtual and cloud systems
  • Module B: Securing cloud services
  • Summary

Lessons 14: Organizational security

  • Module A: Social engineering
  • Module B: Security policies
  • Module C: User roles and training
  • Module D: Physical security and safety
  • Summary

Lessons 15: Disaster planning and recovery

  • Module A: Business continuity
  • Module B: Resilient systems
  • Module C: Incident response procedures
  • Summary

Hands-on LAB Activities

Introduction

  • Security+ sandbox

Risk management

  • Using Reconnaissance Tools
  • Gathering Site Information
  • Performing Session Hijacking Using Burp Suite
  • Using Maltego
  • Cracking a Linux Password Using John the Ripper
  • Using the hping Program
  • Using the theHarvester Tool to Gather Information about a Victim
  • Conducting Vulnerability Scanning Using Nessus

Cryptography

  • Observing an MD5-Generated Hash Value
  • Observing an SHA-Generated Hash Value
  • Examining Asymmetric Encryption
  • Performing Symmetric Encryption
  • Hiding Text Using Steganography
  • Examining PKI Certificates

Network connectivity

  • Simulating a DoS Attack
  • Using Rainbow Tables to Crack Passwords
  • Performing ARP Spoofing
  • Defending against IP Spoofing
  • Simulating an Eavesdropping Attack
  • Cracking Passwords
  • Using Windows Firewall
  • Configuring the Network-based Firewall
  • Configuring a BPDU Guard on a Switch Port
  • Implementing Port Security
  • Configuring a Standard ACL
  • Configuring Network Address Translation
  • Changing Firewall Rules and Setting Up IPS Rules

Network security technologies

  • Setting up a Honeypot on Kali Linux
  • Examining File Manipulation Commands
  • Making Syslog Entries Readable
  • Capturing the TCP Header with Wireshark
  • Using Event Viewer
  • Viewing Linux event logs

Secure network configuration

  • Setting Up a VPN Server with Windows Server 2016
  • Creating PGP Certification
  • Securing a Wi-Fi Hotspot
  • Performing an Intense Scan in Zenmap
  • Configuring VLANs

Authentication

  • Installing a RADIUS Server
  • Examining Kerberos Settings

Access control

  • Creating Active Directory Groups
  • Delegating Control in Active Directory
  • Creating a Domain User
  • Enforcing Password Policies

Securing hosts and data

  • Using an Anti-Spyware Tool
  • Managing NTFS Permissions
  • Configuring Lockout Policies
  • Using the chmod Command
  • Creating a Security Template

Securing specialized systems

  • Setting Up a VPN in Android

Application security

  • Defending Against a Buffer Overflow Attack
  • Attacking a Website Using XSS Injection
  • Exploiting a Website Using SQL Injection

Organizational security

  • Using Anti-phishing Tools
  • Using Social Engineering Techniques to Plan an Attack

Exam FAQs

CompTIA Network+ and two years of experience in IT administration with a focus on security.

USD 349

Multiple choice and performance-based questions

The exam contains 90 questions.

90 minutes

750

(on a scale of 100-900)

In the event that you fail your first attempt at passing the SY0-501 examination, CompTIA retake policy is:

  • CompTIA does not require a waiting period between the first and second attempt to pass such examination. However, if you need a third or subsequent attempt to pass the examination, you shall be required to wait for a period of at least fourteen calendar days from the date of your last attempt before you can retake the exam.
  • If a candidate has passed an exam, he/she cannot take it again without prior consent from CompTIA.
  • A test result found to be in violation of the retake policy will not be processed, which will result in no credit awarded for the test taken. Repeat violators will be banned from participation in the CompTIA Certification Program.
  • Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer free re-tests or discounts on retakes.

Three years