CompTIA Security+ Certification (SY0-501): The Total Course – Total Seminars

-60%

CompTIA Security+ Certification (SY0-501): The Total Course – Total Seminars

CompTIA Security+ Certification (SY0-501): The Total Course – Total Seminars

CompTIA Security+ Certification (SY0-501): The Total Course – Total Seminars

$9.00

In stock

$9.00

Delivery : Digital Download Immediately

Purchase this product now and earn 9 Points!
10 Points = $1

Description

CompTIA Security+ Certification (SY0-501): The Total Course - Total SeminarsCompTIA Security+ Certification (SY0-501): The Total Course – Total Seminars


Lifetime support – Download unlimited when you buy CompTIA Security+ Certification (SY0-501): The Total Course – Total Seminars Course at Course Farm. The market leader in online learning – Offers a variety of diverse topics: Internet Marketing, Forex & Trading, NLP & Hypnosis, SEO – Traffic, …

Course Curriculum

Chapter 1: Risk Management

  • 01 – Introduction to the CompTIA Security+ Exam SY0-501 (3:21)
  • 02 – The CIA of Security (3:45)
  • 03 – Threat Actors (6:39)
  • 04 – What is Risk? (9:53)
  • 05 – Managing Risk (11:56)
  • 06 – Using Guides for Risk Assessment (6:23)
  • 07 – Security Controls (7:23)
  • 08 – Interesting Security Controls (3:15)
  • 09 – Defense in Depth (4:56)
  • 10 – IT Security Governance (8:18)
  • 11 – Security Policies (8:17)
  • 12 – Frameworks (8:21)
  • 13 – Quantitative Risk Calculations (8:11)
  • 14 – Business Impact Analysis (11:58)
  • 15 – Organizing Data (9:59)
  • 16 – Security Training (10:01)
  • 17 – Third Party Agreements (8:42)
  • Risk Management Quiz

Chapter 2: Cryptography

  • 01 – Cryptography Basics (17:11)
  • 02 – Cryptographic Methods (7:24)
  • 04 – Symmetric Cryptosystems (11:44)
  • 05 – Symmetric Block Modes (7:46)
  • 06 – RSA Cryptosystems (10:18)
  • 07 – Diffie-Hellman (6:42)
  • 08 – PGP/GPG (9:45)
  • 09 – Hashing (7:15)
  • 10 – HMAC (3:46)
  • 11 – Steganography (5:38)
  • 12 – Certificates and Trust (14:15)
  • 13 – Public Key Infrastructure (20:48)
  • 14 – Cryptographic Attacks (24:13)
  • Cryptography Quiz

Chapter 3: Identity and Access Management

  • 01 – Identification (12:42)
  • 02 – Authorization Concepts (5:48)
  • 03 – Access Control List (6:28)
  • 04 – Password Security (9:13)
  • 05 – Linux File Permissions (14:52)
  • 06 – Windows File Permissions (13:38)
  • 07 – User Account Management (6:43)
  • 08 – AAA (8:03)
  • 09 – Authentication Methods (9:50)
  • 10 – Single Sign-On (10:09)
  • Identity and Access Management Quiz

Chapter 4: Tools of the Trade

  • 01 – OS Utilities, Part 1 (14:46)
  • 02 – OS Utilities, Part 2 (14:04)
  • 03 – Network Scanners (10:47)
  • 04 – Protocol Analyzers (10:51)
  • 05 – SNMP (15:22)
  • 06 – Logs (11:10)
  • Tools of the Trade Quiz

Lifetime support – Download unlimited when you buy CompTIA Security+ Certification (SY0-501): The Total Course – Total Seminars Course at Course Farm. The market leader in online learning – Offers a variety of diverse topics: Internet Marketing, Forex & Trading, NLP & Hypnosis, SEO – Traffic, …

Chapter 5: Securing Individual Systems

  • 01 – Denial of Service (8:33)
  • 02 – Host Threats (9:01)
  • 03 -Man-in-the-Middle (22:07)
  • 04 – System Resiliency (11:17)
  • 05 – RAID (11:18)
  • 06 – NAS and SAN (15:58)
  • 07 – Physical Hardening (7:26)
  • 08 – RFI, EMI and ESD (3:12)
  • 09 – Host Hardening (16:17)
  • 10 – Data and System Security (4:21)
  • 11 – Disk Encryption (6:42)
  • 12 – Hardware/Firmware Security (9:11)
  • 13 – Secure OS Types (7:43)
  • 14 – Securing Peripherals (11:03)
  • 15 – Malware (10:11)
  • 16 – Analyzing Output (14:54)
  • 17 – IDS and IPS (4:28)
  • 18 – Automation Strategies (4:57)
  • 19 – Data Destruction (4:52)
  • Securing Individual Systems Quiz

Chapter 6: The Basic LAN

  • 01 – LAN Review (8:00)
  • 02 – Network Topologies Review (5:03)
  • 03 – Network Zone Review (10:26)
  • 04 – Network Access Controls (10:31)
  • 05 – The Network Firewall (13:05)
  • 06 – Proxy Servers (12:44)
  • 07 – Honeypots (4:32)
  • 08 – Virtual Private Networks (13:46)
  • 09 – IPSec (11:55)
  • 10 – NIDS/NIPS (6:00)
  • 11 – SIEM (7:06)
  • The Basic LAN Quiz

Chapter 7: Beyond the Basic LAN

  • 01 – Wireless Review (9:43)
  • 02 – Living in Open Networks (9:41)
  • 03 – Vulnerabilities with Wireless Access Points (7:01)
  • 04 – Cracking 802.11 – WEP (11:58)
  • 05 – Cracking 802.11 – WPA (9:23)
  • 06 – Cracking 802.11 – WPS (9:47)
  • 07 – Wireless Hardening (14:03)
  • 08 – Wireless Access Points (13:13)
  • 09 – Virtualization Basics (7:15)
  • 10 – Virtual Security (15:05)
  • 11 – Containers (10:46)
  • 12 – IaaS (9:32)
  • 13 – PaaS (9:03)
  • 14 – SaaS (2:39)
  • 15 – Deployment Models (8:41)
  • 16 – Static Hosts (7:30)
  • 17 – Mobile Connectivity (5:24)
  • 18 – Deploying Mobile Devices (5:24)
  • 19 – Mobile Enforcement (12:32)
  • 20 – Mobile Device Management (10:24)
  • 21 – Physical Controls (8:44)
  • 22 – HVAC (7:25)
  • 23 – Fire Suppression (4:02)
  • Beyond the Basic LAN Quiz

Chapter 8: Secure Protocols

  • 01 – Secure Applications and Protocols (10:55)
  • 02 – Network Models (6:45)
  • 03 – Know Your Protocols – TCP/IP (6:07)
  • 04 – Know Your Protocols – Applications (5:42)
  • 05 – Transport Layer Security (TLS) (12:04)
  • 06 – Internet Service Hardening (6:43)
  • 07 – Protecting Your Servers (6:12)
  • 08 – Secure Code Development (10:17)
  • 09 – Code Quality and Testing (5:00)
  • Secure Protocols Quiz

Chapter 9: Testing Your Infrastructure

  • 01 – Vulnerability Scanning Tools (9:22)
  • 02 – Vulnerability Scanning Assessment (4:43)
  • 03 – Social Engineering Principles (2:14)
  • 04 – Social Engineering Attacks (7:54)
  • 05 – Attacking Web Sites (7:53)
  • 06 – Attacking Applications (10:56)
  • 07 – Exploiting a Target (11:17)
  • 08 – Vulnerability Impact (10:48)
  • Testing Your Infrastructure Quiz

Chapter 10: Dealing with Incidents

  • 01 – Incident Response (6:34)
  • 02 – Digital Forensics (11:35)
  • 03 – Contingency Planning (10:10)
  • 04 – Backups (7:43)
  • Dealing with Incidents Quiz

Reviews

There are no reviews yet.


Be the first to review “CompTIA Security+ Certification (SY0-501): The Total Course – Total Seminars”