CompTIA Security+ (SY0-601)
(SY0-601.AI1.E1)
/ ISBN: 978-1-64459-201-4
This course includes
Lessons
TestPrep
LiveLab
Instructor Led (Add-on)
Mentoring (Add-on)
$279.99
Exam Voucher
Your exam voucher code will be delivered via email within 24 hours of purchase
CompTIA Security+ (SY0-601)
Gain hands-on experience to pass the CompTIA Security+ certification exam with the CompTIA Security+ SY0-601 course and lab. The lab comes with a well-organized component library for every task. The course and lab cover the exam objectives and will help you get a full understanding of the challenges you'll face as a security professional.
The CompTIA Security+ SY0-601.AI1.E1 exam certification targets IT professionals and enhances their knowledge of core security topics, and also their ability to perform core security tasks like troubleshooting, configuring, and managing networks. CompTIA Security+ is an entry-level vendor-neutral security certification that builds on network security knowledge. The CompTIA Security+ course will provide you with the practical knowledge not only to pass your Security+ exam but also how to apply it in the real world for being an IT technician.
Lessons
-
15+ Lessons
-
163+ Quizzes
-
100+ Flashcards
-
100+ Glossary of terms
TestPrep
-
90+ Pre Assessment Questions
-
2+ Full Length Tests
-
90+ Post Assessment Questions
-
180+ Practice Test Questions
LiveLab
-
56+ LiveLab
-
55+ Video tutorials
-
01:44+ Hours
Video Lessons
-
83+ Videos
-
13:16+ Hours
- Module A: Security concepts
- Module B: Enterprise security strategy
- Module C: Security program components
- Summary
- Module A: Understanding threats
- Module B: Risk management programs
- Module C: Security assessments
- Summary
- Module A: Cryptography concepts
- Module B: Public key infrastructure
- Summary
- Module A: Network attacks
- Module B: Packet flow
- Summary
- Module A: Network security components
- Module B: Monitoring tools
- Summary
- Module A: Secure network protocols
- Module B: Hardening networks
- Summary
- Module A: Authentication factors
- Module B: Authentication protocols
- Summary
- Module A: Access control principles
- Module B: Account management
- Summary
- Module A: Malware
- Module B: Securing data
- Module C: Securing hosts
- Summary
- Module A: Mobile security
- Module B: Embedded and specialized systems
- Summary
- Module A: Application attacks
- Module B: Securing applications
- Summary
- Module A: Virtual and cloud systems
- Module B: Securing cloud services
- Summary
- Module A: Social engineering
- Module B: Security policies
- Module C: User roles and training
- Module D: Physical security and safety
- Summary
- Module A: Business continuity
- Module B: Resilient systems
- Module C: Incident response procedures
- Summary
Hands on Activities (Live Labs)
- Security+ sandbox
- Using Reconnaissance Tools
- Gathering Site Information
- Performing Session Hijacking Using Burp Suite
- Using Maltego
- Cracking a Linux Password Using John the Ripper
- Using the hping Program
- Using the theHarvester Tool to Gather Information about a Victim
- Conducting Vulnerability Scanning Using Nessus
- Observing an MD5-Generated Hash Value
- Observing an SHA-Generated Hash Value
- Examining Asymmetric Encryption
- Performing Symmetric Encryption
- Hiding Text Using Steganography
- Examining PKI Certificates
- Simulating a DoS Attack
- Using Rainbow Tables to Crack Passwords
- Performing ARP Spoofing
- Defending against IP Spoofing
- Simulating an Eavesdropping Attack
- Cracking Passwords
- Using Windows Firewall
- Configuring the Network-based Firewall
- Configuring a BPDU Guard on a Switch Port
- Implementing Port Security
- Configuring a Standard ACL
- Configuring Network Address Translation
- Changing Firewall Rules and Setting Up IPS Rules
- Setting up a Honeypot on Kali Linux
- Examining File Manipulation Commands
- Making Syslog Entries Readable
- Capturing the TCP Header with Wireshark
- Using Event Viewer
- Viewing Linux event logs
- Setting Up a VPN Server with Windows Server 2016
- Creating PGP Certification
- Securing a Wi-Fi Hotspot
- Performing an Intense Scan in Zenmap
- Configuring VLANs
- Installing a RADIUS Server
- Examining Kerberos Settings
- Creating Active Directory Groups
- Delegating Control in Active Directory
- Creating a Domain User
- Enforcing Password Policies
- Using an Anti-Spyware Tool
- Managing NTFS Permissions
- Configuring Lockout Policies
- Using the chmod Command
- Creating a Security Template
- Setting Up a VPN in Android
- Defending Against a Buffer Overflow Attack
- Attacking a Website Using XSS Injection
- Exploiting a Website Using SQL Injection
- Using Anti-phishing Tools
- Using Social Engineering Techniques to Plan an Attack
What are the prerequisites for this exam? | CompTIA Network+ and two years of experience in IT administration with a focus on security. |
---|---|
What is the exam registration fee? | USD 349 |
Where do I take the exam? | Pearson VUE |
What is the format of the exam? | Multiple choice and performance-based questions |
How many questions are asked in the exam? | The exam contains 90 questions. |
What is the duration of the exam? | 90 minutes |
What is the passing score? | 750 (on a scale of 100-900) |
What is the exam's retake policy? | In the event that you fail your first attempt at passing the SY0-501 examination, CompTIA retake policy is:
|
What is the validity of the certification? | Three years |
Where can I find more information about this exam? | Know more about the SY0-601 |
What are the career opportunities after passing this exam? |
|
×