Overview

About this course

The Official CompTIA Security+ Instructor and Student Guides (SY0-601) have been developed by CompTIA for the CompTIA certification candidate. Rigorously evaluated to validate coverage of the CompTIA Security+ (SY0-601) exam objectives, The Official CompTIA Security+ Instructor and Student Guides teach students the knowledge and skills required to assess the security posture of an enterprise environment and recommend and implement appropriate security solutions; monitor and secure hybrid environments, including cloud, mobile, and IoT; operate with an awareness of applicable laws and policies, including principles of governance, risk, and compliance; identify, analyze, and respond to security events and incidents.

New Features

  • Content Updates for the CompTIA Security+ SY0-601 Exam: The content has been updated and revised to cover the CompTIA Security+ SY0-601 exam objectives. The courseware has been divided into a larger number of lessons and topics than the previous version of the course with the aim of restricting the size of each topic to no more than ten subject headings. This greater number of lessons does not represent a major increase in the overall course length, however. While there is a substantial number of additional content examples to cover, every effort has been made to constrain the overall length by condensing text under subject headings.
  • Easily Implemented in Classroom Environments: The content and resources in the Security+ SY0-601 course have been reworked to make them more flexible to suit a variety of classroom formats, whether there are 5 days or 12 weeks to teach the material.
  • Lengthy on-premise Lab Activities that require organizations to setup and maintain equipment have been removed from the Learning Plan: Instead, graded labs (CertMaster Labs) are available hosted on the Learn on Demand Systems platform. These modular labs require only a modern browser and internet connection, saving organizations hours of setup time. Their short durations of 10-30 minutes allow for labs to be more easily integrated in coursework. As a result, instructors will no longer see the setup guide in the Instructor Resources.
  • Reworked Presentation Tools: The number of PowerPoint lecture slides has been vastly reduced as compared with SY0-501, while supporting PPT notes and Presentation Planners have been enhanced, making it easier for instructors to plan lectures and use classroom time effectively.
  • Engaging Video Program by ITProTV: New videos developed exclusively for CompTIA by ITProTV provide short, engaging demonstrations of key activities in the course. The videos provide an alternative to hands-on demonstrations.
  • More Assessment: The number of practice questions in CertMaster Learn has nearly doubled, helping learners more accurately determine their readiness for taking the CompTIA Security+ exam. Likewise, additional performance-based questions have been added to the final assessment in CertMaster Learn, making this resource a better preparation tool for the experience of taking a CompTIA exam requiring that learners understand the content, but also utilize time management skills to complete the assessment within the allotted time.

COURSE OVERVIEW

This course is for students who are preparing to take the CompTIA Security+ certification exam SY0-601.

This course is aimed towards IT professionals who install and configure systems to secure applications, networks, and devices; perform threat analysis and respond with appropriate mitigation techniques; participate in risk mitigation activities; and operate with an awareness of applicable policies, laws, and regulations.

The major areas of emphasis include:

  • IP addressing and connecting networks
  • Wireless standards and technologies
  • Network availability
  • Securing and hardening networks

No prerequisites 

Lesson 1: Comparing Security Roles and Security Controls

  • Compare and Contrast Information Security Roles
  • Compare and Contrast Security Control and
  • Framework Types
  • Compare and Contrast Social Engineering Attack Types
  • Determine Malware Types

Lesson 2: Explaining Threat Actors and Threat Intelligence

  • Explain Threat Actor Types and Attack Vectors
  • Explain Threat Intelligence Sources

Lesson 3: Performing Security Assessments

  • Assess Organizational Security with Network Reconnaissance Tools
  • Explain Security Concerns with GeneralVulnerability Types
  • Summarize Vulnerability ScanningTechniques
  • Explain Penetration Testing Concepts

Lesson 4: Identifying Social Engineering and Malware

  • Compare and Contrast Social EngineeringTechniques
  • Analyze Indicators of Malware-Based Attacks

Lesson 5: Summarizing Basic Cryptographic Concepts

  • Compare and Contrast Cryptographic Ciphers
  • Summarize Cryptographic Modes of Operation
  • Summarize Cryptographic Use Cases and Weaknesses
  • Summarize Other Cryptographic Technologies

Lesson 6: Implementing Public Key Infrastructure

  • Implement Certificates and Certificate Authorities
  • Implement PKI Management

Lesson 7: Implementing Authentication Controls

  • Summarize Authentication DesignConcepts
  • Implement Knowledge-BasedAuthentication
  • Implement Authentication Technologies
  • Summarize Biometrics Authentication Concepts

Lesson 8: Implementing Identity and Account Management Controls

  • Implement Identity and Account Types
  • Implement Account Policies
  • Implement Authorization Solutions
  • Explain the Importance of Personnel Policies

Lesson 9: Implementing Secure Network Designs

  • Implement Secure Network Designs
  • Implement Secure Switching and Routing
  • Implement Secure Wireless Infrastructure
  • Implement Load Balancer

Lesson 10: Implementing Network Security Appliances

  • Implement Firewalls and Proxy Servers
  • Implement Network Security Monitoring
  • Summarize the Use of SIEM

Lesson 11: Implementing Secure Network Protocols

  • Implement Secure Network Operations Protocols
  • Implement Secure Application Protocols
  • Implement Secure Remote Access Protocols

Lesson 12: Implementing Host Security Solutions

  • Implement Secure Firmware
  • Implement Endpoint Security

Lesson 13: Implementing Secure Mobile Solutions

  • Implement Mobile Device Management
  • Implement Secure Mobile Device Connections

Lesson 14: Summarizing Secure ApplicationConcepts

  • Analyze Indicators of Application Attacks
  • Analyze Indicators of Web Application Attacks
  • Summarize Secure Coding Practices
  • Implement Secure Script Environments
  • Summarize Deployment and Automation Concepts

Lesson 15: Implementing Secure Cloud Solutions

  • Summarize Secure Cloud and Virtualization Services
  • Apply Cloud Security Solutions
  • Summarize Infrastructure as Code Concepts

Lesson 16: Explaining Data Privacy and Protection Concepts

  • Explain Privacy and Data Sensitivity Concepts
  • Explain Privacy and Data Protection Controls

Lesson 17: Performing Incident Response

  • Summarize Incident Response Procedures
  • Utilize Appropriate Data Sources for Incident Response
  • Apply Mitigation Controls

Lesson 18: Explaining Digital Forensics

  • Explain Key Aspects of Digital ForensicsDocumentation
  • Explain Key Aspects of Digital Forensics Evidence Acquisition

Lesson 19: Summarizing Risk Management Concepts

  • Explain Risk Management Processes and Concepts
  • Explain Business Impact Analysis Concepts

Lesson 20: Implementing Cybersecurity Resilience

  • Implement Redundancy Strategies
  • Implement Backup Strategies
  • Implement Cybersecurity Resiliency Strategies

Lesson 21: Explaining Physical Security

  • Explain the Importance of Physical Site Security Controls
  • Explain the Importance of Physical Host Security Controls

Please fill out your details below and one of our team will assist you with you booking.

Please enter your details below and we will send you the full course outline.