CompTIA Security+ (SY0-701)

(SY0-701.AI1)/ISBN:978-1-64459-500-8

This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)

Gain hands-on experience to pass the CompTIA Security+ certification exam with the CompTIA Security+ (SY0-701) course and lab. Interactive chapters and hands-on labs comprehensively cover the SY0-701 exam objectives and provide knowledge in areas such as covering in-demand skills related to current threats, automation, zero trust, IoT, risk, and more, this course represents the forefront of cybersecurity education. Learn and use the newest developments in cybersecurity technology, terminology, techniques, and tools.

Here's what you will get

The CompTIA Security+ certification exam ensures that candidate has the knowledge and skills necessary to evaluate the security posture of an enterprise environment. This includes suggesting and implementing suitable security solutions, securing hybrid environments covering cloud, mobile, and IoT, and operating with an understanding of relevant laws and policies, incorporating governance, risk, and compliance principles.

Lessons

15+ Lessons | 416+ Exercises | 114+ Quizzes | 133+ Flashcards | 133+ Glossary of terms

TestPrep

90+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hands-On Labs

36+ LiveLab | 35+ Video tutorials | 01:29+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

Lessons 2: Security fundamentals

  • Module A: Security concepts
  • Module B: Understanding threats
  • Module C: Enterprise security strategy
  • Summary

Lessons 3: Risk management

  • Module A: Risk management programs 
  • Module B: Security audits
  • Module C: Conducting security assessments
  • Summary

Lessons 4: Organizational security

  • Module A: Social engineering 
  • Module B: Security policies 
  • Module C: User roles and training 
  • Summary

Lessons 5: Cryptography

  • Module A: Cryptography concepts
  • Module B: Public key infrastructure
  • Summary

Lessons 6: Network connectivity

  • Module A: Network attacks
  • Module B: Packet flow
  • Summary

Lessons 7: Secure network configuration

  • Module A: Network security components
  • Module B: Secure network protocols
  • Module C: Hardening networks
  • Summary

Lessons 8: Authentication

  • Module A: Authentication factors
  • Module B: Authentication protocols
  • Summary

Lessons 9: Access control

  • Module A: Access control principles
  • Module B: Account management
  • Summary

Lessons 10: Enterprise architecture

  • Module A: System vulnerabilities
  • Module B: System architecture
  • Summary

Lessons 11: Secure assets

  • Module A: Physical security and safety 
  • Module B: Securing data
  • Summary

Lessons 12: Securing specialized systems

  • Module A: Securing hosts
  • Module B: Mobile security
  • Summary

Lessons 13: Secure applications

  • Module A: Application attacks
  • Module B: Securing applications
  • Summary

Lessons 14: Disaster planning and recovery

  • Module A: Secure operations
  • Module B: Resilience and recovery
  • Summary

Lessons 15: Threat detection and response

  • Module A: Security monitoring
  • Module B: Incident response procedures
  • Summary

Hands-on LAB Activities

Risk management

  • Gathering Site Information
  • Footprinting a Website

Organizational security

  • Using Anti-phishing Tools

Cryptography

  • Creating File Hashes
  • Creating Asymmetric Key Pairs
  • Using Symmetric Encryption
  • Creating Certificates with OpenSSL
  • Examining PKI Certificates

Network connectivity

  • Cracking Passwords
  • Capturing Credentials On-path
  • Launching a DoS Attack
  • Configuring a Network Firewall
  • Using Uncomplicated Firewall in Linux

Secure network configuration

  • Securing a Wi-Fi Hotspot
  • Requesting PKI Certificates
  • Scanning the Network

Authentication

  • Examining Active Directory Objects
  • Examining Kerberos Settings
  • Installing a RADIUS Server

Access control

  • Creating Linux Users and Groups
  • Creating a Windows Domain User
  • Enforcing Password Policies
  • Delegating Control in Active Directory

Enterprise architecture

  • Examining Spyware
  • Detecting Virtualization

Secure assets

  • Assigning NTFS Permissions

Securing specialized systems

  • Creating a Security Template
  • Enforcing a Security Template

Secure applications

  • Performing an XSS Attack in DVWA
  • Performing SQL Injection in DVWA
  • Exploiting an Overflow Vulnerability
  • Exploiting a TOCTOU Vulnerability
  • Examining Application Vulnerabilities

Disaster planning and recovery

  • Scheduling a Server Backup

Threat detection and response

  • Viewing Linux Event Logs
  • Viewing Windows Event Logs

Exam FAQs

CompTIA Network+ and two years of experience in IT administration with a focus on security.

USD 219

Pearson VUE

Multiple choice and performance-based questions

The exam contains 90 questions.

90 minutes

750

(on a scale of 100-900)

Three years