Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Total: Comptia Security+ Certification (Sy0-601) (updated 6/20220

Posted By: ELK1nG
Total: Comptia Security+ Certification (Sy0-601) (updated 6/20220

Total: Comptia Security+ Certification (Sy0-601)
Last updated 6/2022
MP4 | Video: h264, 1280x720 | Audio: AAC, 44.1 KHz
Language: English | Size: 20.59 GB | Duration: 19h 33m

Everything you need to pass the CompTIA Security+ (SY0-601) exam from Mike Meyers and Dan Lachance

What you'll learn
This is a complete and comprehensive CompTIA Security+ Certification (SY0-601) course. It is designed to prepare you to take and pass the CompTIA exam
You will have the knowledge and confidence to pass the CompTIA exam AND the skills to be a great IT security tech.
Your new skills and the CompTIA Security+ Cert will help you land a great IT security tech job or, get that raise or advancement you are after.
This course is ideal as both a study tool and an on-the-job reference for IT Security tasks.
Requirements
Basic familiarity with PCs and networks.
There are no specific prerequisites, since the course covers all the topics in detail.
It is a good idea to have an understanding of CompTIA A+ and Network+, or to be certified in these topics. You can learn more about these certifications from our Mike Meyers – Total Seminars CompTIA A+ and Network+ Certification courses on Udemy.
Description
Welcome to the TOTAL: CompTIA Security+ Certification (SY0-601), a course from the production studios of Total Seminars with subject matter experts Mike Meyers and Dan Lachance.This course covers everything you need to know to pass your CompTIA Security+ (SY0-601) certification exam. With over 17 hours of in-depth and fascinating content and 125 video lectures, this course will not only make you a good IT security tech, but make sure you are ready to pass the CompTIA Security+ exam. Mike Meyers is the President of Total Seminars and well known as the "Alpha Geek". Mike is widely known at the #1 CompTIA author and instructor with over 1 million books in print. Dan Lachance is a highly motivated and passionate IT evangelist. He is a consultant, trainer, and author with over 20 years of experience in the IT security industry.This course shows you how to:Apply the three “A’s” of security: authentication, authorization, and accountingScan your wired or wireless network and assess it for various weaknessesUse cryptography to assure integrity of data through hashing and confidentiality of data through symmetric/asymmetric cryptosystems and public key infrastructure (PKI)Understand critical concepts in risk management, like setting up alerts, responding to incidents, and mitigating vulnerabilitiesIdentify how hackers are trying to get into your network, IT infrastructure, and physical assets and how security techs help prevent those breachesPrevent attacks ranging from simple malware to sophisticated exploits to social engineering that takes advantage of people’s trust, relationships, and lack of knowledgeApply the techniques used in penetration testing, including passive and active reconnaissanceSecure an enterprise environment, including creating incident response, business continuity, and disaster recovery plansWHY SHOULD I TAKE THIS COURSE?Total Seminars has an excellent reputation in the IT training industry, offering a wide variety of training tools. This course’s subject matter experts, Mike Meyers and Dan Lachance, have a combined 50+ years of experience. Mike has created training materials for thousands of schools, corporations, and government agencies, and has taught numerous seminars for the FBI, DEA, and many other corporate partners; he also wrote several bestselling CompTIA certification guides. Dan is the owner of Lachance IT Consulting, Inc. and has taught many online IT training courses in addition to his work as a network and server consultant and IT security auditor.This course will also prepare you for the CompTIA Security+ exam, which is industry standard certification, compliant with ISO 17024 standards, accredited by ANSI, and approved by the U.S. Department of Defense.The average beginner IT security salary is $74,000, and an information security analyst can make a much as is $117,000 starting out. If you’re looking to advance your career, this certification is a great place to start. 96% of HR managers use IT certifications as screening or hiring criteria during recruitment.WHAT’S COVERED?The course covers all the CompTIA Security+ (SY0-601) objective domains:Threats, Attacks, and Vulnerabilities (24%)Architecture and Design (21%)Implementation (25%)Operations and Incident Response (16%)Governance, Risk, and Compliance (14%)EXAM INFOExam code: SY0-601Max. 90 questions (performance-based and multiple choice)Length of exam: 90 minutesPassing score: 750 (on a scale of 100-900)Exam voucher cost: $349 USD (be sure to go to Total Seminars' website for discount vouchers!)Recommended experience: CompTIA Network+ and two years of experience in IT administration with a security focusTesting provider: Pearson VUE (in-person and online at-home options available)HOW DO I TAKE THE COMPTIA SECURITY+ EXAM?Buy an exam voucher (get your discount voucher at Total Seminars' website), schedule your exam on the Pearson VUE Web site, then take the exam at a qualifying Pearson VUE testing center or virtually using their OnVue option.Schedule through a testing center: pearsonvue. comSchedule an at-home (or at-work) exam: onvue. comWHAT KIND OF JOB CAN I GET WITH A COMPTIA SECURITY+ CERTIFICATION?Security or systems administratorSecurity engineer/analystSecurity IT auditorIT project managerBeginner cybersecurity specialistJunior IT auditorJunior penetration tester

Overview

Section 1: Introduction

Lecture 1 Introduction to CompTIA Security+ SY0-601

Lecture 2 About the CompTIA Security+ SY0-601 Exam

Section 2: Chapter 1: Risk Management

Lecture 3 Defining Risk

Lecture 4 Threats and Vulnerabilities

Lecture 5 Threat Intelligence

Lecture 6 Risk Management Concepts

Lecture 7 Security Controls

Lecture 8 Risk Assessments and Treatments

Lecture 9 Quantitative Risk Assessments

Lecture 10 Qualitative Risk Assessments

Lecture 11 Business Impact Analysis

Lecture 12 Data Types and Roles

Lecture 13 Security and the Information Life Cycle

Lecture 14 Data Destruction

Lecture 15 Personnel Risk and Policies

Lecture 16 Third-Party Risk Management

Lecture 17 Agreement Types

Lecture 18 Chapter 1 Exam Question Review

Lecture 19 Wiping Disks with the dd Command Lab

Lecture 20 Chapter 1 Ask Me Anything (AMA)

Section 3: Chapter 2: Cryptography

Lecture 21 Cryptography Basics

Lecture 22 Data Protection

Lecture 23 Cryptographic Methods

Lecture 24 Symmetric Cryptosystems

Lecture 25 Symmetric Block Modes

Lecture 26 Asymmetric Cryptosystems

Lecture 27 Diffie-Hellman

Lecture 28 Hashing

Lecture 29 Understanding Digital Certificates

Lecture 30 Trust Models

Lecture 31 Public Key Infrastructure

Lecture 32 Certificate Types

Lecture 33 Touring Certificates

Lecture 34 Cryptographic Attacks

Lecture 35 Password Cracking

Lecture 36 Password Cracking Demo

Lecture 37 Chapter 2 Exam Question Review

Lecture 38 SSH Public Key Authentication Lab

Lecture 39 Chapter 2 Ask Me Anything (AMA)

Section 4: Chapter 3: Identity and Account Management

Lecture 40 Identification, Authentication, and Authorization

Lecture 41 Enabling Multifactor Authentication

Lecture 42 Authorization

Lecture 43 Accounting

Lecture 44 Authentication Methods

Lecture 45 Access Control Schemes

Lecture 46 Account Management

Lecture 47 Network Authentication

Lecture 48 Identity Management Systems

Lecture 49 Chapter 3 Exam Question Review

Lecture 50 Creating LInux Users and Groups Lab

Lecture 51 Chapter 3 Ask Me Anything (AMA)

Section 5: Chapter 4: Tools of the Trade

Lecture 52 Touring the CLI

Lecture 53 Shells

Lecture 54 The Windows Command Line

Lecture 55 Microsoft PowerShell

Lecture 56 Linux Shells

Lecture 57 Python Scripts

Lecture 58 Windows Command-Line Tools

Lecture 59 Linux Command-Line Tools

Lecture 60 Network Scanners

Lecture 61 Network Scanning with Nmap

Lecture 62 Network Protocol Analyzers

Lecture 63 Using Wireshark to Analyze Network Traffic

Lecture 64 Using tcpdump to Analyze Network Traffic

Lecture 65 Log Files

Lecture 66 Centralized Logging

Lecture 67 Configuring Linux Log Forwarding

Lecture 68 Chapter 4 Exam Question Review

Lecture 69 Linux Shell Script Lab

Lecture 70 Nmap Lab

Lecture 71 Chapter 4 Ask Me Anything (AMA)

Section 6: Chapter 5: Securing Individual Systems

Lecture 72 Malware

Lecture 73 Weak Configurations

Lecture 74 Common Attacks

Lecture 75 Driver and Overflow Attacks

Lecture 76 Password Attacks

Lecture 77 Bots and Botnets

Lecture 78 Disk RAID Levels

Lecture 79 Securing Hardware

Lecture 80 Securing Endpoints

Lecture 81 Chapter 5 Exam Question Review

Lecture 82 Linux Software RAID Lab

Lecture 83 Chapter 5 Ask Me Anything (AMA)

Section 7: Chapter 6: The Basic LAN

Lecture 84 The OSI Model

Lecture 85 ARP Cache Poisoning

Lecture 86 Other Layer 2 Attacks

Lecture 87 Network Planning

Lecture 88 Load Balancing

Lecture 89 Securing Network Access

Lecture 90 Honeypots

Lecture 91 Firewalls

Lecture 92 Proxy Servers

Lecture 93 Network and Port Address Translation

Lecture 94 IP Security (IPsec)

Lecture 95 Virtual Private Networks (VPNs)

Lecture 96 Intrusion Detection and Prevention Systems (IDS/IPS)

Lecture 97 Chapter 6 Exam Question Review

Lecture 98 Linux Snort IDS Lab

Lecture 99 Chapter 6 Ask Me Anything (AMA)

Section 8: Chapter 7: Securing Wireless LANs

Lecture 100 Wi-Fi Encryption Standards

Lecture 101 RFID, NFC, and Bluetooth

Lecture 102 Wi-Fi Coverage and Performance

Lecture 103 Wi-Fi Discovery and Attacks

Lecture 104 Cracking WPA2

Lecture 105 Wi-Fi Hardening

Lecture 106 Chapter 7 Exam Question Review

Lecture 107 WPA2 Cracking Lab

Lecture 108 Chapter 7 Ask Me Anything (AMA)

Section 9: Chapter 8: Securing Public Servers

Lecture 109 Defining a Public Server

Lecture 110 Common Attacks and Mitigations

Lecture 111 Containers and Software-Defined Networking

Lecture 112 Hypervisors and Virtual Machines

Lecture 113 Cloud Deployment Models

Lecture 114 Cloud Service Models

Lecture 115 Securing the Cloud

Lecture 116 Chapter 8 Exam Question Review

Lecture 117 Docker Container Lab

Lecture 118 Chapter 8 Ask Me Anything (AMA)

Section 10: Chapter 9: Securing Dedicated Systems

Lecture 119 Embedded Systems

Lecture 120 Industrial Control System (ICS)

Lecture 121 Internet of Things (IoT) Devices

Lecture 122 Connecting to Dedicated and Mobile Systems

Lecture 123 Security Constraints for Dedicated Systems

Lecture 124 Mobile Device Deployment and Hardening

Lecture 125 Chapter 9 Exam Question Review

Lecture 126 Smartphone Hardening Lab

Lecture 127 Chapter 9 Ask Me Anything (AMA)

Section 11: Chapter 10: Physical Security

Lecture 128 Physical Security Overview

Lecture 129 Physical Security

Lecture 130 Keylogger Demo

Lecture 131 Environmental Controls

Lecture 132 Chapter 10 Exam Question Review

Lecture 133 Physical Security Lab

Lecture 134 Chapter 10 Ask Me Anything (AMA)

Section 12: Chapter 11: Secure Protocols and Applications

Lecture 135 DNS Security

Lecture 136 FTP Packet Capture

Lecture 137 Secure Web and E-mail

Lecture 138 Request Forgery Attacks

Lecture 139 Cross-Site Scripting Attacks

Lecture 140 Web Application Security

Lecture 141 Web App Vulnerability Scanning

Lecture 142 Chapter 11 Exam Question Review

Lecture 143 OWASP ZAP Web App Scan Lab

Lecture 144 Chapter 11 Ask Me Anything (AMA)

Section 13: Chapter 12: Testing Infrastructure

Lecture 145 Testing Infrastructure Overview

Lecture 146 Social Engineering

Lecture 147 Social Engineering Attacks

Lecture 148 Vulnerability Assessments

Lecture 149 Penetration Testing

Lecture 150 Security Assessment Tools

Lecture 151 The Metasploit Framework

Lecture 152 Chapter 12 Exam Question Review

Lecture 153 hping3 Forged Packet Lab

Lecture 154 Chapter 12 Ask Me Anything (AMA)

Section 14: Chapter 13: Dealing with Incidents

Lecture 155 Incident Response Overview

Lecture 156 Incident Response Plans (IRPs)

Lecture 157 Threat Analysis and Mitigating Actions

Lecture 158 Digital Forensics

Lecture 159 Gathering Digital Evidence

Lecture 160 Business Continuity and Alternate Sites

Lecture 161 Data Backup

Lecture 162 Chapter 13 Exam Question Review

Lecture 163 Autopsy Forensic Browser Lab

Lecture 164 Chapter 13 Ask Me Anything (AMA)

This course is intended for anyone that is preparing for an IT Security position or looking to improve their security skills and become CompTIA Security+ certified. However, it goes beyond that and will give you the skills you need to be a better security tech on the job.