CompTIA Security (SY0-601)

(SY0-601.AE1) / ISBN : 978-1-64459-242-7
This course includes
Lessons
TestPrep
Hands-On Labs
Instructor Led (Add-on)
AI Tutor (Add-on)
39 Review
Get A Free Trial

About This Course

Gain hands-on experience to pass the CompTIA Security+ certification exam with the CompTIA Security+ (SY0-601) course and lab. Interactive chapters and hands-on labs comprehensively cover the SY0-601 exam objectives and provide knowledge in areas such as security concepts, operating systems, application systems, and many more. The CompTIA Security+ study guide will help you get a full understanding of the challenges you'll face as a security professional.

Skills You’ll Get

Lessons

18+ Lessons | 1+ Exercises | 340+ Quizzes | 215+ Flashcards | 170+ Glossary of terms

TestPrep

90+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hands-On Labs

38+ LiveLab | 00+ Minutes

1

Introduction

  • The Security+ Exam
  • What Does This Course Cover?
  • Exam SY0-601 Exam Objectives
  • SY0-601 Certification Exam Objective Map
2

Today's Security Professional

  • Cybersecurity Objectives
  • Data Breach Risks
  • Implementing Security Controls
  • Data Protection
  • Summary
  • Exam Essentials
3

Cybersecurity Threat Landscape

  • Exploring Cybersecurity Threats
  • Threat Data and Intelligence
  • Summary
  • Exam Essentials
4

Malicious Code

  • Malware
  • Malicious Code
  • Adversarial Artificial Intelligence
  • Summary
  • Exam Essentials
5

Social Engineering, Physical, and Password Attacks

  • Social Engineering
  • Password Attacks
  • Physical Attacks
  • Summary
  • Exam Essentials
6

Security Assessment and Testing

  • Vulnerability Management
  • Security Vulnerabilities
  • Penetration Testing
  • Training and Exercises
  • Summary
  • Exam Essentials
7

Secure Coding

  • Software Assurance Best Practices
  • Designing and Coding for Security
  • Software Security Testing
  • Injection Vulnerabilities
  • Exploiting Authentication Vulnerabilities
  • Exploiting Authorization Vulnerabilities
  • Exploiting Web Application Vulnerabilities
  • Application Security Controls
  • Secure Coding Practices
  • Summary
  • Exam Essentials
8

Cryptography and the Public Key Infrastructure

  • An Overview of Cryptography
  • Goals of Cryptography
  • Cryptographic Concepts
  • Modern Cryptography
  • Symmetric Cryptography
  • Asymmetric Cryptography
  • Hash Functions
  • Digital Signatures
  • Public Key Infrastructure
  • Asymmetric Key Management
  • Cryptographic Attacks
  • Emerging Issues in Cryptography
  • Summary
  • Exam Essentials
9

Identity and Access Management

  • Identity
  • Authentication and Authorization
  • Authentication Methods
  • Accounts
  • Access Control Schemes
  • Summary
  • Exam Essentials
10

Resilience and Physical Security

  • Building Cybersecurity Resilience
  • Response and Recovery Controls
  • Physical Security Controls
  • Summary
  • Exam Essentials
11

Cloud and Virtualization Security

  • Exploring the Cloud
  • Virtualization
  • Cloud Infrastructure Components
  • Cloud Security Issues
  • Cloud Security Controls
  • Summary
  • Exam Essentials
12

Endpoint Security

  • Protecting Endpoints
  • Service Hardening
  • Operating System Hardening
  • Securing Embedded and Specialized Systems
  • Summary
  • Exam Essentials
13

Network Security

  • Designing Secure Networks
  • Secure Protocols
  • Attacking and Assessing Networks
  • Network Reconnaissance and Discovery Tools and Techniques
  • Summary
  • Exam Essentials
14

Wireless and Mobile Security

  • Building Secure Wireless Networks
  • Managing Secure Mobile Devices
  • Summary
  • Exam Essentials
15

Incident Response

  • Incident Response
  • Incident Response Data and Tools
  • Mitigation and Recovery
  • Summary
  • Exam Essentials
16

Digital Forensics

  • Digital Forensic Concepts
  • Conducting Digital Forensics
  • Reporting
  • Digital Forensics and Intelligence
  • Summary
  • Exam Essentials
17

Security Policies, Standards, and Compliance

  • Understanding Policy Documents
  • Personnel Management
  • Third-Party Risk Management
  • Complying with Laws and Regulations
  • Adopting Standard Frameworks
  • Security Control Verification and Quality Control
  • Summary
  • Exam Essentials
18

Risk Management and Privacy

  • Analyzing Risk
  • Managing Risk
  • Risk Analysis
  • Disaster Recovery Planning
  • Privacy
  • Summary
  • Exam Essentials

3

Malicious Code

  • Identifying Virus Threats
  • Detecting Rootkits
4

Social Engineering, Physical, and Password Attacks

  • Using Social Engineering Techniques to Plan an Attack
  • Cracking a Linux Password Using John the Ripper
5

Security Assessment and Testing

  • Conducting Vulnerability Scanning Using Nessus
6

Secure Coding

  • Exploiting a Website Using SQL Injection
  • Conducting a Cross-Site Request Forgery Attack
  • Attacking a Website Using XSS Injection
  • Defending Against a Buffer Overflow Attack
7

Cryptography and the Public Key Infrastructure

  • Performing Symmetric Encryption
  • Examining Asymmetric Encryption
  • Observing an SHA-Generated Hash Value
  • Observing an MD5-Generated Hash Value
  • Examining PKI Certificates
  • Using Rainbow Tables to Crack Passwords
8

Identity and Access Management

  • Examining Kerberos Settings
  • Installing a RADIUS Server
9

Resilience and Physical Security

  • Configuring RAID 5
11

Endpoint Security

  • Using the chmod Command
  • Examining File Manipulation Commands
12

Network Security

  • Configuring a Standard ACL
  • Implementing Port Security
  • Configuring a BPDU Guard on a Switch Port
  • Configuring VLANs
  • Using Windows Firewall
  • Performing ARP Poisoning
  • Using the ifconfig Command
  • Using the traceroute Command
  • Capturing Packets Using Wireshark
  • Performing Reconnaissance on a Network
  • Using the theHarvester Tool to Gather Information about a Victim
  • Using the hping Program
  • Using Reconnaissance Tools
14

Incident Response

  • Viewing Linux event logs
  • Using Event Viewer
  • Making Syslog Entries Readable
15

Digital Forensics

  • Using FTK Imager
16

Security Policies, Standards, and Compliance

  • Configuring a Password Policy

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact Us Now

CompTIA Network+ and two years of experience in IT administration with a focus on security.

USD 370

Multiple choice and performance-based questions

The exam contains 90 questions.

90 minutes

750

(on a scale of 100-900)

In the event that you fail your first attempt at passing the SY0-601 examination, CompTIA retake policy is:

  • CompTIA does not require a waiting period between the first and second attempt to pass such examination. However, if you need a third or subsequent attempt to pass the examination, you shall be required to wait for a period of at least fourteen calendar days from the date of your last attempt before you can retake the exam.
  • If a candidate has passed an exam, he/she cannot take it again without prior consent from CompTIA.
  • A test result found to be in violation of the retake policy will not be processed, which will result in no credit awarded for the test taken. Repeat violators will be banned from participation in the CompTIA Certification Program.
  • Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer free re-tests or discounts on retakes.

Three years

Related Courses

All Course
scroll to top