Mô tả

*** Taught by a Best Selling IT Certification Instructor ***

This course provides everything you need in order to study for the CompTIA Advanced Security Practitioner+ (CASP+) (CAS-004) exam, including a downloadable Study Guide (PDF), quizzes to check your knowledge as you progress through the videos, and a full-length practice exam to test your knowledge before test day!


Taught by an expert in information technology and cybersecurity with over 20 years of experience, this course is a fun way to learn what you need to know to pass the CompTIA Advanced Security Practitioner+ (CASP+) (CAS-004) exam or to better prepare yourself to serve as an security architect or senior security engineer in your organization's cybersecurity division.


The CASP+ (CompTIA Advanced Security Practitioner+) (CAS-004) certification is a vendor-neutral certification that validates your knowledge and ability to conduct advanced-level cybersecurity skills. This certification tests your ability to implement solutions within cybersecurity policies and frameworks. The CASP+ exam is designed for the advanced-level technical cybersecurity professional (those with at least 5 years in the field).


The CompTIA Advanced Security Practitioner+ exam is focused on both security architecture and engineering, to validate a technical leader's ability to assess cyber readiness within an enterprise and design/implement the proper solutions to ensure your organization can defend itself against the next cyber attack.


CASP+ (CAS-004) is an advanced-level cybersecurity certification covering technical skills in security architecture and senior security engineering in traditional, cloud, and hybrid environments, governance, risk, and compliance skills, assessing an enterprise’s cybersecurity readiness, and leading technical teams to implement enterprise-wide cybersecurity solutions.


To help you practice for the CASP+ (CAS-004) exam, this course even comes with a realistic practice exam containing 90 multiple-choice questions spread across the four domains tested by the CompTIA Advanced Security Pracittioner+ (CAS-004) certification exam!       


This course will provide you with full coverage of the four domains of the CASP+ (CAS-004) exam:   

  1. Security Architecture (29%)

  2. Security Operations (30%)

  3. Security Engineering and Cryptography (26%)

  4. Governance, Risk, and Compliance (15%)

This course stays current and up-to-date with the latest release of the CASP+ exam (CAS-004), and also provides a 30-day money-back guarantee if you are not satisfied with the quality of this course for any reason!


This course is brought to you by Dion Training Solutions, a CompTIA Platinum Delivery Partner, and aligns directly with the OFFICIAL CompTIA CASP+ CAS-004 Certification Study Guide.


What Other Students Are Saying About Our Courses:

  • Jason Dion always has some of the best courses. This is the third CYSA+ course I bought from different vendors to see which one would help me more and like always this has already caught my attention and kept me focused the entire time. Other courses have too many distracting factors, unlike this one. I will always recommend Jason Dion. (Luis, 5 stars)

  • Great course as always from Jason Dion! The quality of the content speaks for itself. The material covered is clear and concise, and I would recommend this course for those looking to expand their advanced knowledge. (Joel Escarpita, 5 stars)


  • I enrolled as part of required training in my organization; so far all DION training courses are spot on in today's key technologies and principles to perform day to day tasks on a challenging fast changing cyberworld. (Alejandro Reyes, 5 stars)


Upon completion of this course, you will earn 32 CEUs towards the renewal of your CompTIA A+, Network+, Security+, Linux+, Cloud+, PenTest+, CySA+, or CASP+ certifications.

Bạn sẽ học được gì

Take and pass the CompTIA Advanced Security Practitioner+ (CASP+) (CAS-004) certification exam

Understand security architecture and operations concepts, techniques, and requirements

Explain risk analysis by interpreting trending data and indicators of compromise

Select appropriate cyber security controls in response to a given threat or scenario

Yêu cầu

  • You should have a solid understanding of networks and network security
  • Reviewed the concepts from the CompTIA Network+, Security+, CySA+, CompTIA PenTest+ objectives

Nội dung khoá học

33 sections

Introduction

3 lectures
Welcome
08:13
Download Your Free Study Guide
00:03
Checkpoint: Introduction
2 questions

Data Considerations (Domain 4)

9 lectures
Data Considerations (OBJ 4.3)
00:57
Data Security (OBJ. 4.3)
03:44
Data Classification (OBJ. 4.3)
02:47
Data Types (OBJ. 4.3)
05:24
Data Retention (OBJ. 4.3)
06:56
Data Destruction (OBJ. 4.3)
02:55
Data Ownership (OBJ. 4.3)
05:34
Data Sovereignty (OBJ. 4.3)
03:18
Checkpoint: Data Considerations
3 questions

Risk Management (Domain 4)

9 lectures
Risk Management (OBJ 4.1)
01:31
Risk Strategies (OBJ. 4.1)
04:30
Risk Management Lifecycle (OBJ. 4.1)
11:52
Risk Types (OBJ. 4.1)
03:03
Risk Handling (OBJ. 4.1)
08:33
Risk Tracking (OBJ. 4.1)
05:07
Risk Assessment (OBJ. 4.1)
18:00
When Risk Management Fails (OBJ. 4.1)
03:44
Checkpoint: Risk Management
3 questions

Policies and Frameworks (Domain 4)

9 lectures
Policies and Frameworks (OBJ. 4.1 & 4.3)
01:24
Policies (OBJ. 4.1)
12:01
Frameworks (OBJ. 4.1)
05:07
Regulations (OBJ. 4.3)
08:08
Standards (OBJ. 4.3)
06:11
Contracts and Agreements (OBJ. 4.3)
09:23
Legal Considerations (OBJ. 4.3)
07:03
Integrating Industries (OBJ. 4.3)
03:29
Checkpoint: Policies and Frameworks
3 questions

Business Continuity (Domain 4)

7 lectures
Business Continuity (OBJ 4.4)
01:11
Business Continuity Plan (OBJ 4.4)
13:43
Business Impact Analysis (OBJ 4.4)
13:52
Privacy Impact Assessment (OBJ 4.4)
03:53
Incident Response Plan (OBJ 4.4)
10:58
Testing Plans (OBJ 4.4)
07:10
Checkpoint: Business Continuity
3 questions

Risk Strategies (Domain 4)

9 lectures
Risk Strategies (OBJ 4.1)
01:32
Asset Value (OBJ 4.1)
04:04
Control Categories (OBJ 4.1)
06:15
Aggregating Risk (OBJ 4.1)
03:07
Scenario Planning (OBJ 4.1)
08:21
Security Controls (OBJ 4.1)
09:16
Security Solutions (OBJ 4.1)
08:54
Cost of a Data Breach (OBJ 4.1)
06:01
Checkpoint: Risk Strategies
3 questions

Vendor Risk (Domain 4)

10 lectures
Vendor Risk (OBJ 4.2)
04:01
Business Models (OBJ 4.2)
11:05
Influences (OBJ 4.2)
07:25
Organizational Changes (OBJ 4.2)
06:11
Shared Responsibility Model (OBJ 4.2)
04:50
Viability and Support (OBJ 4.2)
10:50
Dependencies (OBJ 4.2)
04:39
Considerations (OBJ 4.2)
10:35
Supply Chain (OBJ 4.2)
05:59
Checkpoint: Vendor Risk
3 questions

Securing Networks (Domain 1)

16 lectures
Securing Networks (OBJ 1.1)
06:48
Switches (OBJ 1.1)
07:27
Routers (OBJ 1.1)
08:27
Wireless and Mesh (OBJ 1.1)
03:23
Firewalls (OBJ 1.1)
11:30
Configuring Firewalls (OBJ 1.1)
06:45
Proxies (OBJ 1.1)
07:13
Gateways (OBJ 1.1)
04:39
IDS and IPS (OBJ 1.1)
06:29
Network Access Control (NAC) (OBJ 1.1)
02:56
Remote Access (OBJ 1.1)
08:59
Unified Communications (OBJ 1.1)
19:08
Cloud vs On-premise (OBJ 1.1)
04:49
DNSSEC (OBJ 1.1)
04:16
Load Balancer (OBJ 1.1)
06:48
Checkpoint: Securing Networks
3 questions

Securing Architectures (Domain 1)

12 lectures
Securing Architectures (OBJ 1.1)
01:16
Traffic Mirroring (OBJ 1.1)
04:23
Network Sensors (OBJ 1.1)
11:46
Host Sensors (OBJ 1.1)
06:15
Layer 2 Segmentation (OBJ 1.1)
05:14
Network Segmentation (OBJ 1.1)
13:14
Implement Network Segmentation (OBJ 1.1)
10:06
Server Segmentation (OBJ 1.1)
10:51
Zero Trust (OBJ 1.1)
06:37
Merging Networks (OBJ 1.1)
05:32
Software-Defined Networking (SDN) (OBJ 1.1)
05:27
Checkpoint: Securing Architectures
3 questions

Infrastructure Design (Domain 1)

9 lectures
Infrastructure Design (OBJ 1.2)
01:09
Scalability (OBJ 1.2)
05:39
Resiliency Issues (OBJ 1.2)
12:49
Automation (OBJ 1.2)
06:26
Performance Design (OBJ 1.2)
06:03
Virtualization (OBJ 1.2)
08:19
Securing VMs (OBJ 1.2)
04:44
Containerization (OBJ 1.2)
05:48
Checkpoint: Infrastructure Design
3 questions

Cloud and Virtualization (Domain 1)

10 lectures
Cloud and Virtualization (OBJ 1.6)
01:06
Cloud Deployment Models (OBJ 1.6)
04:34
Cloud Service Models (OBJ 1.6)
05:07
Deployment Considerations (OBJ 1.6)
04:57
Provider Limitations (OBJ 1.6)
02:59
Extending Controls (OBJ 1.6)
05:06
Provision and Deprovision (OBJ 1.6)
02:59
Storage Models (OBJ 1.6)
05:22
Virtualization (OBJ 1.6)
07:56
Checkpoint: Cloud and Virtualization
3 questions

Software Applications (Domain 1)

9 lectures
Software Applications (OBJ 1.3)
02:42
Systems Development Life Cycle (OBJ 1.3)
06:36
Software Development Life Cycle (OBJ 1.3)
05:52
Development Approaches (OBJ 1.3)
10:51
Software Assurance (OBJ 1.3)
08:56
Baselines and Templates (OBJ 1.3)
06:31
Best Practices (OBJ 1.3)
06:07
Integrating Applications (OBJ 1.3)
04:32
Checkpoint: Software Applications
3 questions

Data Security (Domain 1)

11 lectures
Data Security (OBJ 1.4)
03:36
Data Life Cycle (OBJ 1.4)
10:29
Data Classification (OBJ 1.4)
06:55
Labeling and Tagging (OBJ 1.4)
08:11
Deidentification (OBJ 1.4)
11:03
Data Encryption (OBJ 1.4)
07:32
Data Loss Prevention (DLP) (OBJ 1.4)
10:01
DLP Detection (OBJ 1.4)
06:42
Data Loss Detection (OBJ 1.4)
11:34
Auditing Files (OBJ 1.4)
03:56
Checkpoint: Data Security
3 questions

Authentication and Authorization (Domain 1)

13 lectures
Authentication and Authorization (OBJ 1.5)
01:44
Access Control (OBJ 1.5)
04:47
Credential Management (OBJ 1.5)
04:27
Password Policies (OBJ 1.5)
08:02
Implementing Password Policies (OBJ 1.5)
04:37
Cracking Weak Passwords (OBJ 1.5)
02:34
Multifactor Authentication (OBJ 1.5)
08:25
Authentication Protocols (OBJ 1.5)
10:00
Federation (OBJ 1.5)
07:02
Root of Trust (OBJ 1.5)
04:24
Attestation (OBJ 1.5)
02:14
Identity Proofing (OBJ 1.5)
03:33
Checkpoint: Authentication and Authorization
3 questions

Cryptography (Domain 1)

8 lectures
Cryptography (OBJ 1.7)
01:48
Privacy and Confidentiality (OBJ 1.7)
06:32
Integrity and Non-repudiation (OBJ 1.7)
06:30
Compliance and Policy (OBJ 1.7)
03:33
Data States (OBJ 1.7)
07:02
Cryptographic Use Cases (OBJ 1.7)
06:17
PKI Use Cases (OBJ 1.7)
08:41
Checkpoint: Cryptography
3 questions

Emerging Technology (Domain 1)

11 lectures
Emerging Technology (OBJ 1.8)
04:18
Artificial Intelligence (AI) & Machine Learning (ML) (OBJ 1.8)
08:55
Deep Learning (OBJ 1.8)
08:58
Big Data (OBJ 1.8)
04:40
Blockchain & Distributed Consensus (OBJ 1.8)
05:36
Passwordless Authentication (OBJ 1.8)
05:17
Homomorphic Encryption (OBJ 1.8)
03:37
Virtual/Augmented Reality (OBJ 1.8)
04:32
3D Printing (OBJ 1.8)
03:03
Quantum Computing (OBJ 1.8)
05:34
Checkpoint: Emerging Technology
3 questions

Enterprise Mobility (Domain 3)

10 lectures
Enterprise Mobility
02:36
Enterprise Mobility Management (EMM) (OBJ. 3.1)
09:36
WPA3 (OBJ. 3.1)
07:20
Connectivity Options (OBJ. 3.1)
08:48
Security Configurations (OBJ. 3.1)
08:08
DNS Protection (OBJ. 3.1)
03:15
Deployment Options (OBJ. 3.1)
04:38
Reconnaissance Concerns (OBJ. 3.1)
08:00
Mobile Security (OBJ. 3.1)
07:50
Checkpoint: Enterprise Mobility
3 questions

Endpoint Security Controls (Domain 3)

13 lectures
Endpoint Security Controls
02:24
Device Hardening (OBJ. 3.2)
08:30
Unnecessary Services (OBJ. 3.2)
05:38
Patching (OBJ. 3.2)
04:41
Security Settings (OBJ. 3.2)
05:41
Mandatory Access Controls (MAC) (OBJ. 3.2)
06:44
Secure Boot (OBJ. 3.2)
05:49
Hardware Encryption (OBJ. 3.2)
04:48
Endpoint Protections (OBJ. 3.2)
09:54
Logging and Monitoring (OBJ. 3.2)
06:14
Configuring SIEM Agents (OBJ. 3.2)
19:29
Resiliency (OBJ. 3.2)
06:04
Checkpoint: Endpoint Security Controls
3 questions

Cloud Technologies (Domain 3)

9 lectures
Cloud Technologies
02:37
Business Continuity/Disaster Recovery (BC/DR) (OBJ. 3.4)
07:51
Cloud Encryption (OBJ. 3.4)
05:23
Serverless Computing (OBJ. 3.4)
08:54
Software-Defined Networking (SDN) (OBJ. 3.4)
05:27
Log Collection and Analysis (OBJ. 3.4)
04:22
Cloud Access Security Broker (CASB) (OBJ. 3.4)
06:16
Cloud Misconfigurations (OBJ. 3.4)
10:57
Checkpoint: Cloud Technologies
3 questions

Operational Technologies (Domain 3)

6 lectures
Operational Technologies
02:05
Embedded Systems (OBJ. 3.3)
10:28
ICS and SCADA (OBJ. 3.3)
09:18
ICS Protocols (OBJ. 3.3)
10:54
Industries and Sectors (OBJ. 3.3)
04:51
Checkpoint: Operational Technologies
3 questions

Hashing and Symmetric Algorithms (Domain 3)

8 lectures
Hashing and Symmetric Algorithms
01:13
Hashing (OBJ. 3.6)
06:55
Calculating Hash Digests (OBJ. 3.6)
03:07
Message Authentication (OBJ. 3.6)
03:33
Symmetric Algorithms (OBJ. 3.6)
05:43
Stream Ciphers (OBJ. 3.6)
04:32
Block Ciphers (OBJ. 3.6)
10:01
Checkpoint: Hashing and Symmetric Algorithms
3 questions

Asymmetric Algorithms (Domain 3)

11 lectures
Asymmetric Algorithms
02:11
Using Asymmetric Algortihms
09:28
SSL/TLS and Cipher Suites (OBJ. 3.6)
08:21
S/MIME and SSH (OBJ. 3.6)
07:27
EAP (OBJ. 3.6)
05:39
IPSec (OBJ. 3.6)
14:34
Elliptic Curve Cryptography (ECC) (OBJ. 3.6)
03:33
Forward Secrecy (OBJ. 3.6)
03:35
Authenticated Encryption with Associated Data (AEAD) (OBJ. 3.6)
01:53
Key Stretching (OBJ. 3.6)
04:30
Checkpoint: Asymmetric Algorithms
3 questions

Public Key Infrastructure (Domain 3)

12 lectures
Public Key Infrastructure
02:50
PKI Components (OBJ. 3.5)
10:18
Digital Certificates (OBJ. 3.5)
07:44
Using Digital Certificates (OBJ. 3.5)
05:40
Exploring Server Certificates (OBJ. 3.5)
03:33
Trust Models (OBJ. 3.5)
04:28
Certificate Management (OBJ. 3.5)
02:44
Certificate Validity (CRL and OCSP) (OBJ. 3.5)
03:48
Protecting Web Traffic (OBJ. 3.5)
03:30
Troubleshooting Certificates (OBJ. 3.7)
05:22
Troubleshooting Keys (OBJ. 3.7)
03:35
Checkpoint: Public Key Infrastructure
3 questions

Threat and Vulnerability Management (Domain 2)

9 lectures
Threat and Vulnerability Management
01:56
Threat Intelligence (OBJ. 2.1)
06:19
Threat Hunting (OBJ. 2.1)
06:43
Intelligence Collection (OBJ. 2.1)
11:09
Threat Actors (OBJ. 2.1)
09:21
Threat Management Frameworks (OBJ. 2.1)
12:45
Vulnerability Management Activities (OBJ. 2.3)
11:44
Security Content Automation Protocol (SCAP) (OBJ. 2.3)
07:21
Checkpoint: Threat and Vulnerability Management
3 questions

Vulnerability Assessments (Domain 2)

13 lectures
Vulnerability Assessments
01:35
Penetration Test (OBJ. 2.4)
04:49
PenTest Steps (OBJ. 2.4)
07:02
PenTest Requirements (OBJ. 2.4)
11:25
Code Analysis (OBJ. 2.4)
08:29
Protocol Analysis (OBJ. 2.4)
07:52
TCPDump (OBJ. 2.4)
07:50
Wireshark (OBJ. 2.4)
09:43
Nmap (OBJ. 2.4)
10:38
Analysis Utilities (OBJ. 2.4)
05:19
Vulnerability Scanning (OBJ. 2.4)
09:26
Analyzing Scan Outputs (OBJ. 2.4)
13:35
Checkpoint: Vulnerability Assessments
3 questions

Risk Reduction (Domain 2)

9 lectures
Risk Reduction
01:32
Deceptive Technologies (OBJ. 2.6)
05:01
Security Data Analytics (OBJ. 2.6)
08:05
Preventative Controls (OBJ. 2.6)
05:10
Application Controls (OBJ. 2.6)
09:42
Security Automation (OBJ. 2.6)
10:42
Physical Security (OBJ. 2.6)
06:44
Lock Picking (OBJ. 2.6)
01:40
Checkpoint: Risk Reduction
3 questions

Analyzing Vulnerabilities (Domain 2)

10 lectures
Analyzing Vulnerabilities
01:22
Race Conditions (OBJ. 2.5)
04:58
Buffer Overflows (OBJ. 2.5)
12:27
Buffer Overflow Attack (OBJ. 2.6)
06:27
Authentication and References (OBJ. 2.5)
05:57
Ciphers and Certificates (OBJ. 2.5)
10:46
Improper Headers (OBJ. 2.5)
06:09
Software Composition (OBJ. 2.5)
09:49
Vulnerable Web Applications (OBJ. 2.5)
11:45
Checkpoint: Analyzing Vulnerabilities
3 questions

Attacking Vulnerabilities (Domain 2)

15 lectures
Attacking Vulnerabilities
01:15
Directory Traversals (OBJ. 2.5)
09:48
Cross-Site Scripting (XSS) (OBJ. 2.5)
08:59
Cross-Site Request Forgery (CSRF) (OBJ. 2.5)
07:15
SQL Injections (OBJ. 2.5)
07:05
XML Injections (OBJ. 2.5)
06:29
Other Injection Attacks (OBJ. 2.5)
04:21
Authentication Bypass (OBJ. 2.5)
06:44
Web Application Vulnerabilities (OBJ. 2.5)
08:41
VM Attacks (OBJ. 2.5)
04:52
Network Attacks (OBJ. 2.5)
11:03
Analyzing Web Applications (OBJ. 2.5)
15:43
Social Engineering (OBJ. 2.5)
07:15
Phishing Campaigns (OBJ. 2.5)
05:22
Checkpoint: Attacking Vulnerabilities
3 questions

Indicators of Compromise (Domain 2)

10 lectures
Indicators of Compromise
01:49
Types of IoCs (OBJ. 2.2)
03:55
PCAP Files (OBJ. 2.2)
04:16
Conduct Packet Analysis (OBJ. 2.2)
06:03
NetFlow (OBJ. 2.2)
07:07
Logs (OBJ. 2.2)
07:03
IoC Notifications (OBJ. 2.2)
07:40
Response to IoCs (OBJ. 2.2)
05:15
Security Appliances (OBJ. 2.2)
15:43
Checkpoint: Indicators of Compromise
3 questions

Incident Response (Domain 2)

7 lectures
Incident Response
01:26
Triage (OBJ. 2.7)
08:04
Communication Plan (OBJ. 2.7)
10:06
Stakeholder Management (OBJ. 2.7)
07:12
Incident Response Process (OBJ. 2.7)
10:22
Playbooks (OBJ. 2.7)
08:28
Checkpoint: Incident Response
3 questions

Digital Forensics (Domain 2)

7 lectures
Digital Forensics
01:04
Forensic Process (OBJ. 2.8)
04:38
Chain of Custody (OBJ. 2.8)
07:06
Order of Volatility (OBJ. 2.8)
06:31
Forensic Analysis (OBJ. 2.8)
06:41
Steganography
03:46
Checkpoint: Digital Forensics
3 questions

Digital Forensic Tools (Domain 2)

12 lectures
Digital Forensic Tools
02:22
Forensic Workstations (OBJ. 2.9)
05:11
File Carving Tools (OBJ. 2.9)
03:36
Binary Analysis Tools (OBJ. 2.9)
07:11
Performing Malware Analysis (OBJ. 2.9)
25:22
Forensic Analysis Tools (OBJ. 2.9)
08:11
Using Aircrack-ng (OBJ. 2.9)
07:47
Imaging Tools (OBJ. 2.9)
07:48
Collecting and Validating Evidence (OBJ. 2.9)
09:06
Collection Tools (OBJ. 2.9)
06:16
Using Collection Tools (OBJ. 2.10)
04:29
Checkpoint: Digital Forensic Tools
3 questions

Conclusion

2 lectures
Conclusion
10:18
CASP+ (CAS-004) Practice Exam
90 questions

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.