CompTIA Advanced Security Practitioner (CASP+) CAS-004 Cert Guide

Book description

CompTIA Advanced Security Practitioner (CASP+) CAS-004 Cert Guide presents you with an organized test preparation routine through the use of proven series elements and techniques. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly.

CompTIA Advanced Security Practitioner (CASP+) CAS-004 Cert Guide focuses specifically on the objectives for the CompTIA Advanced Security Practitioner (CASP+) CAS-004 exam. Leading expert Troy McMillan shares preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics.

This complete study package includes

* A test-preparation routine proven to help you pass the exams

* Chapter-ending exercises, which help you drill on key concepts you must know thoroughly

* An online interactive Flash Cards application to help you drill on Key Terms by chapter

* A final preparation chapter, which guides you through tools and resources to help you craft your review and test-taking strategies

* Study plan suggestions and templates to help you organize and optimize your study time

Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this official study guide helps you master the concepts and techniques that ensure your exam success.

This study guide helps you master all the topics on the CompTIA Advanced Security Practitioner (CASP+) CAS-004 exam, including

* Ensuring a secure network architecture

* Determining the proper infrastructure security design

* Implementing secure cloud and virtualization solutions

* Performing threat and vulnerability management activities

* Implementing appropriate incident response

* Applying secure configurations to enterprise mobility

* Configuring and implementing endpoint security controls

* Troubleshooting issues with cryptographic implementations

* Applying appropriate risk strategies

Table of contents

  1. Cover Page
  2. About This eBook
  3. Title Page
  4. Copyright Page
  5. Pearson’s Commitment to Diversity, Equity, and Inclusion
  6. Contents at a Glance
  7. Table of Contents
  8. About the Author
  9. Dedication
  10. Acknowledgments
  11. About the Technical Reviewer
  12. We Want to Hear from You!
  13. Reader Services
  14. Introduction
    1. Who Should Read This Book?
    2. Strategies for Exam Preparation
    3. How This Book Is Organized
    4. Companion Website
    5. Pearson Test Prep Practice Test Software
    6. Accessing the Pearson Test Prep Software Online
    7. Accessing the Pearson Test Prep Software Offline
    8. Customizing Your Exams
    9. Updating Your Exams
    10. Premium Edition eBook and Practice Tests
  15. Credits
  16. Part I: Security Architecture
    1. Chapter 1 Ensuring a Secure Network Architecture
      1. Services
      2. Segmentation
      3. De-perimeterization/Zero Trust
      4. Merging of Networks from Various Organizations
      5. Software-Defined Networking (SDN)
      6. Exam Preparation Tasks
      7. Review All Key Topics
      8. Define Key Terms
      9. Complete Tables and Lists from Memory
      10. Review Questions
    2. Chapter 2 Determining the Proper Infrastructure Security Design
      1. Scalability
      2. Resiliency
      3. Automation
      4. Performance
      5. Containerization
      6. Virtualization
      7. Content Delivery Network
      8. Caching
      9. Exam Preparation Tasks
      10. Review All Key Topics
      11. Define Key Terms
      12. Complete Tables and Lists from Memory
      13. Review Questions
    3. Chapter 3 Securely Integrating Software Applications
      1. Baseline and Templates
      2. Software Assurance
      3. Considerations of Integrating Enterprise Applications
      4. Integrating Security into Development Life Cycle
      5. Exam Preparation Tasks
      6. Review All Key Topics
      7. Define Key Terms
      8. Complete Tables and Lists from Memory
      9. Review Questions
    4. Chapter 4 Securing the Enterprise Architecture by Implementing Data Security Techniques
      1. Data Loss Prevention
      2. Data Loss Detection
      3. Data Classification, Labeling, and Tagging
      4. Obfuscation
      5. Anonymization
      6. Encrypted vs. Unencrypted
      7. Data Life Cycle
      8. Data Inventory and Mapping
      9. Data Integrity Management
      10. Data Storage, Backup, and Recovery
      11. Exam Preparation Tasks
      12. Review All Key Topics
      13. Define Key Terms
      14. Complete Tables and Lists from Memory
      15. Review Questions
    5. Chapter 5 Providing the Appropriate Authentication and Authorization Controls
      1. Credential Management
      2. Password Policies
      3. Federation
      4. Access Control
      5. Protocols
      6. Multifactor Authentication (MFA)
      7. One-Time Password (OTP)
      8. Hardware Root of Trust
      9. Single Sign-On (SSO)
      10. JavaScript Object Notation (JSON) Web Token (JWT)
      11. Attestation and Identity Proofing
      12. Exam Preparation Tasks
      13. Review All Key Topics
      14. Define Key Terms
      15. Review Questions
    6. Chapter 6 Implementing Secure Cloud and Virtualization Solutions
      1. Virtualization Strategies
      2. Provisioning and Deprovisioning
      3. Middleware
      4. Metadata and Tags
      5. Deployment Models and Considerations
      6. Hosting Models
      7. Service Models
      8. Cloud Provider Limitations
      9. Extending Appropriate On-premises Controls
      10. Storage Models
      11. Exam Preparation Tasks
      12. Review All Key Topics
      13. Define Key Terms
      14. Complete Tables and Lists from Memory
      15. Review Questions
    7. Chapter 7 Supporting Security Objectives and Requirements with Cryptography and Public Key Infrastructure (PKI)
      1. Privacy and Confidentiality Requirements
      2. Integrity Requirements
      3. Non-repudiation
      4. Compliance and Policy Requirements
      5. Common Cryptography Use Cases
      6. Common PKI Use Cases
      7. Exam Preparation Tasks
      8. Review All Key Topics
      9. Define Key Terms
      10. Complete Tables and Lists from Memory
      11. Review Questions
    8. Chapter 8 Managing the Impact of Emerging Technologies on Enterprise Security and Privacy
      1. Artificial Intelligence
      2. Machine Learning
      3. Quantum Computing
      4. Blockchain
      5. Homomorphic Encryption
      6. Secure Multiparty Computation
      7. Distributed Consensus
      8. Big Data
      9. Virtual/Augmented Reality
      10. 3-D Printing
      11. Passwordless Authentication
      12. Nano Technology
      13. Deep Learning
      14. Biometric Impersonation
      15. Exam Preparation Tasks
      16. Review All Key Topics
      17. Define Key Terms
      18. Complete Tables and Lists from Memory
      19. Review Questions
  17. Part II: Security Operations
    1. Chapter 9 Performing Threat Management Activities
      1. Intelligence Types
      2. Actor Types
      3. Threat Actor Properties
      4. Intelligence Collection Methods
      5. Frameworks
      6. Exam Preparation Tasks
      7. Review All Key Topics
      8. Define Key Terms
      9. Complete Tables and Lists from Memory
      10. Review Questions
    2. Chapter 10 Analyzing Indicators of Compromise and Formulating an Appropriate Response
      1. Indicators of Compromise
      2. Response
      3. Exam Preparation Tasks
      4. Review All Key Topics
      5. Define Key Terms
      6. Complete Tables and Lists from Memory
      7. Review Questions
    3. Chapter 11 Performing Vulnerability Management Activities
      1. Vulnerability Scans
      2. Security Content Automation Protocol (SCAP)
      3. Self-assessment vs. Third-Party Vendor Assessment
      4. Patch Management
      5. Information Sources
      6. Exam Preparation Tasks
      7. Review All Key Topics
      8. Define Key Terms
      9. Complete Tables and Lists from Memory
      10. Review Questions
    4. Chapter 12 Using the Appropriate Vulnerability Assessment and Penetration Testing Methods and Tools
      1. Methods
      2. Tools
      3. Dependency Management
      4. Requirements
      5. Exam Preparation Tasks
      6. Review All Key Topics
      7. Define Key Terms
      8. Complete Tables and Lists from Memory
      9. Review Questions
    5. Chapter 13 Analyzing Vulnerabilities and Recommending Risk Mitigations
      1. Vulnerabilities
      2. Inherently Vulnerable System/Application
      3. Attacks
      4. Exam Preparation Tasks
      5. Review All Key Topics
      6. Define Key Terms
      7. Complete Tables and Lists from Memory
      8. Review Questions
    6. Chapter 14 Using Processes to Reduce Risk
      1. Proactive and Detection
      2. Security Data Analytics
      3. Preventive
      4. Application Control
      5. Security Automation
      6. Physical Security
      7. Exam Preparation Tasks
      8. Review All Key Topics
      9. Define Key Terms
      10. Complete Tables and Lists from Memory
      11. Review Questions
    7. Chapter 15 Implementing the Appropriate Incident Response
      1. Event Classifications
      2. Triage Event
      3. Preescalation Tasks
      4. Incident Response Process
      5. Specific Response Playbooks/Processes
      6. Communication Plan
      7. Stakeholder Management
      8. Exam Preparation Tasks
      9. Review All Key Topics
      10. Define Key Terms
      11. Review Questions
    8. Chapter 16 Forensic Concepts
      1. Legal vs. Internal Corporate Purposes
      2. Forensic Process
      3. Integrity Preservation
      4. Cryptanalysis
      5. Steganalysis
      6. Exam Preparation Tasks
      7. Review All Key Topics
      8. Define Key Terms
      9. Complete Tables and Lists from Memory
      10. Review Questions
    9. Chapter 17 Forensic Analysis Tools
      1. File Carving Tools
      2. Binary Analysis Tools
      3. Analysis Tools
      4. Imaging Tools
      5. Hashing Utilities
      6. Live Collection vs. Post-mortem Tools
      7. Exam Preparation Tasks
      8. Review All Key Topics
      9. Define Key Terms
      10. Complete Tables and Lists from Memory
      11. Review Questions
  18. Part III: Security Engineering and Cryptography
    1. Chapter 18 Applying Secure Configurations to Enterprise Mobility
      1. Managed Configurations
      2. Deployment Scenarios
      3. Exam Preparation Tasks
      4. Review All Key Topics
      5. Define Key Terms
      6. Complete Tables and Lists from Memory
      7. Review Questions
    2. Chapter 19 Configuring and Implementing Endpoint Security Controls
      1. Hardening Techniques
      2. Processes
      3. Mandatory Access Control
      4. Trustworthy Computing
      5. Compensating Controls
      6. Exam Preparation Tasks
      7. Review All Key Topics
      8. Define Key Terms
      9. Complete Tables and Lists from Memory
      10. Review Questions
    3. Chapter 20 Security Considerations Impacting Specific Sectors and Operational Technologies
      1. Embedded
      2. ICS/Supervisory Control and Data Acquisition (SCADA)
      3. Protocols
      4. Sectors
      5. Exam Preparation Tasks
      6. Review All Key Topics
      7. Define Key Terms
      8. Complete Tables and Lists from Memory
      9. Review Questions
    4. Chapter 21 Cloud Technology’s Impact on Organizational Security
      1. Automation and Orchestration
      2. Encryption Configuration
      3. Logs
      4. Monitoring Configurations
      5. Key Ownership and Location
      6. Key Life-Cycle Management
      7. Backup and Recovery Methods
      8. Infrastructure vs. Serverless Computing
      9. Application Virtualization
      10. Software-Defined Networking
      11. Misconfigurations
      12. Collaboration Tools
      13. Storage Configurations
      14. Cloud Access Security Broker (CASB)
      15. Exam Preparation Tasks
      16. Review All Key Topics
      17. Define Key Terms
      18. Review Questions
    5. Chapter 22 Implementing the Appropriate PKI Solution
      1. PKI Hierarchy
      2. Certificate Types
      3. Certificate Usages/Profiles/Templates
      4. Extensions
      5. Trusted Providers
      6. Trust Model
      7. Cross-certification
      8. Configure Profiles
      9. Life-Cycle Management
      10. Public and Private Keys
      11. Digital Signature
      12. Certificate Pinning
      13. Certificate Stapling
      14. Certificate Signing Requests (CSRs)
      15. Online Certificate Status Protocol (OCSP) vs. Certificate Revocation List (CRL)
      16. HTTP Strict Transport Security (HSTS)
      17. Exam Preparation Tasks
      18. Review All Key Topics
      19. Define Key Terms
      20. Review Questions
    6. Chapter 23 Implementing the Appropriate Cryptographic Protocols and Algorithms
      1. Hashing
      2. Symmetric Algorithms
      3. Asymmetric Algorithms
      4. Protocols
      5. Elliptic-Curve Cryptography
      6. Forward Secrecy
      7. Authenticated Encryption with Associated Data
      8. Key Stretching
      9. Exam Preparation Tasks
      10. Review All Key Topics
      11. Define Key Terms
      12. Complete Tables and Lists from Memory
    7. Chapter 24 Troubleshooting Issues with Cryptographic Implementations
      1. Implementation and Configuration Issues
      2. Keys
      3. Exam Preparation Tasks
      4. Review All Key Topics
      5. Define Key Terms
      6. Complete Tables and Lists from Memory
      7. Review Questions
  19. Part IV: Governance, Risk, and Compliance
    1. Chapter 25 Applying Appropriate Risk Strategies
      1. Risk Assessment
      2. Risk Handling Techniques
      3. Risk Types
      4. Risk Management Life Cycle
      5. Risk Tracking
      6. Risk Appetite vs. Risk Tolerance
      7. Policies and Security Practices
      8. Exam Preparation Tasks
      9. Review All Key Topics
      10. Define Key Terms
      11. Complete Tables and Lists from Memory
      12. Review Questions
    2. Chapter 26 Managing and Mitigating Vendor Risk
      1. Shared Responsibility Model (Roles/Responsibilities)
      2. Vendor Lock-in and Vendor Lock-out
      3. Vendor Viability
      4. Meeting Client Requirements
      5. Support Availability
      6. Geographical Consideration
      7. Supply Chain Visibility
      8. Incident Reporting Requirements
      9. Source Code Escrows
      10. Ongoing Vendor Assessment Tools
      11. Third-Party Dependencies
      12. Technical Considerations
      13. Exam Preparation Tasks
      14. Review All Key Topics
      15. Define Key Terms
      16. Complete Tables and Lists from Memory
      17. Review Questions
    3. Chapter 27 The Organizational Impact of Compliance Frameworks and Legal Considerations
      1. Security Concerns of Integrating Diverse Industries
      2. Data Considerations
      3. Geographic Considerations
      4. Third-Party Attestation of Compliance
      5. Regulations, Accreditations, and Standards
      6. Legal Considerations
      7. Contract and Agreement Types
      8. Exam Preparation Tasks
      9. Review All Key Topics
      10. Define Key Terms
      11. Complete Tables and Lists from Memory
    4. Chapter 28 Business Continuity and Disaster Recovery Concepts
      1. Business Impact Analysis
      2. Privacy Impact Assessment
      3. Disaster Recovery Plan (DRP)/Business Continuity Plan (BCP)
      4. Incident Response Plan
      5. Testing Plans
      6. Exam Preparation Tasks
      7. Review All Key Topics
      8. Define Key Terms
      9. Complete Tables and Lists from Memory
    5. Chapter 29 Final Preparation
      1. Tools for Final Preparation
      2. Suggested Plan for Final Review/Study
      3. Summary
  20. Appendix A Answers to the Review Questions
  21. Glossary
  22. Index
  23. Appendix B Memory Tables
  24. Appendix C Memory Tables Answer Key
  25. Where are the companion content files? - Register
  26. Inside Front Cover
  27. Inside Back Cover
  28. Code Snippets

Product information

  • Title: CompTIA Advanced Security Practitioner (CASP+) CAS-004 Cert Guide
  • Author(s): Robin Abernathy, Troy McMillan
  • Release date: July 2022
  • Publisher(s): Pearson IT Certification
  • ISBN: 9780137348947