CompTIA Security+ All-in-One Exam Guide, Fifth Edition (Exam SY0-501), 5th Edition

Book description

None

Table of contents

  1. Cover
  2. Title Page
  3. Copyright Page
  4. Dedication
  5. Contents
  6. Preface
  7. Acknowledgments
  8. Introduction
  9. Objective Map: Exam SY0-501
  10. Part I Threats, Attacks, and Vulnerabilities
  11. Chapter 1 Malware and Indicators of Compromise
  12. Malware
  13. Polymorphic Malware
  14. Viruses
  15. Crypto-malware
  16. Ransomware
  17. Worm
  18. Trojan
  19. Rootkit
  20. Keylogger
  21. Adware
  22. Spyware
  23. Bots
  24. RAT
  25. Logic Bomb
  26. Backdoor
  27. Indicators of Compromise
  28. Chapter Review
  29. Questions
  30. Answers
  31. Chapter 2 Attacks
  32. Social Engineering Methods
  33. Phishing
  34. Spear Phishing
  35. Whaling
  36. Vishing
  37. Tailgating
  38. Impersonation
  39. Dumpster Diving
  40. Shoulder Surfing
  41. Hoax
  42. Watering Hole Attack
  43. Social Engineering Principles
  44. Application/Service Attacks
  45. DoS
  46. DDoS
  47. Man-in-the-Middle
  48. Buffer Overflow
  49. Injection
  50. Cross-Site Scripting
  51. Cross-Site Request Forgery
  52. Privilege Escalation
  53. ARP Poisoning
  54. Amplification
  55. DNS Poisoning
  56. Domain Hijacking
  57. Man-in-the-Browser
  58. Zero Day
  59. Replay
  60. Pass the Hash
  61. Hijacking and Related Attacks
  62. Driver Manipulation
  63. Spoofing
  64. MAC Spoofing
  65. IP Address Spoofing
  66. Wireless Attacks
  67. Replay
  68. IV
  69. Evil Twin
  70. Rogue AP
  71. Jamming
  72. WPS
  73. Bluejacking
  74. Bluesnarfing
  75. RFID
  76. NFC
  77. Disassociation
  78. Cryptographic Attacks
  79. Birthday
  80. Known Plaintext/Ciphertext
  81. Password Attacks
  82. Rainbow Tables
  83. Dictionary
  84. Brute Force
  85. Hybrid Attack
  86. Collision
  87. Downgrade
  88. Replay
  89. Weak Implementations
  90. Chapter Review
  91. Questions
  92. Answers
  93. Chapter 3 Threat Actors
  94. Types of Actors
  95. Script Kiddies
  96. Hacktivists
  97. Organized Crime
  98. Nation States/APT
  99. Insiders
  100. Competitors
  101. Attributes of Actors
  102. Internal/External
  103. Level of Sophistication
  104. Resources/Funding
  105. Intent/Motivation
  106. Use of Open Source Intelligence
  107. Chapter Review
  108. Questions
  109. Answers
  110. Chapter 4 Vulnerability Scanning and Penetration Testing
  111. Penetration Testing Concepts
  112. Active Reconnaissance
  113. Passive Reconnaissance
  114. Pivot
  115. Initial Exploitation
  116. Persistence
  117. Escalation of Privilege
  118. Black Box
  119. White Box
  120. Gray Box
  121. Pen Testing vs. Vulnerability Scanning
  122. Vulnerability Scanning Concepts
  123. Passively Test Security Controls
  124. Identify Vulnerability
  125. Identify Lack of Security Controls
  126. Identify Common Misconfigurations
  127. Intrusive vs. Non-intrusive
  128. Credentialed vs. Non-credentialed
  129. False Positive
  130. Chapter Review
  131. Questions
  132. Answers
  133. Chapter 5 Vulnerabilities and Impacts
  134. Race Conditions
  135. System Vulnerabilities
  136. End-of-Life Systems
  137. Embedded Systems
  138. Lack of Vendor Support
  139. Improper Input Handling
  140. Improper Error Handling
  141. Misconfiguration/Weak Configuration
  142. Default Configuration
  143. Resource Exhaustion
  144. Untrained Users
  145. Improperly Configured Accounts
  146. Vulnerable Business Processes
  147. Weak Cipher Suites and Implementations
  148. Memory/Buffer Vulnerability
  149. Memory Leak
  150. Integer Overflow
  151. Buffer Overflow
  152. Pointer Dereference
  153. DLL Injection
  154. System Sprawl/Undocumented Assets
  155. Architecture/Design Weaknesses
  156. New Threats/Zero Day
  157. Improper Certificate and Key Management
  158. Chapter Review
  159. Questions
  160. Answers
  161. Part II Technologies and Tools
  162. Chapter 6 Network Components
  163. Firewall
  164. How Do Firewalls Work?
  165. Firewall Rules
  166. ACL
  167. Application-Based vs. Network-Based
  168. Stateful vs. Stateless
  169. Implicit Deny
  170. Secure Network Administration Principles
  171. Rule-Based Management
  172. VPN Concentrator
  173. Remote Access vs. Site-to-Site
  174. IPSec
  175. Split Tunnel vs. Full Tunnel
  176. TLS
  177. Always-on VPN
  178. NIPS/NIDS
  179. Signature-Based
  180. Heuristic/Behavioral
  181. Anomaly
  182. Inline vs. Passive
  183. In-Band vs. Out-of-Band
  184. Rules
  185. Analytics
  186. Router
  187. ACLs
  188. Antispoofing
  189. Switch
  190. Port Security
  191. Layer 2 vs. Layer 3
  192. Loop Prevention
  193. Flood Guard
  194. Proxy
  195. Forward and Reverse Proxy
  196. Transparent
  197. Application/Multipurpose
  198. Load Balancer
  199. Scheduling
  200. Active-Passive
  201. Active-Active
  202. Virtual IPs
  203. Access Point
  204. SSID
  205. MAC Filtering
  206. Signal Strength
  207. Band Selection/Width
  208. Antenna Types and Placement
  209. Fat vs. Thin
  210. Controller-Based vs. Standalone
  211. SIEM
  212. Aggregation
  213. Correlation
  214. Automated Alerting and Triggers
  215. Time Synchronization
  216. Event Deduplication
  217. Logs/WORM
  218. DLP
  219. USB Blocking
  220. Cloud-Based
  221. E-mail
  222. NAC
  223. Dissolvable vs. Permanent
  224. Host Health Checks
  225. Agent vs. Agentless
  226. Mail Gateway
  227. Spam Filter
  228. DLP
  229. Encryption
  230. Bridge
  231. SSL/TLS Accelerators
  232. SSL Decryptors
  233. Media Gateway
  234. Hardware Security Module
  235. Chapter Review
  236. Questions
  237. Answers
  238. Chapter 7 Security Tools and Technologies
  239. Protocol Analyzer
  240. Switched Port Analyzer
  241. Network Scanners
  242. Rogue System Detection
  243. Network Mapping
  244. Wireless Scanners/Cracker
  245. Password Cracker
  246. Vulnerability Scanner
  247. Configuration Compliance Scanner
  248. Exploitation Frameworks
  249. Data Sanitization Tools
  250. Steganography Tools
  251. Honeypot
  252. Backup Utilities
  253. Banner Grabbing
  254. Passive vs. Active
  255. Command-Line Tools
  256. ping
  257. netstat
  258. tracert
  259. nslookup/dig
  260. arp
  261. ipconfig/ip/ifconfig
  262. tcpdump
  263. nmap
  264. netcat
  265. Security Technologies
  266. HIDS/HIPS
  267. Antivirus
  268. File Integrity Check
  269. Host-Based Firewall
  270. Application Whitelisting
  271. Removable Media Control
  272. Advanced Malware Tools
  273. Patch Management Tools
  274. UTM
  275. DLP
  276. Data Execution Prevention
  277. Web Application Firewall
  278. Chapter Review
  279. Questions
  280. Answers
  281. Chapter 8 Troubleshooting Common Security Issues
  282. Unencrypted Credentials/Clear Text
  283. Logs and Events Anomalies
  284. Permission Issues
  285. Access Violations
  286. Certificate Issues
  287. Data Exfiltration
  288. Misconfigured Devices
  289. Firewall
  290. Content Filter
  291. Access Points
  292. Weak Security Configurations
  293. Personnel Issues
  294. Policy Violation
  295. Insider Threat
  296. Social Engineering
  297. Social Media
  298. Personal E-mail
  299. Unauthorized Software
  300. Baseline Deviation
  301. License Compliance Violation (Availability/Integrity)
  302. Asset Management
  303. Authentication Issues
  304. Chapter Review
  305. Questions
  306. Answers
  307. Chapter 9 Mobile Devices
  308. Connection Methods
  309. Cellular
  310. Wi-Fi
  311. SATCOM
  312. Bluetooth
  313. NFC
  314. ANT
  315. Infrared
  316. USB
  317. Mobile Device Management Concepts
  318. Application Management
  319. Content Management
  320. Remote Wipe
  321. Geofencing
  322. Geolocation
  323. Screen Locks
  324. Push Notification Services
  325. Passwords and Pins
  326. Biometrics
  327. Context-Aware Authentication
  328. Containerization
  329. Storage Segmentation
  330. Full Device Encryption
  331. Enforcement and Monitoring
  332. Third-Party App Stores
  333. Rooting/Jailbreaking
  334. Sideloading
  335. Custom Firmware
  336. Carrier Unlocking
  337. Firmware OTA Updates
  338. Camera Use
  339. SMS/MMS
  340. External Media
  341. USB OTG
  342. Recording Microphone
  343. GPS Tagging
  344. Wi-Fi Direct/Ad Hoc
  345. Tethering
  346. Payment Methods
  347. Deployment Models
  348. BYOD
  349. CYOD
  350. COPE
  351. Corporate-Owned
  352. VDI
  353. Chapter Review
  354. Questions
  355. Answers
  356. Chapter 10 Implementing Secure Protocols
  357. Secure Protocols
  358. DNSSEC
  359. SSH
  360. S/MIME
  361. SRTP
  362. LDAPS
  363. FTPS
  364. SFTP
  365. SNMPv3
  366. SSL/TLS
  367. HTTPS
  368. Secure POP/IMAP
  369. Use Cases
  370. Voice and Video
  371. Time Synchronization
  372. E-mail and Web
  373. File Transfer
  374. Directory Services
  375. Remote Access
  376. Domain Name Resolution
  377. Routing and Switching
  378. Network Address Allocation
  379. Subscription Services
  380. Chapter Review
  381. Questions
  382. Answers
  383. Part III Architecture and Design
  384. Chapter 11 Architecture Frameworks and Secure Network Architectures
  385. Industry-Standard Frameworks and Reference Architectures
  386. Regulatory
  387. Non-regulatory
  388. National vs. International
  389. Industry-Specific Frameworks
  390. Benchmarks/Secure Configuration Guides
  391. Platform/Vendor-Specific Guides
  392. General Purpose Guides
  393. Defense-in-Depth/Layered Security
  394. Vendor Diversity
  395. Control Diversity
  396. User Training
  397. Zones/Topologies
  398. DMZ
  399. Extranet
  400. Intranet
  401. Wireless
  402. Guest
  403. Honeynets
  404. NAT
  405. Ad Hoc
  406. Segregation/Segmentation/Isolation
  407. Physical
  408. Logical (VLAN)
  409. Virtualization
  410. Air Gaps
  411. Tunneling/VPN
  412. Site-to-Site
  413. Remote Access
  414. Security Device/Technology Placement
  415. Sensors
  416. Collectors
  417. Correlation Engines
  418. Filters
  419. Proxies
  420. Firewalls
  421. VPN Concentrators
  422. SSL Accelerators
  423. Load Balancers
  424. DDoS Mitigator
  425. Aggregation Switches
  426. Taps and Port Mirror
  427. SDN
  428. Chapter Review
  429. Questions
  430. Answers
  431. Chapter 12 Secure Systems Design and Deployment
  432. Hardware/Firmware Security
  433. FDE/SED
  434. TPM
  435. HSM
  436. UEFI/BIOS
  437. Secure Boot and Attestation
  438. Supply Chain
  439. Hardware Root of Trust
  440. EMI/EMP
  441. Operating Systems
  442. Types
  443. Patch Management
  444. Disabling Unnecessary Ports and Services
  445. Least Functionality
  446. Secure Configurations
  447. Trusted Operating System
  448. Application Whitelisting/Blacklisting
  449. Disable Default Accounts/Passwords
  450. Peripherals
  451. Wireless Keyboards
  452. Wireless Mice
  453. Displays
  454. Wi-Fi-Enabled MicroSD Cards
  455. Printers/MFDs
  456. External Storage Devices
  457. Digital Cameras
  458. Sandboxing
  459. Environment
  460. Development
  461. Test
  462. Staging
  463. Production
  464. Secure Baseline
  465. Integrity Measurement
  466. Chapter Review
  467. Questions
  468. Answers
  469. Chapter 13 Embedded Systems
  470. SCADA/ICS
  471. Smart Devices/IoT
  472. Wearable Technology
  473. Home Automation
  474. HVAC
  475. SoC
  476. RTOS
  477. Printers/MFDs
  478. Camera Systems
  479. Special Purpose
  480. Medical Devices
  481. Vehicles
  482. Aircraft/UAV
  483. Chapter Review
  484. Questions
  485. Answers
  486. Chapter 14 Application Development and Deployment
  487. Development Lifecycle Models
  488. Waterfall vs. Agile
  489. Secure DevOps
  490. Security Automation
  491. Continuous Integration
  492. Baselining
  493. Immutable Systems
  494. Infrastructure as Code
  495. Version Control and Change Management
  496. Provisioning and Deprovisioning
  497. Secure Coding Techniques
  498. Proper Error Handling
  499. Proper Input Validation
  500. Normalization
  501. Stored Procedures
  502. Code Signing
  503. Encryption
  504. Obfuscation/Camouflage
  505. Code Reuse/Dead Code
  506. Server-Side vs. Client-Side Execution and Validation
  507. Memory Management
  508. Use of Third-Party Libraries and SDKs
  509. Data Exposure
  510. Code Quality and Testing
  511. Static Code Analyzers
  512. Dynamic Analysis (e.g., Fuzzing)
  513. Stress Testing
  514. Sandboxing
  515. Model Verification
  516. Compiled vs. Runtime Code
  517. Chapter Review
  518. Questions
  519. Answers
  520. Chapter 15 Cloud and Virtualization
  521. Hypervisor
  522. Type I
  523. Type II
  524. Application Cells/Containers
  525. VM Sprawl Avoidance
  526. VM Escape Protection
  527. Cloud Storage
  528. Cloud Deployment Models
  529. SaaS
  530. PaaS
  531. IaaS
  532. Private
  533. Public
  534. Hybrid
  535. Community
  536. On-Premise vs. Hosted vs. Cloud
  537. VDI/VDE
  538. Cloud Access Security Broker
  539. Security as a Service
  540. Chapter Review
  541. Questions
  542. Answers
  543. Chapter 16 Resiliency and Automation Strategies
  544. Automation/Scripting
  545. Automated Courses of Action
  546. Continuous Monitoring
  547. Configuration Validation
  548. Templates
  549. Master Image
  550. Non-persistence
  551. Snapshots
  552. Revert to Known State
  553. Rollback to Known Configuration
  554. Live Boot Media
  555. Elasticity
  556. Scalability
  557. Distributive Allocation
  558. Redundancy
  559. Fault Tolerance
  560. High Availability
  561. RAID
  562. Chapter Review
  563. Questions
  564. Answers
  565. Chapter 17 Physical Security Controls
  566. Lighting
  567. Signs
  568. Fencing/Gate/Cage
  569. Security Guards
  570. Alarms
  571. Safe
  572. Secure Cabinets/Enclosures
  573. Protected Distribution/Protected Cabling
  574. Airgap
  575. Mantrap
  576. Faraday Cages
  577. Lock Types
  578. Biometrics
  579. Barricades/Bollards
  580. Tokens/Cards
  581. Environmental Controls
  582. HVAC
  583. Hot and Cold Aisles
  584. Fire Suppression
  585. Cable Locks
  586. Screen Filters
  587. Cameras
  588. Motion Detection
  589. Logs
  590. Infrared Detection
  591. Key Management
  592. Chapter Review
  593. Questions
  594. Answers
  595. Part IV Identity and Access Management
  596. Chapter 18 Identity, Access, and Accounts
  597. Identification, Authentication, Authorization, and Accounting (AAA)
  598. Multifactor Authentication
  599. Something You Are
  600. Something You Have
  601. Something You Know
  602. Something You Do
  603. Somewhere You Are
  604. Federation
  605. Single Sign-on
  606. Transitive Trust
  607. Account Types
  608. User Account
  609. Shared and Generic Accounts/Credentials
  610. Guest Accounts
  611. Service Accounts
  612. Privileged Accounts
  613. General Concepts
  614. Least Privilege
  615. Onboarding/Offboarding
  616. Permission Auditing and Review
  617. Usage Auditing and Review
  618. Time-of-Day Restrictions
  619. Recertification
  620. Standard Naming Convention
  621. Account Maintenance
  622. Group-Based Access Control
  623. Location-Based Policies
  624. Account Policy Enforcement
  625. Credential Management
  626. Group Policy
  627. Password Complexity
  628. Expiration
  629. Recovery
  630. Disablement
  631. Lockout
  632. Password History
  633. Password Reuse
  634. Password Length
  635. Chapter Review
  636. Questions
  637. Answers
  638. Chapter 19 Identity and Access Services
  639. LDAP
  640. Kerberos
  641. TACACS+
  642. TACACS+ Authentication
  643. TACACS+ Authorization
  644. TACACS+ Accounting
  645. CHAP
  646. PAP
  647. MSCHAP
  648. RADIUS
  649. SAML
  650. OpenID Connect
  651. OAUTH
  652. Shibboleth
  653. Secure Token
  654. NTLM
  655. Chapter Review
  656. Questions
  657. Answers
  658. Chapter 20 Identity and Access Management Controls
  659. Access Control Models
  660. MAC
  661. DAC
  662. ABAC
  663. Role-Based Access Control
  664. Rule-Based Access Control
  665. Physical Access Control
  666. Proximity Cards
  667. Smart Cards
  668. Biometric Factors
  669. Fingerprint Scanner
  670. Retinal Scanner
  671. Iris Scanner
  672. Voice Recognition
  673. Facial Recognition
  674. False Positives and False Negatives
  675. False Acceptance Rate
  676. False Rejection Rate
  677. Crossover Error Rate
  678. Biometrics Calculation Example
  679. Tokens
  680. Hardware
  681. Software
  682. HOTP/TOTP
  683. Certificate-Based Authentication
  684. PIV/CAC/Smart Card
  685. IEEE 802.1x
  686. File System Security
  687. Database Security
  688. Chapter Review
  689. Questions
  690. Answers
  691. Part V Risk Management
  692. Chapter 21 Policies, Plans, and Procedures
  693. Standard Operating Procedure
  694. Agreement Types
  695. BPA
  696. SLA
  697. ISA
  698. MOU/MOA
  699. Personnel Management
  700. Mandatory Vacations
  701. Job Rotation
  702. Separation of Duties
  703. Clean Desk
  704. Background Checks
  705. Exit Interviews
  706. Role-Based Awareness Training
  707. NDA
  708. Onboarding
  709. Continuing Education
  710. Acceptable Use Policy/Rules of Behavior
  711. Adverse Actions
  712. General Security Policies
  713. Social Media Networks/Applications
  714. Personal E-mail
  715. Chapter Review
  716. Questions
  717. Answers
  718. Chapter 22 Risk Management and Business Impact Analysis
  719. Business Impact Analysis Concepts
  720. RTO/RPO
  721. MTBF
  722. MTTR
  723. Mission-Essential Functions
  724. Identification of Critical Systems
  725. Single Point of Failure
  726. Impact
  727. Privacy Impact Assessment
  728. Privacy Threshold Assessment
  729. Risk Management Concepts
  730. Threat Assessment
  731. Risk Assessment
  732. Change Management
  733. Security Controls
  734. Deterrent
  735. Preventive
  736. Detective
  737. Corrective
  738. Compensating
  739. Technical
  740. Administrative
  741. Physical
  742. Chapter Review
  743. Questions
  744. Answers
  745. Chapter 23 Incident Response, Disaster Recovery, and Continuity of Operations
  746. Incident Response Plan
  747. Documented Incident Types/Category Definitions
  748. Roles and Responsibilities
  749. Reporting Requirements/Escalation
  750. Cyber-Incident Response Teams
  751. Exercise
  752. Incident Response Process
  753. Preparation
  754. Identification
  755. Containment
  756. Eradication
  757. Recovery
  758. Lessons Learned
  759. Disaster Recovery
  760. Recovery Sites
  761. Hot Sites
  762. Warm Sites
  763. Cold Sites
  764. Order of Restoration
  765. Backup Concepts
  766. Differential
  767. Incremental
  768. Snapshots
  769. Full
  770. Geographic Considerations
  771. Off-Site Backups
  772. Distance
  773. Location Selection
  774. Legal Implications
  775. Data Sovereignty
  776. Continuity of Operation Planning
  777. Exercises/Tabletop
  778. After-Action Reports
  779. Failover
  780. Alternate Processing Sites
  781. Alternate Business Practices
  782. Chapter Review
  783. Questions
  784. Answers
  785. Chapter 24 Digital Forensics
  786. Order of Volatility
  787. Chain of Custody
  788. Legal Hold
  789. Data Acquisition
  790. Standards for Evidence
  791. Types of Evidence
  792. Three Rules Regarding Evidence
  793. Capture System Image
  794. Network Traffic and Logs
  795. Capture Video
  796. Record Time Offset
  797. Take Hashes
  798. Screenshots
  799. Witness Interviews
  800. Preservation
  801. Recovery
  802. Strategic Intelligence/Counterintelligence Gathering
  803. Active Logging
  804. Track Man-Hours
  805. Chapter Review
  806. Questions
  807. Answers
  808. Chapter 25 Data Security and Privacy Practices
  809. Data Destruction and Media Sanitization
  810. Burning
  811. Shredding
  812. Pulping
  813. Pulverizing
  814. Degaussing
  815. Purging
  816. Wiping
  817. Data Sensitivity Labeling and Handling
  818. Confidential
  819. Private
  820. Public
  821. Proprietary
  822. PII
  823. PHI
  824. Data Roles
  825. Owner
  826. Steward/Custodian
  827. Privacy Officer
  828. Data Retention
  829. Legal and Compliance
  830. Chapter Review
  831. Questions
  832. Answers
  833. Part VI Cryptography and Public Key Infrastructure
  834. Chapter 26 Cryptographic Concepts
  835. General Cryptographic Concepts
  836. Fundamental Methods
  837. Symmetric Algorithms
  838. Modes of Operation
  839. Asymmetric Algorithms
  840. Symmetric vs. Asymmetric
  841. Hashing
  842. Salt, IV, Nonce
  843. Elliptic Curve
  844. Weak/Deprecated Algorithms
  845. Key Exchange
  846. Cryptographic Objectives
  847. Digital Signatures
  848. Diffusion
  849. Confusion
  850. Collision
  851. Steganography
  852. Obfuscation
  853. Stream vs. Block
  854. Key Strength
  855. Session Keys
  856. Ephemeral Key
  857. Secret Algorithm
  858. Data-in-Transit
  859. Data-at-Rest
  860. Data-in-Use
  861. Random/Pseudo-Random Number Generation
  862. Key Stretching
  863. Implementation vs. Algorithm Selection
  864. Perfect Forward Secrecy
  865. Security Through Obscurity
  866. Common Use Cases
  867. Chapter Review
  868. Questions
  869. Answers
  870. Chapter 27 Cryptographic Algorithms
  871. Symmetric Algorithms
  872. DES
  873. 3DES
  874. AES
  875. RC4
  876. Blowfish/Twofish
  877. Cipher Modes
  878. CBC
  879. GCM
  880. ECB
  881. CTM/CTR
  882. Stream vs. Block
  883. Asymmetric Algorithms
  884. RSA
  885. DSA
  886. Diffie-Hellman
  887. Elliptic Curve
  888. PGP/GPG
  889. Hashing Algorithms
  890. MD5
  891. SHA
  892. HMAC
  893. RIPEMD
  894. Key Stretching Algorithms
  895. BCRYPT
  896. PBKDF2
  897. Obfuscation
  898. XOR
  899. ROT13
  900. Substitution Ciphers
  901. Chapter Review
  902. Questions
  903. Answers
  904. Chapter 28 Wireless Security
  905. Cryptographic Protocols
  906. WEP
  907. WPA
  908. WPA2
  909. CCMP
  910. TKIP
  911. Authentication Protocols
  912. EAP
  913. PEAP
  914. EAP-FAST
  915. EAP-TLS
  916. EAP-TTLS
  917. IEEE 802.1X
  918. RADIUS Federation
  919. Methods
  920. PSK vs. Enterprise vs. Open
  921. WPS
  922. Setting Up WPA2
  923. Captive Portals
  924. Chapter Review
  925. Questions
  926. Answers
  927. Chapter 29 Public Key Infrastructure
  928. PKI Components
  929. Certificate Authority
  930. Intermediate CA
  931. Revocation
  932. Suspension
  933. CSR
  934. Certificate
  935. Public Key
  936. Private Key
  937. Object Identifiers
  938. PKI Concepts
  939. Online vs. Offline CA
  940. Stapling
  941. Pinning
  942. Trust Model
  943. Key Escrow
  944. Certificate Chaining
  945. Types of Certificates
  946. Wildcard
  947. SAN
  948. Code Signing
  949. Self-Signed
  950. Machine/Computer
  951. E-mail
  952. User
  953. Root
  954. Domain Validation
  955. Extended Validation
  956. Certificate Formats
  957. DER
  958. PEM
  959. CER
  960. KEY
  961. PFX
  962. P12
  963. P7B
  964. Chapter Review
  965. Questions
  966. Answers
  967. Part VII Appendixes and Glossary
  968. Appendix A OSI Model and Internet Protocols
  969. Networking Frameworks and Protocols
  970. OSI Model
  971. Application Layer
  972. Presentation Layer
  973. Session Layer
  974. Transport Layer
  975. Network Layer
  976. Data Link Layer
  977. Physical Layer
  978. Internet Protocols
  979. TCP
  980. UDP
  981. IP
  982. Message Encapsulation
  983. Review
  984. Appendix B About the Download
  985. System Requirements
  986. Installing and Running Total Tester
  987. About Total Tester
  988. Technical Support
  989. Glossary
  990. Index

Product information

  • Title: CompTIA Security+ All-in-One Exam Guide, Fifth Edition (Exam SY0-501), 5th Edition
  • Author(s):
  • Release date:
  • Publisher(s): McGraw-Hill
  • ISBN: None