MyPage is a personalized page based on your interests.The page is customized to help you to find content that matters you the most.


I'm not curious

CompTIA Security+ SY0-501 Certification Training

Course Summary

CompTIA Security+ is the certification globally trusted to validate foundational, vendor-neutral IT security knowledge and skills. As a benchmark for best practices in IT security, this certification training covers the essential principles for network security and risk management – making it an important stepping stone of an IT security career.


  • +

    Course Syllabus


    Course preview

    CompTIA Security+

    Lesson 00 - Course Overview 05:56

    0.1 Course Overview 05:56

    Lesson 1.1 - Implementing Security Configuration Parameters 41:41

    1 Implementing Security Configuration Parameters 01:08

    2 OSI Model 04:00

    3 Network Devices 01:35

    4 Switches 04:09

    5 Router 05:05

    6 Firewalls 07:55

    7 Load Balancer 06:01

    8 Detection and Prevention Systems for a Network 03:45

    9 Host-Based Intrusion Detection Systems 07:15

    10 Quiz

    11 Summary 00:48

    Lesson 1.2 - Use Secure Network Administration Principles 30:02

    1 Use Secure Network Administration Principles 01:35

    2 Access Control List and its Categories 06:51

    3 Key Security Measures 03:29

    4 VLAN Management 05:05

    5 Access Control List in depth 01:28

    6 Port Security 02:59

    7 Standards for Wireless Security Network 02:26

    8 Concepts of Implicit Deny, Network Separation, Log Analysis, and Unified Threat Management 04:46

    9 Quiz

    10 Summary 01:23

    Lesson 1.3 - Network Design Elements and Components 29:27

    1 Network Design Elements and Components 01:27

    2 Network Design and Components 05:31

    3 Subnetting 07:00

    4 Tunneling 05:03

    5 Cloud Computing 02:02

    6 Types of Cloud Services 07:25

    7 Quiz

    8 Summary 00:59

    Lesson 1.4 - Implementing Common Protocols and Services 36:41

    1 Implement Common Protocols and Services 01:18

    2 Basic Concepts of Protocols 03:41

    3 Different Types of Protocols 06:19

    4 Secure Socket Layer and Transport layer Security 06:00

    5 Secure Copy Protocol 06:55

    6 Transfer Protocol and its Different Types 05:04

    7 Ports and thier Supported Protocols 06:04

    8 Quiz

    9 Summary 01:20

    Lesson 1.5 - Troubleshoot security issues 22:32

    1 Given a scenario Troubleshoot Security Issues Related to Wireless Networking 02:01

    2 Wireless Networking 03:41

    3 Troubleshoot Security Issues Related to Wireless Networking 04:16

    4 WPA Personal 05:56

    5 Antenna Placement and Power control 05:39

    6 Quiz

    7 Summary 00:59

    Lesson 2.1 - Introduction to importance of risk 36:48

    1 Introduction to Importance of Risk-Related Concepts 01:17

    2 Control Types 03:16

    3 Control Classes 03:10

    4 Risk Management 06:02

    5 Security Policy 03:26

    6 Importance of Reducing Risk 03:32

    7 Single Loss Expectancy 04:26

    8 Impact of Risk 06:04

    9 Risk Reducing Concepts 04:15

    10 Quiz

    11 Summary 01:20

    Lesson 2.2 - Summarize the Security Implications 14:25

    1 Summarize the Security Implications of Integrating Systems and data with Third Parties 01:07

    2 Threats from a Third Party 04:25

    3 Interoperability Agreements 03:48

    4 Third Party Threats 04:02

    5 Quiz

    6 Summary 01:03

    Lesson 2.3 - Implementing Appropriate Risk Mitigation Strategies 09:55

    1 Implementing Appropriate Risk Mitigation Strategies 01:09

    2 Risk Mitigation Strategies 03:37

    3 Implementing Appropriate Risk Mitigation Strategies 02:13

    4 Identify Policies and Procedures to Prevent data Loss and Theft 02:04

    5 Quiz

    6 Summary 00:52

    Lesson 2.4 - Implement basics of forensic procedure 15:04

    1 How to Implement Basics of Forensic Procedure 01:13

    2 Analyze the System Volatility 02:30

    3 Collect Forensic Data 06:22

    4 Analyze the Collected Data 03:54

    5 Quiz

    6 Summary 01:05

    Lesson 2.5 - Summarizing incident response procedures 15:06

    1 Summarize Common Incident Response Procedures 01:01

    2 Common Incident Response Procedures 07:09

    3 Recovery and Reconstitution Procedures 05:59

    4 Quiz

    5 Summary 00:57

    Lesson 2.6 - Importance of Security Related Awareness and Training 29:48

    1 Importance of Security Related Awareness and Training 01:32

    2 Security Policy and Training Procedures 04:40

    3 Role-Based Training 04:22

    4 Classification Systems 04:42

    5 Data Labeling 03:57

    6 User Habits 03:51

    7 New Threats, Security Trends and Alerts 05:11

    8 Quiz

    9 Summary 01:33

    Lesson 2.7 - Compare and Contrast Physical Security and Environmental Controls 31:44

    1 Compare and Contrast Physical Security and Environmental Controls 02:19

    2 Environmental Controls 04:48

    3 Physical Security 02:37

    4 Types of Physical Security Locks 04:38

    5 Fencing 04:00

    6 General Security Measures 02:20

    7 Alarms 04:16

    8 Different Control Types 05:25

    9 Quiz

    10 Summary 01:21

    Lesson 2.8 - Summarizing Risk Management Best Practices 24:38

    1 Summarizing Risk-Management Best Practices 02:01

    2 Business Continuity Concepts 01:45

    3 Critical Systems and Components 01:32

    4 Business Continuity Planning and Testing 04:48

    5 IT Contingency Planning 03:35

    6 Tabletop Exercises 04:43

    7 Disaster Recovery Planning options 03:24

    8 Alternate Sites 01:39

    9 Quiz

    10 Summary 01:11

    Lesson 2.9 - Select the Appropriate Control 15:41

    1 Select the Appropriate Control to Meet Goals of Security 01:07

    2 Overview 02:56

    3 Techniques to Maintain Integrity of Data 02:10

    4 Risk Management 03:54

    5 Aspects of Security and Safety 04:36

    6 Quiz

    7 Summary 00:58

    Lesson 3.1 - Explain types of Malware 20:25

    1 Explain types of Malware 01:01

    2 Threats and Vulnerabilities 00:59

    3 Malware and its Types 06:00

    4 Trojan 07:04

    5 Countermeasures to Avoid or Terminate Malware 04:22

    6 Quiz

    7 Summary 00:59

    Lesson 3.2 - Summarize Various Types of Attacks 35:25

    1 Summarize various Types of Attacks 01:39

    2 Attacks and its Common Types 08:26

    3 Replay, Spoofing, Spam and Spim 05:41

    4 Phishing and its Different Forms 01:56

    5 Xmas Attack, Pharming, Privilege Escalation 03:46

    6 Malicious Insider Threat, DNS and ARP Poisoning 06:36

    7 Attack Types 05:47

    8 Quiz

    9 Summary 01:34

    Lesson 3.3 - Summarize Social Engineering Attacks 15:14

    1 Summarize Social Engineering Attacks 01:03

    2 Social Engineering and its Common Examples 03:46

    3 Forms of Social Engineering Attacks 04:13

    4 Principles Followed to Increase Power or Strength 05:12

    5 Quiz

    6 Summary 01:00

    Lesson 3.4 - Explain types of Wireless Attacks 15:54

    1 Explain types of Wireless Attacks 01:20

    2 Rogue Access Point, Jamming or Interference, and Evil Twin 06:34

    3 War Driving, War Chalking, Bluejacking and Bluesnarfing 03:13

    4 WEP/WPA Attacks, Initialization Vector Attack, and WPS Attacks 02:54

    5 Near Field Communication 00:52

    6 Quiz

    7 Summary 01:01

    Lesson 3.5 - Explain types of Application Attacks 19:12

    1 Explain types of application attacks 01:38

    2 Cross-Site Scriting, SQL, LDAP, and XML Injection 05:40

    3 Directory Traversal, Buffer Overflow, and Integer Overflow 04:09

    4 Cookies and attachements, and Locally Shared Objects or Flash Cookies 02:51

    5 Malicious add-ons, Hijack Header manipulation, Remote Code Execution 03:44

    6 Quiz

    7 Summary 01:10

    Lesson 3.6 - Appropriate Type of Mitigation 30:12

    1 AnalyZing a Scenario and selecting the Appropriate Type of Mitigation 01:13

    2 Monitoring System Logs 02:44

    3 Security of Operating Systems 08:16

    4 Aspects and Techniques for Port Security 04:36

    5 Methods to Maintain Security Posture 05:54

    6 Audit Reports - Alarms, Alerts, and Trends 03:16

    7 Detection Controls and Prevention Controls 02:43

    8 Quiz

    9 Summary 01:30

    Lesson 3.7 - Tools and Techniques to Discover Security Threats and Vulnerabilities 34:14

    1 Tools and Techniques to Discover Security Threats and Vulnerabilities 01:45

    2 Types of Security Assessment Tools 02:15

    3 Types of Tools used in Exploring the Vulnerabilities and Threats 08:14

    4 Working of Port Scanners 07:43

    5 Types of Assessment 06:12

    6 Different Assessment Techniques for Threats, Vulnerabilities, and Risk 06:46

    7 Quiz

    8 Summary 01:19

    Lesson 3.8 - Explaining the Proper Use of Penetration Testing vs Vulnerability Scanning 24:39

    1 Explaining the Proper Use of Penetration Testing Versus Vulnerability Scanning 01:48

    2 Penetration Testing and its Characteristics 08:07

    3 Characteristics and Considerations of Vulnerability Scanning 04:06

    4 Methods of Vulnerability Scanning 03:17

    5 Types of Testing 04:03

    6 Difference between Black, White, and Gray Box Testing 02:07

    7 Quiz

    8 Summary 01:11

    Lesson 4.1 - Importance of Application Security Controls and Techniques 22:06

    1 Explaining the Importance of Application Security Controls and Techniques 01:50

    2 Fuzzing as Application Security Technique 03:02

    3 Secure Coding Concepts for Application Security 03:48

    4 Cross-site Scripting Prevention for Application Security 03:20

    5 Cross-site Request Forgery Prevention for Application Security 01:51

    6 Configuration Baselining Hardening, Patching for Application Security 02:59

    7 NoSQL Databases for Application Security 03:59

    8 Quiz

    9 Summary 01:17

    Lesson 4.2 - Summarizing Mobile Security Concepts and Technologies 26:41

    1 Summarizing Mobile Security Concepts and Technologies 01:22

    2 Techniques and Controls for Device Security 05:19

    3 Storage Segmentation 04:33

    4 Techniques and Controls to Implement for Application Security on Mobile Devices 05:09

    5 Bring Your Own Device or BYOD 08:50

    6 Quiz

    7 Summary 01:28

    Lesson 4.3 - Select the Appropriate Solution 21:27

    1 Select the Appropriate Solution to Establish Host Security 01:40

    2 Host Operating System Security 04:17

    3 Anti-Malware as Host Security Solution 05:15

    4 Whitelisting and Blacklisting Applications as Host Security Solution 01:42

    5 Host Software Baselining as Host Security Solution 01:42

    6 Hardware Security as Host Security Solution 01:25

    7 Virtualization as Host Security Solution 04:04

    8 Quiz

    9 Summary 01:22

    Lesson 4.4 - Alternative Methods to Mitigate Security Risks 26:39

    1 Compare and Contrast Alternative Methods to Mitigate Security Risks 01:09

    2 Data Security and its Measures 05:28

    3 Data Encryption and its Features 03:28

    4 Individual Files 06:30

    5 Elaborate Hardware based Encryption Devices 06:04

    6 Summarize Data Policies and its Common Features 03:00

    7 Quiz

    8 Summary 01:00

    Lesson 4.5 - Alternative Methods to Mitigate Security Risks in Static Environments 17:48

    1 Alternative Methods to Mitigate Security Risks in Static Environments 01:23

    2 Static Environment and its Example 04:09

    3 Weak Examples of Static Environment 02:46

    4 Examples of Static Environment 03:04

    5 Methods of Security Management 05:19

    6 Quiz

    7 Summary 01:07

    Lesson 5.1 - Comparing and Contrasting the Function 26:28

    1 Compare and Contrast the Function and Purpose of Authentication Services 01:42

    2 Different Authentication Services Available for Networks 02:44

    3 RADIUS Authentication Service 02:38

    4 TACACS PLUS and XTACACS Authentication Services 05:15

    5 Kerberos Authentication Service 03:32

    6 LDAP and Secure LDAP Authentication Services 05:09

    7 SAML Authentication Service 02:38

    8 Quiz

    9 Summary 02:50

    Lesson 5.2 - Selecting the AAA in a Scenario 1:02:36

    1 Selecting the Appropriate Authentication, Authorization or Access Control in a Given Scenario 01:47

    2 Difference Between Identification, Authentication and Authorization Across Various Networks or Systems 06:16

    3 Identification Methods 06:11

    4 Scenario 03:44

    5 Authentication Factors and Mechanisms 06:18

    6 Scenario 04:19

    7 Scenario 04:08

    8 Scenario 05:00

    9 Scenario 04:10

    10 Scenario 06:04

    11 Scenario 04:15

    12 Scenario 03:24

    13 Authorization Security Principles or Best Practices 04:28

    14 Quiz

    15 Summary 02:32

    Lesson 5.3 - Installing and Configuring Security Controls 28:49

    1 Installing and Configuring Security Controls when Performing Account Management 03:10

    2 Mitigate Issues Associated with users with Multiple Accounts/Roles and/or Shared Accounts 02:45

    3 Enforce Different Account Policy Settings for Securing the Systems 03:59

    4 Password Complexity as the Best Practice 06:24

    5 Account Disablement as the Best Practice 04:33

    6 Best Practices for Monitoring Access Control for User Accounts 06:18

    7 Quiz

    8 Summary 01:40

    Lesson 6.1 - Utilizing Cryptography 46:07

    1 Utilizing Cryptography In A Given Scenario 02:24

    2 Historical Methods of Cryptography 08:38

    3 Modern Concepts Of Symmetric And Asymmetric Cryptography 07:40

    4 Non Repudiation 09:17

    5 Mechanisms 09:44

    6 New And Future Cryptography 06:10

    7 Quiz

    8 Summary 02:14

    Lesson 6.2 - Using Appropriate Cryptographic Methods 1:13:42

    1 Using Appropriate Cryptographic Methods 01:42

    2 Symmetric Algorithms 03:29

    3 DES Modes 07:52

    4 Blowfish Algorithm 05:37

    5 Issues in RC4-based WEP 09:04

    6 Asymmetric Algorithms 06:00

    7 El Gamal Algorithm 07:57

    8 Pretty Good Privacy 08:29

    9 Comparing SHA Algorithms 04:41

    10 Transport Encryption Protocols 04:21

    11 Cipher Suites 05:11

    12 IPSec for Virtual Private Networks 07:06

    13 Quiz

    14 Summary 02:13

    Lesson 6.3 - Use appropriate PKI CM and AC 17:52

    1 Use appropriate PKI CM and AC 00:54

    2 Public Key Infrastructure 03:36

    3 Digital Certificate 04:58

    4 Trust Models 02:49

    5 Manage Certificate Status 04:34

    6 Quiz

    7 Summary 01:01

    Performance Based Questions

    Scenario 1

    Scenario 2

    Scenario 3

    Scenario 4

    Scenario 5

    Scenario 6

    Scenario 7

    Scenario 8

    Scenario 9

    Scenario 10

    Scenario 11

    Scenario 12

    Scenario 13

    Scenario 14

    Scenario 15

    Scenario 16

    Scenario 17

    Scenario 18

    Scenario 19

    Scenario 20

    That was just a sneak-peak into the lesson.
    Enroll for this course and get full access.
    Enroll now


Course Fee:
USD 1499

Course Type:

Self-Study

Course Status:

Active

Workload:

1 - 4 hours / week

Attended this course?

Back to Top

 
Awards & Accolades for MyTechLogy
Winner of
REDHERRING
Top 100 Asia
Finalist at SiTF Awards 2014 under the category Best Social & Community Product
Finalist at HR Vendor of the Year 2015 Awards under the category Best Learning Management System
Finalist at HR Vendor of the Year 2015 Awards under the category Best Talent Management Software
Hidden Image Url

Back to Top