CompTIA Security SY0-501

(Pearson-SY0-501-lab)/ISBN:978-1-61691-084-6

This course includes
Hands-On Labs

Gain hands-on experience in CompTIA Security+ certification exam with CompTIA Security+ SY0-501 performance-based labs. Performance-based labs simulate real-world, hardware, software & command line interface environments and can be mapped to any text-book, course & training. CompTIA Security+ performance-based labs focus on the CompTIA Security+ SY0-501 exam objectives and provide skills and knowledge in the areas such as application of security controls to maintain confidentiality, integrity, and availability; identification of appropriate technologies and products; troubleshooting security events and incidents, and much more.

Here's what you will get

CompTIA Security+ is a standalone certification from CompTIA with the exam code SY0-501. This certification covers the most important principles for securing a network and managing risk. The CompTIA Network+ certification is recommended before taking the Security+ exam. CompTIA Security+ is an entry-level, international, vendor-neutral credential designed for IT security professionals to identify risk, participate in risk mitigation activities, provide infrastructure, information, operational, and application security. This certification exam can prove to be a milestone for your IT career.

Hands-On Labs

63+ LiveLab | 00+ Minutes

Here's what you will learn

Download Course Outline

Hands-on LAB Activities

Introduction to Security

  • Using Windows Defender

Computer Systems Security Part I

  • Managing Windows Firewall
  • Encrypting Files with EFS

Computer Systems Security Part II

  • Configuring Windows Firewall
  • Using BitLocker in Windows 10

OS Hardening and Virtualization

  • Configuring Group Policy Settings
  • Managing Services with Group Policy
  • Configuring Audit Group Policy
  • Creating a Virtual Machine
  • Importing a Virtual Machine
  • Configuring Secondary Virtual Hard Disk

Application Security

  • Configuring Security Setting in Popular Browser
  • Dos Attack using Smurf Attack
  • Attacking a Website Using XSS Injection
  • Cross-Site Request Forgery with low complexity
  • Exploiting a Website Using SQL Injection

Network Design Elements

  • Installing the Web Server IIS Server Role
  • Installing and Configuring NLB
  • Creating a Virtual Switch
  • Configuring a Perimeter Firewall
  • Viewing Results of Live Hosts
  • Verifying Network Services
  • Enabling Intrusion Prevention and Detection
  • Spoofing MAC Address with SMAC
  • Clearing the DNS Cache
  • Performing for ARP Spoofing
  • Detecting a Phishing Site Using Netcraft

Networking Protocols and Threats

  • Preventing Zone Transfers
  • Simulating a DoS Attack

Network Perimeter Security

  • Implementing Data Execution Prevention

Securing Network Media and Devices

  • Securing Default Accounts
  • Resetting a Password
  • Creating a Fine-Grained Password Policy
  • Configuring Remote Access VPN
  • Configuring a Static TCP/IP Address

Physical Security and Authentication Models

  • Configuring Kerberos Policy Settings
  • Installing Remote Access Services

Access Control Methods and Models

  • Assigning Permissions to Folders
  • Restricting Local Accounts
  • Creating a User Account and Configuring Restrictions
  • Configuring Account Policies
  • Managing a User Account

Vulnerability and Risk Assessment

  • Running a Security Scan to Identify Vulnerabilities
  • Remediating Vulnerabilities on the Local Workstation
  • Remediating Vulnerabilities on the Network  

Monitoring and Auditing

  • Using Network Monitoring
  • Observing Traffic Patterns Using Wireshark
  • Analyzing Protocols with Wireshark
  • Working with Task Manager
  • Viewing Running Processes on a Linux-based Machine
  • Enabling Debug Logging on the DNS Server
  • Enabling Audit Policies
  • Enabling Object Access Auditing

Encryption and Hashing Concepts

  • Observing MD5 Hash

PKI and Encryption Protocols

  • Configuring SSL Connections
  • Configuring the SSL Port Setting
  • Using OpenSSL to Create a Public/Private Key Pair
  • Adding a Certificate to MMC

Redundancy and Disaster Recovery

  • Installing Windows Server Backup
  • Creating a Backup Schedule
  • Creating a Backup Once

Social Engineering, User Education, and Facilities Security

  • Using social engineering techniques to plan an attack  

Policies and Procedures

  • Purging old files in linux

Exam FAQs

CompTIA Network+ and two years of experience in IT administration with a focus on security.

USD 330

The exam consists of multiple choice and performance-based questions.

The exam contains 90 questions.

90 minutes

750

(on a scale of 100-900)

In the event that you fail your first attempt at passing the SY0-501 examination, CompTIA's retake policy is:

  • CompTIA does not require a waiting period between the first and second attempt to pass such examination. However, if you need a third or subsequent attempt to pass the examination, you shall be required to wait for a period of at least fourteen calendar days from the date of your last attempt before you can retake the exam.
  • If a candidate has passed an exam, he/she cannot take it again without prior consent from CompTIA.
  • A test result found to be in violation of the retake policy will not be processed, which will result in no credit awarded for the test taken. Repeat violators will be banned from participation in the CompTIA Certification Program.
  • Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer free re-tests or discounts on retakes.

CompTIA Security+ certification expires after three years from the date of issue, after which the certification holder will need to renew their certification via CompTIA's Continuing Education Program.