CompTIA Security+ SYO-401

Course

Online

Price on request

Description

  • Type

    Course

  • Methodology

    Online

Simplilearn is the World’s Largest Certification Training Provider, with over 400,000+ professionals trained globally
Trusted by the Fortune 500 companies as their learning provider for career growth and training
2000+ certified and experienced trainers conduct trainings for various courses across the globe
All our Courses are designed and developed under a tried and tested Unique Learning Framework that is proven to deliver 98.6% pass rate in first attempt.

Questions & Answers

Add your question

Our advisors and other users will be able to reply to you

Who would you like to address this question to?

Fill in your details to get a reply

We will only publish your name and question

Reviews

This centre's achievements

2017
2016

All courses are up to date

The average rating is higher than 3.7

More than 50 reviews in the last 12 months

This centre has featured on Emagister for 8 years

Subjects

  • Security

Course programme

Course Preview
  • CompTIA Security+
    • Lesson 00 - Course Overview
      • 0.1 Course Overview
    • Lesson 1.1 - Implementing Security Configuration Parameters
      • 1 Implementing Security Configuration Parameters
      • 2 OSI Model
      • 3 Network Devices
      • 4 Switches
      • 5 Router
      • 6 Firewalls
      • 7 Load Balancer
      • 8 Detection and Prevention Systems for a Network
      • 9 Host-Based Intrusion Detection Systems
      • 10 Quiz
      • 11 Summary
    • Lesson 1.2 - Use Secure Network Administration Principles
      • 1 Use Secure Network Administration Principles
      • 2 Access Control List and its Categories
      • 3 Key Security Measures
      • 4 VLAN Management
      • 5 Access Control List in depth
      • 6 Port Security
      • 7 Standards for Wireless Security Network
      • 8 Concepts of Implicit Deny, Network Separation, Log Analysis, and Unified Threat Management
      • 9 Quiz
      • 10 Summary
    • Lesson 1.3 - Network Design Elements and Components
      • 1 Network Design Elements and Components
      • 2 Network Design and Components
      • 3 Subnetting
      • 4 Tunneling
      • 5 Cloud Computing
      • 6 Types of Cloud Services
      • 7 Quiz
      • 8 Summary
    • Lesson 1.4 - Implementing Common Protocols and Services
      • 1 Implement Common Protocols and Services
      • 2 Basic Concepts of Protocols
      • 3 Different Types of Protocols
      • 4 Secure Socket Layer and Transport layer Security
      • 5 Secure Copy Protocol
      • 6 Transfer Protocol and its Different Types
      • 7 Ports and thier Supported Protocols
      • 8 Quiz
      • 9 Summary
    • Lesson 1.5 - Troubleshoot security issues
      • 1 Given a scenario Troubleshoot Security Issues Related to Wireless Networking
      • 2 Wireless Networking
      • 3 Troubleshoot Security Issues Related to Wireless Networking
      • 4 WPA Personal
      • 5 Antenna Placement and Power control
      • 6 Quiz
      • 7 Summary
    • Lesson 2.1 - Introduction to importance of risk
      • 1 Introduction to Importance of Risk-Related Concepts
      • 2 Control Types
      • 3 Control Classes
      • 4 Risk Management
      • 5 Security Policy
      • 6 Importance of Reducing Risk
      • 7 Single Loss Expectancy
      • 8 Impact of Risk
      • 9 Risk Reducing Concepts
      • 10 Quiz
      • 11 Summary
    • Lesson 2.2 - Summarize the Security Implications
      • 1 Summarize the Security Implications of Integrating Systems and data with Third Parties
      • 2 Threats from a Third Party
      • 3 Interoperability Agreements
      • 4 Third Party Threats
      • 5 Quiz
      • 6 Summary
    • Lesson 2.3 - Implementing Appropriate Risk Mitigation Strategies
      • 1 Implementing Appropriate Risk Mitigation Strategies
      • 2 Risk Mitigation Strategies
      • 3 Implementing Appropriate Risk Mitigation Strategies
      • 4 Identify Policies and Procedures to Prevent data Loss and Theft
      • 5 Quiz
      • 6 Summary
    • Lesson 2.4 - Implement basics of forensic procedure
      • 1 How to Implement Basics of Forensic Procedure
      • 2 Analyze the System Volatility
      • 3 Collect Forensic Data
      • 4 Analyze the Collected Data
      • 5 Quiz
      • 6 Summary
    • Lesson 2.5 - Summarizing incident response procedures
      • 1 Summarize Common Incident Response Procedures
      • 2 Common Incident Response Procedures
      • 3 Recovery and Reconstitution Procedures
      • 4 Quiz
      • 5 Summary
    • Lesson 2.6 - Importance of Security Related Awareness and Training
      • 1 Importance of Security Related Awareness and Training
      • 2 Security Policy and Training Procedures
      • 3 Role-Based Training
      • 4 Classification Systems
      • 5 Data Labeling
      • 6 User Habits
      • 7 New Threats, Security Trends and Alerts
      • 8 Quiz
      • 9 Summary
    • Lesson 2.7 - Compare and Contrast Physical Security and Environmental Controls
      • 1 Compare and Contrast Physical Security and Environmental Controls
      • 2 Environmental Controls
      • 3 Physical Security
      • 4 Types of Physical Security Locks
      • 5 Fencing
      • 6 General Security Measures
      • 7 Alarms
      • 8 Different Control Types
      • 9 Quiz
      • 10 Summary
    • Lesson 2.8 - Summarizing Risk Management Best Practices
      • 1 Summarizing Risk-Management Best Practices
      • 2 Business Continuity Concepts
      • 3 Critical Systems and Components
      • 4 Business Continuity Planning and Testing
      • 5 IT Contingency Planning
      • 6 Tabletop Exercises
      • 7 Disaster Recovery Planning options
      • 8 Alternate Sites
      • 9 Quiz
      • 10 Summary
    • Lesson 2.9 - Select the Appropriate Control
      • 1 Select the Appropriate Control to Meet Goals of Security
      • 2 Overview
      • 3 Techniques to Maintain Integrity of Data
      • 4 Risk Management
      • 5 Aspects of Security and Safety
      • 6 Quiz
      • 7 Summary
    • Lesson 3.1 - Explain types of Malware
      • 1 Explain types of Malware
      • 2 Threats and Vulnerabilities
      • 3 Malware and its Types
      • 4 Trojan
      • 5 Countermeasures to Avoid or Terminate Malware
      • 6 Quiz
      • 7 Summary
    • Lesson 3.2 - Summarize Various Types of Attacks
      • 1 Summarize various Types of Attacks
      • 2 Attacks and its Common Types
      • 3 Replay, Spoofing, Spam and Spim
      • 4 Phishing and its Different Forms
      • 5 Xmas Attack, Pharming, Privilege Escalation
      • 6 Malicious Insider Threat, DNS and ARP Poisoning
      • 7 Attack Types
      • 8 Quiz
      • 9 Summary
    • Lesson 3.3 - Summarize Social Engineering Attacks
      • 1 Summarize Social Engineering Attacks
      • 2 Social Engineering and its Common Examples
      • 3 Forms of Social Engineering Attacks
      • 4 Principles Followed to Increase Power or Strength
      • 5 Quiz
      • 6 Summary
    • Lesson 3.4 - Explain types of Wireless Attacks
      • 1 Explain types of Wireless Attacks
      • 2 Rogue Access Point, Jamming or Interference, and Evil Twin
      • 3 War Driving, War Chalking, Bluejacking and Bluesnarfing
      • 4 WEP/WPA Attacks, Initialization Vector Attack, and WPS Attacks
      • 5 Packet Sniffing, and Near Field Communication
      • 6 Quiz
      • 7 Summary
    • Lesson 3.5 - Explain types of Application Attacks
      • 1 Explain types of application attacks
      • 2 Cross-Site Scriting, SQL, LDAP, and XML Injection
      • 3 Directory Traversal, Buffer Overflow, and Integer Overflow
      • 4 Cookies and attachements, and Locally Shared Objects or Flash Cookies
      • 5 Malicious add-ons, Hijack Header manipulation, Remote Code Execution
      • 6 Quiz
      • 7 Summary
    • Lesson 3.6 - Appropriate Type of Mitigation
      • 1 AnalyZing a Scenario and selecting the Appropriate Type of Mitigation
      • 2 Monitoring System Logs
      • 3 Security of Operating Systems
      • 4 Aspects and Techniques for Port Security
      • 5 Methods to Maintain Security Posture
      • 6 Audit Reports - Alarms, Alerts, and Trends
      • 7 Detection Controls and Prevention Controls
      • 8 Quiz
      • 9 Summary
    • Lesson 3.7 - Tools and Techniques to Discover Security Threats and Vulnerabilities
      • 1 Tools and Techniques to Discover Security Threats and Vulnerabilities
      • 2 Types of Security Assessment Tools
      • 3 Types of Tools used in Exploring the Vulnerabilities and Threats
      • 4 Working of Port Scanners
      • 5 Types of Assessment
      • 6 Different Assessment Techniques for Threats, Vulnerabilities, and Risk
      • 7 Quiz
      • 8 Summary
    • Lesson 3.8 - Explaining the Proper Use of Penetration Testing vs Vulnerability Scanning
      • 1 Explaining the Proper Use of Penetration Testing Versus Vulnerability Scanning
      • 2 Penetration Testing and its Characteristics
      • 3 Characteristics and Considerations of Vulnerability Scanning
      • 4 Methods of Vulnerability Scanning
      • 5 Types of Testing
      • 6 Difference between Black, White, and Gray Box Testing
      • 7 Quiz
      • 8 Summary
    • Lesson 4.1 - Importance of Application Security Controls and Techniques
      • 1 Explaining the Importance of Application Security Controls and Techniques
      • 2 Fuzzing as Application Security Technique
      • 3 Secure Coding Concepts for Application Security
      • 4 Cross-site Scripting Prevention for Application Security
      • 5 Cross-site Request Forgery Prevention for Application Security
      • 6 Configuration Baselining Hardening, Patching for Application Security
      • 7 NoSQL Databases for Application Security
      • 8 Quiz
      • 9 Summary
    • Lesson 4.2 - Summarizing Mobile Security Concepts and Technologies
      • 1 Summarizing Mobile Security Concepts and Technologies
      • 2 Techniques and Controls for Device Security
      • 3 Storage Segmentation
      • 4 Techniques and Controls to Implement for Application Security on Mobile Devices
      • 5 Bring Your Own Device or BYOD
      • 6 Quiz
      • 7 Summary
    • Lesson 4.3 - Select the Appropriate Solution
      • 1 Select the Appropriate Solution to Establish Host Security
      • 2 Host Operating System Security
      • 3 Anti-Malware as Host Security Solution
      • 4 Whitelisting and Blacklisting Applications as Host Security Solution
      • 5 Host Software Baselining as Host Security Solution
      • 6 Hardware Security as Host Security Solution
      • 7 Virtualization as Host Security Solution
      • 8 Quiz
      • 9 Summary
    • Lesson 4.4 - Alternative Methods to Mitigate Security Risks
      • 1 Compare and Contrast Alternative Methods to Mitigate Security Risks
      • 2 Data Security and its Measures
      • 3 Data Encryption and its Features
      • 4 Individual Files
      • 5 Elaborate Hardware based Encryption Devices
      • 6 Summarize Data Policies and its Common Features
      • 7 Quiz
      • 8 Summary
    • Lesson 4.5 - Alternative Methods to Mitigate Security Risks in Static Environments
      • 1 Alternative Methods to Mitigate Security Risks in Static Environments
      • 2 Static Environment and its Example
      • 3 Weak Examples of Static Environment
      • 4 Examples of Static Environment
      • 5 Methods of Security Management
      • 6 Quiz
      • 7 Summary
    • Lesson 5.1 - Comparing and Contrasting the Function
      • 1 Compare and Contrast the Function and Purpose of Authentication Services
      • 2 Different Authentication Services Available for Networks
      • 3 RADIUS Authentication Service
      • 4 TACACS PLUS and XTACACS Authentication Services
      • 5 Kerberos Authentication Service
      • 6 LDAP and Secure LDAP Authentication Services
      • 7 SAML Authentication Service
      • 8 Quiz
      • 9 Summary
    • Lesson 5.2 - Selecting the AAA in a Scenario
      • 1 Selecting the Appropriate Authentication, Authorization or Access Control in a Given Scenario
      • 2 Difference Between Identification, Authentication and Authorization Across Various Networks or Systems
      • 3 Identification Methods
      • 4 Scenario
      • 5 Authentication Factors and Mechanisms
      • 6 Scenario
      • 7 Scenario
      • 8 Scenario
      • 9 Scenario
      • 10 Scenario
      • 11 Scenario
      • 12 Scenario
      • 13 Authorization Security Principles or Best Practices
      • 14 Quiz
      • 15 Summary
    • Lesson 5.3 - Installing and Configuring Security Controls
      • 1 Installing and Configuring Security Controls when Performing Account Management
      • 2 Mitigate Issues Associated with users with Multiple Accounts/Roles and/or Shared Accounts
      • 3 Enforce Different Account Policy Settings for Securing the Systems
      • 4 Password Complexity as the Best Practice
      • 5 Account Disablement as the Best Practice
      • 6 Best Practices for Monitoring Access Control for User Accounts
      • 7 Quiz
      • 8 Summary
    • Lesson 6.1 - Utilizing Cryptography
      • 1 Utilizing Cryptography In A Given Scenario
      • 2 Historical Methods of Cryptography
      • 3 Modern Concepts Of Symmetric And Asymmetric Cryptography
      • 4 Non Repudiation
      • 5 Mechanisms
      • 6 New And Future Cryptography
      • 7 Quiz
      • 8 Summary
    • Lesson 6.2 - Using Appropriate Cryptographic Methods
      • 1 Using Appropriate Cryptographic Methods
      • 2 Symmetric Algorithms
      • 3 DES Modes
      • 4 Blowfish Algorithm
      • 5 Issues in RC4-based WEP
      • 6 Asymmetric Algorithms
      • 7 El Gamal Algorithm
      • 8 Pretty Good Privacy
      • 9 Comparing SHA Algorithms
      • 10 Transport Encryption Protocols
      • 11 Cipher Suites
      • 12 IPSec for Virtual Private Networks
      • 13 Quiz
      • 14 Summary
    • Lesson 6.3 - Use appropriate PKI CM and AC
      • 1 Use appropriate PKI CM and AC
      • 2 Public Key Infrastructure
      • 3 Digital Certificate
      • 4 Trust Models
      • 5 Manage Certificate Status
      • 6 Quiz
      • 7 Summary
    • Performance Based Questions
      • Scenario 1
      • Scenario 2
      • Scenario 3
      • Scenario 4
      • Scenario 5
      • Scenario 6
      • Scenario 7
      • Scenario 8
      • Scenario 9
      • Scenario 10
      • Scenario 11
      • Scenario 12
      • Scenario 13
      • Scenario 14
      • Scenario 15
      • Scenario 16
      • Scenario 17
      • Scenario 18
      • Scenario 19
      • Scenario 20

CompTIA Security+ SYO-401

Price on request