CompTIA Security+ (SY0-701)

(SY0-701.AI1) / ISBN : 978-1-64459-500-8
This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
Get A Free Trial

About This Course

Gain hands-on experience to pass the CompTIA Security+ certification exam with the CompTIA Security+ (SY0-701) course and lab. Interactive chapters and hands-on labs comprehensively cover the SY0-701 exam objectives and provide knowledge in areas such as covering in-demand skills related to current threats, automation, zero trust, IoT, risk, and more, this course represents the forefront of cybersecurity education. Learn and use the newest developments in cybersecurity technology, terminology, techniques, and tools.

Skills You’ll Get

The CompTIA Security+ certification exam ensures that candidate has the knowledge and skills necessary to evaluate the security posture of an enterprise environment. This includes suggesting and implementing suitable security solutions, securing hybrid environments covering cloud, mobile, and IoT, and operating with an understanding of relevant laws and policies, incorporating governance, risk, and compliance principles.

Get the support you need. Enroll in our Instructor-Led Course.

Lessons

15+ Lessons | 416+ Exercises | 114+ Quizzes | 133+ Flashcards | 133+ Glossary of terms

TestPrep

90+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hands-On Labs

36+ LiveLab | 35+ Video tutorials | 01:29+ Hours

1

Introduction

2

Security fundamentals

  • Module A: Security concepts
  • Module B: Understanding threats
  • Module C: Enterprise security strategy
  • Summary
3

Risk management

  • Module A: Risk management programs 
  • Module B: Security audits
  • Module C: Conducting security assessments
  • Summary
4

Organizational security

  • Module A: Social engineering 
  • Module B: Security policies 
  • Module C: User roles and training 
  • Summary
5

Cryptography

  • Module A: Cryptography concepts
  • Module B: Public key infrastructure
  • Summary
6

Network connectivity

  • Module A: Network attacks
  • Module B: Packet flow
  • Summary
7

Secure network configuration

  • Module A: Network security components
  • Module B: Secure network protocols
  • Module C: Hardening networks
  • Summary
8

Authentication

  • Module A: Authentication factors
  • Module B: Authentication protocols
  • Summary
9

Access control

  • Module A: Access control principles
  • Module B: Account management
  • Summary
10

Enterprise architecture

  • Module A: System vulnerabilities
  • Module B: System architecture
  • Summary
11

Secure assets

  • Module A: Physical security and safety 
  • Module B: Securing data
  • Summary
12

Securing specialized systems

  • Module A: Securing hosts
  • Module B: Mobile security
  • Summary
13

Secure applications

  • Module A: Application attacks
  • Module B: Securing applications
  • Summary
14

Disaster planning and recovery

  • Module A: Secure operations
  • Module B: Resilience and recovery
  • Summary
15

Threat detection and response

  • Module A: Security monitoring
  • Module B: Incident response procedures
  • Summary

2

Risk management

  • Gathering Site Information
  • Footprinting a Website
3

Organizational security

  • Using Anti-phishing Tools
4

Cryptography

  • Creating File Hashes
  • Creating Asymmetric Key Pairs
  • Using Symmetric Encryption
  • Creating Certificates with OpenSSL
  • Examining PKI Certificates
5

Network connectivity

  • Cracking Passwords
  • Capturing Credentials On-path
  • Launching a DoS Attack
  • Configuring a Network Firewall
  • Using Uncomplicated Firewall in Linux
6

Secure network configuration

  • Securing a Wi-Fi Hotspot
  • Requesting PKI Certificates
  • Scanning the Network
7

Authentication

  • Examining Active Directory Objects
  • Examining Kerberos Settings
  • Installing a RADIUS Server
8

Access control

  • Creating Linux Users and Groups
  • Creating a Windows Domain User
  • Enforcing Password Policies
  • Delegating Control in Active Directory
9

Enterprise architecture

  • Examining Spyware
  • Detecting Virtualization
10

Secure assets

  • Assigning NTFS Permissions
11

Securing specialized systems

  • Creating a Security Template
  • Enforcing a Security Template
12

Secure applications

  • Performing an XSS Attack in DVWA
  • Performing SQL Injection in DVWA
  • Exploiting an Overflow Vulnerability
  • Exploiting a TOCTOU Vulnerability
  • Examining Application Vulnerabilities
13

Disaster planning and recovery

  • Scheduling a Server Backup
14

Threat detection and response

  • Viewing Linux Event Logs
  • Viewing Windows Event Logs

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact us now

CompTIA Network+ and two years of experience in IT administration with a focus on security.

USD 219

Pearson VUE

Multiple choice and performance-based questions

The exam contains 90 questions.

90 minutes

750

(on a scale of 100-900)

Three years

CompTIA Security+ (SY0-701)

$279.99

Buy Now

Related Courses

All Course
scroll to top