CompTIA Security SY0-501

(LO-SY0-501)/ISBN:978-1-61691-370-0

This course includes
Lessons
TestPrep
Hand-on Lab
Instructor Led (Add-on)
AI Tutor (Add-on)

Kick start your prep for CompTIA SY0-501 certification exam with CompTIA Security+ SY0-501 course and performance-based labs. Performance-based labs simulate real-world, hardware, software & command line interface environments and can be mapped to any text-book, course & training. The course covers the exam objectives that include networking, malware and attacks, vulnerability and penetration testing, protocols, and risk management. The course also contains some newly added topics in the exam such as command line tools, Linux, programming and development concepts, mobile devices, embedded systems.

Here's what you will get

CompTIA Security+ certification exam is a government approved, globally acknowledged, vendor-neutral credential that is demanded by most of the industries these days. The certification provides knowledge and skills required to install and configure systems to secure applications, networks, and devices; perform threat analysis and respond with appropriate mitigation techniques; participate in risk mitigation activities; and operate with an awareness of applicable policies, laws, and regulations. The successful candidate will perform these tasks to support the principles of confidentiality, integrity, and availability required for network protection.

Lessons

13+ Lessons | 50+ Exercises | 128+ Quizzes | 676+ Flashcards | 676+ Glossary of terms

TestPrep

70+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hand on lab

52+ LiveLab | 00+ Minutes

Video Lessons

9+ Videos | 31+ Minutes

Here's what you will learn

Download Course Outline

Lessons 1: Identifying Security Fundamentals

  • TOPIC A: Identify Information Security Concepts
  • TOPIC B: Identify Basic Security Controls
  • TOPIC C: Identify Basic Authentication and Authorization Concepts
  • TOPIC D: Identify Basic Cryptography Concepts
  • Summary

Lessons 2: Analyzing Risk

  • TOPIC A: Analyze Organizational Risk
  • TOPIC B: Analyze the Business Impact of Risk
  • Summary

Lessons 3: Identifying Security Threats

  • TOPIC A: Identify Types of Attackers
  • TOPIC B: Identify Social Engineering Attacks
  • TOPIC C: Identify Malware
  • TOPIC D: Identify Software-Based Threats
  • TOPIC E: Identify Network-Based Threats
  • TOPIC F: Identify Wireless Threats
  • TOPIC G: Identify Physical Threats
  • Summary

Lessons 4: Conducting Security Assessments

  • TOPIC A: Identify Vulnerabilities
  • TOPIC B: Assess Vulnerabilities
  • TOPIC C: Implement Penetration Testing
  • Summary

Lessons 5: Implementing Host and Software Security

  • TOPIC A: Implement Host Security
  • TOPIC B: Implement Cloud and Virtualization Security
  • TOPIC C: Implement Mobile Device Security
  • TOPIC D: Incorporate Security in the Software Development Lifecycle
  • Summary

Lessons 6: Implementing Network Security

  • TOPIC A: Configure Network Security Technologies
  • TOPIC B: Secure Network Design Elements
  • TOPIC C: Implement Secure Networking Protocols and Services
  • TOPIC D: Secure Wireless Traffic
  • Summary

Lessons 7: Managing Identity and Access

  • TOPIC A: Implement Identity and Access Management
  • TOPIC B: Configure Directory Services
  • TOPIC C: Configure Access Services
  • TOPIC D: Manage Accounts
  • Summary

Lessons 8: Implementing Cryptography

  • TOPIC A: Identify Advanced Cryptography Concepts
  • TOPIC B: Select Cryptographic Algorithms
  • TOPIC C: Configure a Public Key Infrastructure
  • TOPIC D: Enroll Certificates
  • TOPIC E: Back Up and Restore Certificates and Private Keys
  • TOPIC F: Revoke Certificates
  • Summary

Lessons 9: Implementing Operational Security

  • TOPIC A: Evaluate Security Frameworks and Guidelines
  • TOPIC B: Incorporate Documentation in Operational Security
  • TOPIC C: Implement Security Strategies
  • TOPIC D: Manage Data Security Processes
  • TOPIC E: Implement Physical Controls
  • Summary

Lessons 10: Addressing Security Incidents

  • TOPIC A: Troubleshoot Common Security Issues
  • TOPIC B: Respond to Security Incidents
  • TOPIC C: Investigate Security Incidents
  • Summary

Lessons 11: Ensuring Business Continuity

  • TOPIC A: Select Business Continuity and Disaster Recovery Processes
  • TOPIC B: Develop a Business Continuity Plan
  • Summary

Appendix A: 3D Game Simulation

Appendix B

  • Mapping Course Content to CompTIA® Security+® (Exam SY0-501)

Hands-on LAB Activities

Identifying Security Threats

  • Configuring a Static TCP/IP Address
  • Simulating a DoS Attack
  • Spoofing MAC Address with SMAC
  • Clearing the DNS Cache
  • Performing for ARP Spoofing

Conducting Security Assessments

  • Resetting a Password
  • Running a Security Scan to Identify Vulnerabilities
  • Remediating Vulnerabilities on the Local Workstation
  • Remediating Vulnerabilities on the Network  
  • Observing Traffic Patterns Using Wireshark
  • Analyzing Protocols with Wireshark
  • Viewing Results of Live Hosts
  • Verifying Network Services

Implementing Host and Software Security

  • Using Windows Defender
  • Securing Default Accounts
  • Implementing Data Execution Prevention
  • Enabling Audit Policies
  • Enabling Object Access Auditing
  • Configuring Group Policy Settings
  • Creating a Fine-Grained Password Policy
  • Managing Services with Group Policy
  • Restricting Local Accounts
  • Creating a User Account and Configuring Restrictions
  • Configuring Account Policies
  • Configuring Audit Group Policy
  • Managing a User Account
  • Creating a Virtual Machine
  • Importing a Virtual Machine
  • Configuring Secondary Virtual Hard Disk
  • Creating a Virtual Switch

Implementing Network Security

  • Installing and Configuring NLB
  • Configuring NLB Operations
  • Managing Windows Firewall
  • Using Network Monitoring
  • Configuring Windows Firewall
  • Configuring Remote Access VPN
  • Enabling Intrusion Prevention and Detection
  • Preventing Zone Transfers
  • Installing the Web Server IIS Server Role
  • Configuring the SSL Port Setting
  • Configuring SSL Connections
  • Configuring a Perimeter Firewall
  • Assigning Permissions to Folders

Managing Identity and Access

  • Installing Windows Server Backup
  • Creating a Backup Schedule
  • Creating a Backup Once
  • Configuring Kerberos Policy Settings
  • Installing Remote Access Services

Implementing Cryptography

  • Observing MD5 Hash
  • Using OpenSSL to Create a Public/Private Key Pair
  • Adding a Certificate to MMC
  • Encrypting Files with EFS

Exam FAQs

CompTIA Network+ and two years of experience in IT administration with a focus on security.

USD 330

Pricing and taxes may vary from country to country.

The exam consists of multiple choice and performance-based questions.

The exam contains 90 questions.

90 minutes

750

(on a scale of 100-900)

In the event that you fail your first attempt at passing the SY0-401 examination, CompTIA's retake policy is:

  1. If a Candidate has passed an exam and achieved a certification, he/she cannot take the exam again, using the same exam code, without prior consent from CompTIA.
  2. CompTIA beta examinations may only be taken one time by each candidate.
  3. A test found to be in violation of the retake policy will be invalidated and the candidate may be subject to a suspension period. Repeat violators will be permanently banned from participation in the CompTIA Certification Program.
  4. Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer any free re-tests or discounts on retakes.

CompTIA Security+ certification expires after three years from the date of issue, after which the certification holder will need to renew their certification via CompTIA's Continuing Education Program.