651-905-3729 Microsoft Silver Learning Partner EC Counsel Reseller compTIA Authorized Partner

CompTIA Security+ Certification Prep Course (SY0-601) Virtual Classroom Live September 14, 2020

Price: $3,695

This course runs for a duration of 5 Days.

The class will run daily from 8:30 am EST to 4:30 pm EST.

Class Location: Virtual LIVE Instructor Led - Virtual Live Classroom.

Enroll today to reserve your spot!

Space is limited. Enroll today.

Enroll Now

Description

The Security+ Certification Prep Course provides the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. This includes risk management, host and network security, authentication and access control systems, cryptography, and organizational security. This course maps to the CompTIA Security+ certification exam (SY0-501). Objective coverage is marked throughout the course.

Our Security+ courseware has received the CompTIA Approved Quality Content (CAQC) validation, assuring that all test objectives are covered in the training material.

What is Security+ Certification?

The Security+ certification is considered to be the minimum level of certification for all IT security positions beyond entry-level. This course delivers the core knowledge required to pass the exam and the skills necessary to advance to an intermediate-level security job.

Students will benefit most from this course if they intend to take the CompTIA Security+ SY0-601 exam.

This course supports a certification that is a DoD Approved 8570 Baseline Certification and meets DoD 8140/8570 training requirements.

Skills Gained

In the Security+ Certification Prep Course, you will learn to:

  • Proactively implement sound security protocols to mitigate security risks
  • Quickly respond to security issues
  • Retroactively identify where security breaches may have occurred
  • Design a network, on-site or in the cloud, with security in mind

Who Can Benefit

  • Network Administrators
  • Cybersecurity Associates
  • IT personnel interested in pursuing a career in cybersecurity

Course Overview

Course Details

1. Using Hyper-V

2. Trojans and Malware Protection

3. Network Vulnerabilities

4. Baseline Security Analyzer

5. Steganography

6. Configuring Certificate Services

7. Password Sniffing

8. Configuring a VPN

9. Telnet and FTP

10. Attacks Against DHCP and DNS

11. Network Access Protection

12. Data Leakage Prevention

13. HTTP and HTTPS

14. Web Application Vulnerabilities

15. Computer Forensics Tools

2015-10-05 13:01:24.677000000

11. Network Access Protection

12. Data Leakage Prevention

13. HTTP and HTTPS

14. Web Application Vulnerabilities

15. Computer Forensics Tools

Prerequisites

This course assumes basic knowledge of using and maintaining individual workstations.

Attendees should be CompTIA A+ certified (or equivalent experience) and CompTIA Network+ certified (or equivalent experience) with 2-3 years networking experience.

Course Comments

CompTIA Security+ addresses the latest cybersecurity trends and techniques – covering the most core technical skills in risk assessment and management, incident response, forensics, enterprise networks, hybrid/cloud operations and security controls, ensuring high performance on the job. Let’s break down some of the highlights.

CompTIA Security+ 501 vs. 601 Exam Domains

The CompTIA Security+ (SY0-601) exam now covers five major domains instead of six, guided by a maturing industry job role.

CompTIA Security+ 501 Exam Domains

CompTIA Security+ 601 Exam Domains

  1. Threats, Attacks and Vulnerabilities (21%)
  2. Technologies and Tools (22%)
  3. Architecture and Design (15%)
  4. Identity and Access Management (16%)
  5. Risk Management (14%)
  6. Cryptography and PKI (12%)
  1. Attacks, Threats and Vulnerabilities (24%)
  2. Architecture and Design (21%)
  3. Implementation (25%)
  4. Operations and Incident Response (16%)
  5. Governance, Risk and Compliance (14%)

CompTIA Security+ 601 focuses on the most up-to-date and current skills needed for the following tasks:

  • Assess the cybersecurity posture of an enterprise environment
  • Recommend and implement appropriate cybersecurity solutions
  • Monitor and secure hybrid environments
  • Operate with an awareness of applicable laws and policies
  • Identify, analyze and respond to cybersecurity events and incidents