CompTIA Security+ Certification Prep Course

Our Security+ Certification Prep Course provides the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format.

Course Outline

COURSE OVERVIEW

Our Security+ Certification Prep Course provides the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. This includes risk management, host and network security, authentication and access control systems, cryptography, and organizational security. This course maps to the CompTIA Security+ certification exam (SY0-601). Our Classroom and Classroom Live courses utilize official CompTIA courseware and labs. Objective coverage is marked throughout the course.

What is Security+ Certification?

The Security+ certification is considered to be the minimum level of certification for all IT security positions beyond entry-level. This course delivers the core knowledge required to pass the exam and the skills necessary to advance to an intermediate-level security job.

Students will benefit most from this course if they intend to take the CompTIA Security+ SY0-601 exam.

WHAT YOU'LL LEARN

In the Security+ Certification Prep Course, you will learn to:

  • Proactively implement sound security protocols to mitigate security risks
  • Quickly respond to security issues
  • Retroactively identify where security breaches may have occurred
  • Design a network, on-site or in the cloud, with security in mind

OUTLINE

Classroom Live Outline

Lesson 1: Comparing Security Roles and Controls

  • Topic 1A: Compare and Contrast Information Security Roles
  • Topic 1B: Compare and Contrast Security Control and Framework Types

Lesson 2: Explaining Threat Actors and Threat Intelligence

  • Topic 2A: Explain Threat Actor Types and Attack Vectors

Lesson 3: Performing Security Assessments

  • Topic 3A: Assess Organizational Security with Network Reconnaissance Tools
  • Topic 3B: Explain Security Concerns with General Vulnerability Types
  • Topic 3C: Summarize Vulnerability Scanning Techniques
  • Topic 3D: Explain Penetration Testing Concepts

Lesson 4: Identifying Social Engineering and Malware

  • Topic 4A: Compare and Contrast Social Engineering Techniques
  • Topic 4B: Analyze Indicators of Malware-Based Attacks

Lesson 5: Summarizing Basic Cryptographic Concepts

  • Topic 5A: Compare and Contrast Cryptographic Ciphers
  • Topic 5B: Summarize Cryptographic Modes of Operation
  • Topic 5C: Summarize Cryptographic Use Cases and Weaknesses
  • Topic 5D: Summarize Other Cryptographic Technologies

Lesson 6: Implementing Public Key Infrastructure

  • Topic 6A: Implement Certificates and Certificate Authorities
  • Topic 6B: Implement PKI Management

Lesson 7: Implementing Authentication Controls

  • Topic 7A: Summarize Authentication Design Concepts
  • Topic 7B: Implement Knowledge-Based Authentication
  • Topic 7C: Implement Authentication Technologies
  • Topic 7D: Summarize Biometrics Authentication Concepts

Lesson 8: Implementing Identity and Account Management Controls

  • Topic 8A: Implement Identity and Account Types
  • Exam objectives covered:
    • Topic 8B: Implement Account Policies
    • Topic 8C: Implement Authorization Solutions
    • Topic 8D: Explain the Importance of Personnel Policies

Lesson 9: Implementing Secure Network Designs

  • Topic 9A: Implement Secure Network Designs
  • Topic 9B: Implement Secure Switching and Routing
  • Topic 9C: Implement Secure Wireless Infrastructure
  • Topic 9D: Implement Load Balancers

Lesson 10: Implementing Network Security Appliances

  • Topic 10A: Implement Firewalls and Proxy Servers
  • Topic 10B: Implement Network Security Monitoring
  • Topic 10C: Summarize the Use of SIEM

Lesson 11: Implementing Secure Network Protocols

  • Topic 11A: Implement Secure Network Operations Protocols
  • Topic 11B: Implement Secure Application Protocols
  • Topic 11C: Implement Secure Remote Access Protocols

Lesson 12: Implementing Host Security Solutions

  • Topic 12A: Implement Secure Firmware
  • Topic 12B: Implement Endpoint Security
  • Topic 12C: Explain Embedded System Security Implications

Lesson 13: Implementing Secure Mobile Solutions

  • Topic 13A: Implement Mobile Device Management
  • Topic 13B: Implement Secure Mobile Device Connections

Lesson 14: Summarizing Secure Application Concepts

  • Topic 14A: Analyze Indicators of Application Attacks
  • Topic 14B: Analyze Indicators of Web Application Attacks
  • Topic 14C: Summarize Secure Coding Practices
  • Topic 14D: Implement Secure Script Environments
  • Topic 14E: Summarize Deployment and Automation Concepts

Lesson 15: Implementing Secure Cloud Solutions

  • Topic 15A: Summarize Secure Cloud and Virtualization Services
  • Topic 15B: Apply Cloud Security Solutions
  • Topic 15C: Summarize Infrastructure as Code Concepts

Lesson 16: Explaining Data Privacy and Protection Concepts

  • Topic 16A: Explain Privacy and Data Sensitivity Concepts
  • Topic 16B: Explain Privacy and Data Protection Controls

Lesson 17: Performing Incident Response

  • Topic 17A: Summarize Incident Response Procedures
  • Topic 17B: Utilize Appropriate Data Sources for Incident Response
  • Topic 17C: Apply Mitigation Controls

Lesson 18: Explaining Digital Forensics

  • Topic 18A: Explain Key Aspects of Digital Forensics Documentation
  • Topic 18B: Explain Key Aspects of Digital Forensics Evidence Acquisition

Lesson 19: Summarizing Risk Management Concepts

  • Topic 19A: Explain Risk Management Processes and Concepts

Lesson 20: Implementing Cybersecurity Resilience

  • Topic 20A: Implement Redundancy Strategies
  • Topic 20B: Implement Backup Strategies
  • Topic 20C: Implement Cybersecurity Resiliency Strategies

Lesson 21: Explaining Physical Security

  • Topic 21A: Explain the Importance of Physical Site Security Controls
  • Topic 21B: Explain the Importance of Physical Host Security Controls

LABS

Classroom Live Labs

Topic 3A: Assess Organizational Security with Network Reconnaissance Tools

  • Assisted Lab: Exploring the Lab Environment
  • Assisted Lab: Scanning and Identifying Network Nodes
  • Assisted Lab: Intercepting and Interpreting Network Traffic with Packet Sniffing Tools

Topic 3C: Summarize Vulnerability Scanning Techniques

  • Assisted Lab: Analyzing the Results of a Credentialed Vulnerability Scan

Topic 4B: Analyze Indicators of Malware-Based Attacks

  • Assisted Lab: Installing, Using, and Blocking a Malware-based Backdoor
  • APPLIED LAB: Performing Network Reconnaissance and Vulnerability Scanning

Topic 6A: Implement Certificates and Certificate Authorities

  • Assisted Lab: Managing the Lifecycle of a Certificate
  • Assisted Lab: Managing Certificates with OpenSSL

Topic 7B: Implement Knowledge-Based Authentication

  • Assisted Lab: Auditing Passwords with a Password Cracking Utility

Topic 7C: Implement Authentication Technologies

  • Assisted Lab: Managing Centralized Authentication

Topic 8B: Implement Account Policies

  • Assisted Lab: Managing Access Controls in Windows Server
  • Assisted Lab: Configuring a System for Auditing Policies

Topic 8C: Implement Authorization Solutions

  • Assisted Lab: Managing Access Controls in Linux

Topic 8D: Explain the Importance of Personnel Policies

  • APPLIED LAB: Configuring Identity and Access Management Controls

Topic 9B: Implement Secure Switching and Routing

  • Assisted Lab: Implementing a Secure Network Design

Topic 10A: Implement Firewalls and Proxy Servers

  • Assisted Lab: Configuring a Firewall

Topic 10B: Implement Network Security Monitoring

  • Assisted Lab: Configuring an Intrusion Detection System

Topic 11B: Implement Secure Application Protocols

  • Assisted Lab: Implementing Secure Network Addressing Services

Topic 11C: Implement Secure Remote Access Protocols

  • Assisted Lab: Implementing a Virtual Private Network
  • Assisted Lab: Implementing a Secure SSH Server

Topic 12B: Implement Endpoint Security

  • Assisted Lab: Implementing Endpoint Protection
  • APPLIED LAB: Securing the Network Infrastructure

Topic 14A: Analyze Indicators of Application Attacks

  • Assisted Lab: Identifying Application Attack Indicators

Topic 14B: Analyze Indicators of Web Application Attacks

  • Assisted Lab: Identifying a Browser Attack

Topic 14D: Implement Secure Script Environments

  • Assisted Lab: Implementing PowerShell Security
  • Assisted Lab: Identifying Malicious Code

Topic 14E: Summarize Deployment and Automation Concepts

  • APPLIED LAB: Identifying Application Attacks

Topic 17B: Utilize Appropriate Data Sources for Incident Response

  • Assisted Lab: Managing Data Sources for Incident Response

Topic 17C: Apply Mitigation Controls

  • Assisted Lab: Configuring Mitigation Controls

Topic 18B: Explain Key Aspects of Digital Forensics Evidence Acquisition
Evidence Acquisition

  • Assisted Lab: Acquiring Digital Forensics Evidence

Topic 20B: Implement Backup Strategies

  • Assisted Lab: Backing Up and Restoring Data in Windows and Linux

Topic 20C: Implement Cybersecurity Resiliency Strategies

  • APPLIED LAB: Managing Incident Response, Mitigation and Recovery

WHO SHOULD ATTEND

  • Network Administrators
  • Cybersecurity Associates
  • IT personnel interested in pursuing a career in cybersecurity

Training Location

Online Classroom
your office

your city, your province
your country