CompTIA Security+ Certification SY0-601: The Total Course

Video description

Excel in the CompTIA Security+ Certification SY0-601 exam by taking this course, which deep dives into the various concepts of risk management and kinds of risk involved, and the various security standards such as PCI DSS and the Cloud Controls Matrix (CCM) define what types of security controls to put in place to mitigate risk, both on-premises and in the cloud.

Learn about data protection and the various cryptographic methods used to protect the critical keys in cryptography that keep communication secure. The course also reviews different types of certificates including web, email, code-signing, machine/computer, and user. Explore the 3 As—authentication, authorization, and accounting/auditing, which play a big role in IT security.

Tracking activity through auditing provides accountability for access to resources such as files on a file server or database rows. Learn about securing dedicated systems using IoT. IoT devices are function-specific and can communicate over the Internet. Examples include environmental control devices, medical devices, and video surveillance systems. This episode also covers the Zigbee smart home automation protocol.

Wrap up the course by understanding data backup; backing up data provides availability in the event of data deletion, corruption, or encryption through ransomware. This episode discusses backup settings such as compression and encryption, as well as full, differential, and incremental backup types.

What You Will Learn

  • Understand about risk management, threats, and vulnerabilities
  • Learn the basics of cryptography and the various cryptographic methods
  • Learn about Identity and account management
  • Learn about network authentication
  • Learn about malware and the various kinds of attacks on the system
  • Learn about mobile device deployment and hardening

Audience

This course is intended for anyone that is preparing for an IT security position or looking to improve their security skills and become CompTIA Security+ Certified. However, it goes beyond that and will give you the skills you need to be a better security tech on the job.

About The Authors

Mike Meyers: Total Seminars, LLC, is a provider of PC and network repair seminars and certification training services through books, videos, and courseware for thousands of organizations throughout the world including the United Nations, the FBI, and all branches of the US Department of Defense.

Mike Meyers is the president and co-founder of Total Seminars, which produces the best-selling CompTIA A+ and Network+ Certification books with over 1 million books in print. He is affectionately called the “Alpha Geek” and is the industry’s leading authority on CompTIA Certifications. He has created several other best-selling video courses on CompTIA certifications with the Total Seminars team of instructors.

Mike has been involved in the computer and network repair industry since 1987 as a technician, instructor, author, consultant, and speaker. He is the author of numerous popular PC books and videos, including the best-selling CompTIA A+ Certification All-In-One Exam Guide and CompTIA Network+ Certification All-In-One Exam Guide. His humorous and easy-to-follow approach to teaching comes through in his video training courses as well as his classroom instructor-led courses. Making IT concepts easy to understand and fun to learn helps students stay engaged and retain the information.

Daniel Lachance: Daniel Lachance, trainer, consultant, educator, and past programmer, has worked in the IT field since 1991. He is the owner of Lachance IT Consulting Inc. based in Halifax, Nova Scotia, Canada. Dan has worked in various capacities as a computer programmer, network and server consultant as well as an IT security auditor. He is also an experienced trainer, having delivered IT training online.

Table of contents

  1. Chapter 1 : Risk Management
    1. Promo
    2. Introduction
    3. About the Security+ (SY0-601) Exam
    4. Defining Risk
    5. Threats and Vulnerabilities
    6. Threat Intelligence
    7. Risk Management Concepts
    8. Security Controls
    9. Risk Assessments and Treatments
    10. Quantitative Risk Assessments
    11. Qualitative Risk Assessments
    12. Business Impact Analysis
    13. Data Types and Roles
    14. Security and the Information Life Cycle
    15. Data Destruction
    16. Personnel Risk and Policies
    17. Third-Party Risk Management
    18. Agreement Types
    19. Chapter 1 Exam Question Review
    20. Wiping Disks with the dd Command Lab
    21. Chapter 1 Ask Me Anything (AMA)
  2. Chapter 2 : Cryptography
    1. Cryptography Basics
    2. Data Protection
    3. Cryptographic Methods
    4. Symmetric Cryptosystems
    5. Symmetric Block Modes
    6. Asymmetric Cryptosystems
    7. Diffie-Hellman
    8. Hashing
    9. Understanding Digital Certificates
    10. Trust Models
    11. Public Key Infrastructure
    12. Certificate Types
    13. Touring Certificates
    14. Cryptographic Attacks
    15. Password Cracking
    16. Password Cracking Demo
    17. Chapter 2 Exam Question Review
    18. SSH Public Key Authentication Lab
    19. Chapter 2 Ask Me Anything (AMA)
  3. Chapter 3 : Identity and Account Management
    1. Identification, Authentication, and Authorization
    2. Enabling Multifactor Authentication
    3. Authorization
    4. Accounting
    5. Authentication Methods
    6. Access Control Schemes
    7. Account Management
    8. Network Authentication
    9. Identity Management Systems
    10. Chapter 3 Exam Question Review
    11. Creating Linux Users and Groups Lab
    12. Chapter 3 Ask Me Anything (AMA)
  4. Chapter 4 : Tools of the Trade
    1. Touring the CLI
    2. Shells
    3. The Windows Command Line
    4. Microsoft PowerShell
    5. Linux Shells
    6. Python Scripts
    7. Windows Command-Line Tools
    8. Linux Command-Line Tools
    9. Network Scanners
    10. Network Scanning with Nmap
    11. Network Protocol Analyzers
    12. Using Wireshark to Analyze Network Traffic
    13. Using tcpdump to Analyze Network Traffic
    14. Log Files
    15. Centralized Logging
    16. Configuring Linux Log Forwarding
    17. Chapter 4 Exam Question Review
    18. Linux Shell Script Lab
    19. Nmap Lab
    20. Chapter 4 Ask Me Anything (AMA)
  5. Chapter 5 : Securing Individual Systems
    1. Malware
    2. Weak Configurations
    3. Common Attacks
    4. Driver and Overflow Attacks
    5. Password Attacks
    6. Bots and Botnets
    7. Disk RAID Levels
    8. Securing Hardware
    9. Securing Endpoints
    10. Chapter 3 Exam Question Review
    11. Linux Software RAID Lab
    12. Chapter 3 Ask Me Anything (AMA)
  6. Chapter 6 : The Basic LAN
    1. The OSI Model
    2. ARP Cache Poisoning
    3. Other Layer 2 Attacks
    4. Network Planning
    5. Load Balancing
    6. Securing Network Access
    7. Honeypots
    8. Firewalls
    9. Proxy Servers
    10. Network and Port Address Translation
    11. IP Security (IPsec)
    12. Virtual Private Networks (VPNs)
    13. Intrusion Detection and Prevention Systems (IDS/IPS)
    14. Chapter 6 Exam Question Review
    15. Linux Snort IDS Lab
    16. Chapter 6 Ask Me Anything (AMA)
  7. Chapter 7 : Securing Wireless LANs
    1. Wi-Fi Encryption Standards
    2. RFID, NFC, and Bluetooth
    3. Wi-Fi Coverage and Performance
    4. Wi-Fi Discovery and Attacks
    5. Cracking WPA2
    6. Wi-Fi Hardening
    7. Chapter 7 Exam Question Review
    8. WPA2 Cracking Lab
    9. Chapter 7 Ask Me Anything (AMA)
  8. Chapter 8 : Securing Public Servers
    1. Defining a Public Server
    2. Common Attacks and Mitigations
    3. Containers and Software-Defined Networking
    4. Hypervisors and Virtual Machines
    5. Cloud Deployment Models
    6. Cloud Service Models
    7. Securing the Cloud
    8. Chapter 8 Exam Question Review
    9. Docker Container Lab
    10. Chapter 8 Ask Me Anything (AMA)
  9. Chapter 9 : Securing Dedicated Systems
    1. Embedded Systems
    2. Industrial Control System (ICS)
    3. Internet of Things (IoT) Devices
    4. Connecting to Dedicated and Mobile Systems
    5. Security Constraints for Dedicated Systems
    6. Mobile Device Deployment and Hardening
    7. Chapter 9 Exam Question Review
    8. Smartphone Hardening Lab
    9. Chapter 9 Ask Me Anything (AMA)
  10. Chapter 10 : Physical Security
    1. Physical Security Overview
    2. Physical Security
    3. Keylogger Demo
    4. Environmental Controls
    5. Chapter 10 Exam Question Review
    6. Physical Security Lab
    7. Chapter 10 Ask Me Anything (AMA)
  11. Chapter 11 : Securing Dedicated Systems
    1. DNS Security
    2. FTP Packet Capture
    3. Secure Web and E-mail
    4. Request Forgery Attacks
    5. Cross-Site Scripting Attacks
    6. Web Application Security
    7. Web App Vulnerability Scanning
    8. Chapter 11 Exam Question Review
    9. OWASP ZAP Web App Scan Lab
    10. Chapter 11 Ask Me Anything (AMA)
  12. Chapter 12 : Testing Infrastructure
    1. Testing Infrastructure Overview
    2. Social Engineering
    3. Social Engineering Attacks
    4. Vulnerability Assessments
    5. Penetration Testing
    6. Security Assessment Tools
    7. The Metasploit Framework
    8. Chapter 12 Exam Question Review
    9. hping3 Forged Packet Lab
    10. Chapter 12 Ask Me Anything (AMA)
  13. Chapter 13 : Dealing with Incidents
    1. Incident Response Overview
    2. Incident Response Plans (IRPs)
    3. Threat Analysis and Mitigating Actions
    4. Digital Forensics
    5. Gathering Digital Evidence
    6. Business Continuity and Alternate Sites
    7. Data Backup
    8. Chapter 13 Exam Question Review
    9. Autopsy Forensic Browser Lab
    10. Chapter 13 Ask Me Anything (AMA)

Product information

  • Title: CompTIA Security+ Certification SY0-601: The Total Course
  • Author(s): Mike Meyers, Daniel Lachance
  • Release date: October 2021
  • Publisher(s): Packt Publishing
  • ISBN: 9781803231853