Mô tả

** Taught by a Best Selling IT Certification Instructor **


Taught by an expert in information technology and cybersecurity with over 20 years of experience, this course is a fun way to master the fundamentals of computer security.


My name is Jason Dion, and I have personally helped over 500,000 students earn their IT certifications, and now I can help you, too!


You will learn the fundamentals of cybersecurity and gain experience in the configuration, management, and troubleshooting of common wired and wireless networks with lessons, lectures, and video demonstrations to teach you everything you need to know to pass the CompTIA Security+ exam.


CompTIA Security+ (SY0-601) is the world's most popular cybersecurity certification today!


This course is designed to help prepare you for the CompTIA Security (SY0-601) certification exam and covers all the domains the Security+ (SY0-601) certification exam:

CompTIA Security+ (SY0-601):

  1. Attacks, Threats, and Vulnerabilities

  2. Architecture and Design

  3. Implementation

  4. Operations and Incident Response

  5. Governance, Risk, and Compliance


What You Will Receive In The Course:

  • Video lectures with the essential information needed to pass the Security+ (SY0-601) exam

  • A complete downloadable study guide in PDF format based on the lessons

  • Practice quizzes to ensure mastery of each section of the course

  • A full-length practice exam with multiple choice and mock simulations


This course stays current and up-to-date with the latest release of the CompTIA Security+ exam (SY0-601), and also provides a 30-day money-back guarantee if you are not satisfied with the quality of this course for any reason!


What Other Students Are Saying About My CompTIA Security+ Course:

  • Solid information, acronym break downs throughout the course (allows for better note taking). Jason is easy to follow, listen to, and understand during your study period (I sit for hours listening and taking notes and replaying the section) (Mark Guillen, 5 stars)

  • Just passed my security+ today!!!! Dion's course was excellent. It was all I needed, and I took his practice tests I also purchased. The only thing I think would help other testers is more sophisticated and harder performance-based questions as I experienced ones today that were pretty tough and required more hands-on experience. Overall, though completely worth the money. (Duran navarro, 5 stars)

  • The course is very informative and good for people that has no knowledge about cybersecurity so far. It teaches us about the harm caused by attacks and how to prevent them. I would suggest everyone to take this course, even if they don't wan the certificate from Comptia.  (Mahmoud Choumar, 5 stars)

  • Jason is a great pedagogue. He is thorough and amiable. The course has very minimal errors and you can tell he is very strict with the format of his lessons. I had very few questions during the lectures and only experience one issue throughout the whole experience. I will definitely buy more courses from him. I also bought the voucher from his website to get the retake for only 100 bucks! Good job Dion Training! Keep up the great job! (Victor Cabrales, 5 stars)

  • Passed the exam in December of 2022 using this course - FIRST TRY!! This course gave the back bone of everything I needed to pass the Sec. + exam. When the time came to study up a day or two before the actual exam, I used all the practice quizzes/tests from the CompTIA Sec. + study book. Seems thoughtless or stupid to not use the book for actual studying, but I found I learn slightly better in a class environment and this course/videos allowed me that. Thank you for this course and I look forward to many more in the future! Honestly, I haven't taken an ACTUAL exam in years - many years. If I can do it, you all can too! Good luck and God speed! (Nathaniel Shumaker, 5 stars)


Upon completion of this course, you will earn 21 CEUs towards the renewal of your CompTIA A+, Network+, Security+, Linux+, Cloud+, PenTest+, CySA+, or CASP+ certifications.

Bạn sẽ học được gì

Passing the CompTIA Security+ certification exam with confidence

Understand computer security, its functions, and its components

Performing basic security configurations

Become an effective security technician in a business environment

Yêu cầu

  • Basic familiarity with computer networks, administration, and security is helpful (But, all required information will be covered during the course)
  • (Helpful, but not required) Completion of the CompTIA A+ and Network+ certifications

Nội dung khoá học

29 sections

Introduction

4 lectures
Welcome to the Course!
14:43
Download the Study Guide
00:04
Exam Tips
07:20
Checkpoint: Introduction
2 questions

Fundamentals of Security

14 lectures
Fundamentals of Security
09:09
Threats and Vulnerabilities
05:33
Confidentiality (OBJ 1.2)
05:53
Integrity (OBJ 1.2)
06:09
Availability (OBJ 1.2)
06:27
Non-repudiation (OBJ 1.2)
05:10
Authentication (OBJ 1.2)
06:45
Authorization (OBJ 1.2)
03:26
Accounting (OBJ 1.2)
04:00
Security Control Categories (OBJ 1.1)
04:49
Security Control Types (OBJ 1.1)
05:21
Gap Analysis (OBJ 1.2)
05:09
Zero Trust (OBJ 1.2)
07:39
Checkpoint: Fundamentals of Security
5 questions

Threat Actors

12 lectures
Threat Actors (OBJ 1.2, 2.1, & 2.2)
04:11
Threat Actor Motivations (OBJ 2.1)
07:48
Threat Actor Attributes (OBJ 2.1)
04:34
Unskilled Attackers (OBJ 2.1)
03:13
Hacktivists (OBJ 2.1)
04:07
Organized Crime (OBJ 2.1)
04:36
Nation-state Actor (OBJ 2.1)
07:04
Insider Threats (OBJ 2.1)
06:06
Shadow IT (OBJ 2.1)
05:23
Threat Vectors and Attack Surfaces (OBJ 2.2)
08:54
Outsmarting Threat Actors (OBJ 1.2)
10:48
Checkpoint: Threat Actors
5 questions

Physical Security

9 lectures
Physical Security (OBJ 1.2 & 2.4)
03:43
Fencing and Bollards (OBJ 1.2)
06:31
Attacking with Brute Force (OBJ 2.4)
05:45
Surveillance Systems (OBJ 1.2)
07:04
Bypassing Surveillance Systems (OBJ 2.4)
04:28
Access Control Vestibules (OBJ 1.2)
07:38
Door Locks (OBJ 1.2)
13:16
Access Badge Cloning (OBJ 2.4)
08:41
Checkpoint: Physical Security
5 questions

Social Engineering

11 lectures
Social Engineering (OBJ 2.2 & 5.6)
04:12
Motivational Triggers (OBJ 5.6)
10:46
Impersonation (OBJ 2.2)
08:17
Pretexting (OBJ 2.2)
04:17
Phishing Attacks (OBJ 2.2)
08:46
Preventing Phishing Attacks (OBJ 5.6)
09:05
Conducting an Anti-Phishing Campaign (OBJ 5.6)
05:21
Frauds and Scams (OBJ 2.2)
06:29
Influence Campaigns (OBJ 2.2)
05:47
Other Social Engineering Attacks (OBJ 2.2)
09:31
Checkpoint: Social Engineering
5 questions

Malware

14 lectures
Malware (OBJ 2.4)
08:46
Viruses (OBJ 2.4)
07:50
Worms (OBJ 2.4)
03:22
Trojans (OBJ 2.4)
03:50
Viruses and Trojans (OBJ 2.4)
07:46
Ransomware (OBJ 2.4)
07:51
Zombies and Botnets (OBJ 2.4)
05:03
Rootkits (OBJ 2.4)
05:23
Backdoors and Logic Bombs (OBJ 2.4)
05:40
Keylogger (OBJ 2.4)
05:06
Spyware and Bloatware (OBJ 2.4)
04:58
Malware Attack Techniques (OBJ 2.4)
05:01
Indications of Malware Attacks (OBJ 2.4)
05:19
Checkpoint: Malware
5 questions

Data Protection

10 lectures
Data Protection (OBJ 1.4, 3.3, 4.2, 4.4, & 5.1)
03:16
Data Classifications (OBJ 3.3)
08:16
Data Ownership (OBJ 4.2 & 5.1)
05:10
Data States (OBJ 3.3)
05:12
Data Types (OBJ 3.3 & 1.4)
04:30
Data Sovereignty (OBJ 3.3)
02:57
Securing Data (OBJ 3.3)
03:55
Data Loss Prevention (DLP) (OBJ 4.4)
04:01
Configuring a DLP (OBJ 4.5)
16:06
Checkpoint: Data Protection
5 questions

Cryptographic Solutions

14 lectures
Cryptographic Solutions (OBJ 1.4, 2.3, & 2.4)
12:00
Symmetric vs Asymmetric (OBJ 1.4)
07:57
Symmetric Algorithms (OBJ 1.4)
06:00
Asymmetric Algorithms (OBJ 1.4)
07:22
Hashing (OBJ 1.4)
10:35
Increasing Hash Security (OBJ 1.4)
07:44
Public Key Infrastructure (PKI) (OBJ 1.4)
06:04
Digital Certificates (OBJ 1.4)
13:03
Exploring Digital Certificates (OBJ 1.4)
03:33
Blockchain (OBJ 1.4)
05:36
Encryption Tools (OBJ 1.4)
05:54
Obfuscation (OBJ 1.4)
08:58
Cryptographic Attacks (OBJ 2.3 & 2.4)
15:13
Checkpoint: Cryptographic Solutions
5 questions

Risk Management

9 lectures
Risk Management (OBJ 5.2)
04:43
Risk Assessment Frequency (OBJ 5.2)
03:25
Risk Identification (OBJ 5.2)
06:00
Risk Register (OBJ 5.2)
07:56
Qualitative Risk Analysis (OBJ 5.2)
03:46
Quantitative Risk Analysis (OBJ 5.2)
05:11
Risk Management Strategies (OBJ 5.2)
05:32
Risk Monitoring and Reporting (OBJ 5.2)
03:39
Checkpoint: Risk Management
5 questions

Third-party Vendor Risks

7 lectures
Third-party Vendor Risks (OBJ 2.2, 2.3, & 5.3)
03:05
Supply Chain Risks (OBJ 2.3 & 5.3)
04:10
Supply Chain Attacks (OBJ 2.2 & 5.3)
06:18
Vendor Assessment (OBJ 5.3)
05:01
Vendor Selection and Monitoring (OBJ 5.3)
05:12
Contracts and Agreements (OBJ 5.3)
05:15
Checkpoint: Third-party Vendor Risks
5 questions

Governance and Compliance

10 lectures
Governance and Compliance (OBJ 5.1 & 5.4)
04:54
Governance (OBJ 5.1)
05:06
Governance Structures (OBJ 5.1)
03:36
Policies (OBJ 5.1)
05:16
Standards (OBJ 5.1)
04:32
Procedures (OBJ 5.1)
04:58
Governance Considerations (OBJ 5.1)
07:03
Compliance (OBJ 5.4)
05:47
Non-compliance Consequences (OBJ 5.4)
03:56
Checkpoint: Governance and Compliance
8 questions

Asset and Change Management

10 lectures
Asset and Change Management (OBJ 1.3, 4.1, & 4.2)
04:44
Acquisition and Procurement (OBJ 4.2)
06:22
Mobile Asset Deployments (OBJ 4.1)
06:18
Asset Management (OBJ 4.2)
06:37
Asset Disposal and Decommissioning (OBJ 4.2)
09:00
Change Management (OBJ 1.3)
07:08
Change Management Processes (OBJ 1.3)
06:22
Technical Implications of Changes (OBJ 1.3)
04:59
Documenting Changes (OBJ 1.3)
04:29
Checkpoint: Asset and Change Management
5 questions

Audits and Assessments

10 lectures
Audits and Assessments (OBJ 5.5)
04:51
Internal Audits and Assessments (OBJ 5.5)
07:44
Performing an Internal Assessment (OBJ 5.5)
04:26
External Audits and Assessments (OBJ 5.5)
07:10
Performing an External Assessment (OBJ 5.5)
04:39
Penetration Testing (OBJ 5.5)
06:02
Reconnaissance in Pentesting (OBJ 5.5)
06:34
Performing a Basic PenTest (OBJ 5.5)
19:43
Attestation of Findings (OBJ 5.5)
06:30
Checkpoint: Audits and Assessments
5 questions

Cyber Resilience and Redundancy

11 lectures
Cyber Resilience and Redundancy (OBJ 3.4)
03:15
High Availability (OBJ 3.4)
08:51
Data Redundancy (OBJ 3.4)
08:50
Configuring a RAID (OBJ 3.4)
03:37
Capacity Planning (OBJ 3.4)
08:04
Powering Data Centers (OBJ 3.4)
10:43
Data Backups (OBJ 3.4)
10:42
Continuity of Operations Plan (OBJ 3.4)
09:15
Redundant Site Considerations (OBJ 3.4)
12:18
Resilience and Recovery Testing (OBJ 3.4)
06:57
Checkpoint: Cyber Resilience and Redundancy
5 questions

Security Architecture

14 lectures
Security Architecture (OBJ 3.1 & 4.1)
04:03
On-premise versus the Cloud (OBJ 3.1)
10:23
Cloud Security (OBJ 3.1 & 4.1)
06:20
Virtualization and Containerization (OBJ 2.3 & 3.1)
10:26
Serverless (OBJ 3.1)
03:42
Microservices (OBJ 3.1)
04:12
Network Infrastructure (OBJ 3.1)
03:17
Software-Defined Network (SDN) (OBJ 3.1)
03:11
Infrastructure as Code (IaC) (OBJ 3.1)
04:23
Centralized vs Decentralized Architectures (OBJ 3.1)
04:20
Internet of Things (IoT) (OBJ 3.1 & 4.1)
05:05
ICS and SCADA (OBJ 3.1 & 4.1)
04:07
Embedded Systems (OBJ 3.1 & 4.1)
05:07
Checkpoint: Security Architecture
14 questions

Security Infrastructure

12 lectures
Security Infrastructure (OBJ 3.2 & 4.5)
04:25
Ports and Protocols (OBJ 4.5)
15:23
Firewalls (OBJ 3.2)
12:13
Configuring Firewalls (OBJ 4.5)
13:58
IDS and IPS (OBJ 3.2)
06:28
Network Appliances (OBJ 3.2)
09:57
Port Security (OBJ 3.2)
10:49
Securing Network Communications (OBJ 3.2)
20:34
SD-WAN and SASE (OBJ 3.2)
07:41
Infrastructure Considerations (OBJ 3.2)
10:55
Selecting Infrastructure Controls (OBJ 3.2)
08:16
Checkpoint: Security Infrastructure
5 questions

Identity and Access Management (IAM) Solutions

11 lectures
Identity and Access Management (IAM) Solutions (OBJ 2.4 & 4.6)
04:30
Identity and Access Management (IAM) (OBJ 4.6)
04:58
Multifactor Authentication (OBJ 4.6)
15:16
Password Security (OBJ 4.6)
16:32
Password Attacks (OBJ 2.4)
10:09
Single Sign-On (SSO) (OBJ 4.6)
09:50
Federation (OBJ 4.6)
05:09
Privileged Access Management (PAM) (OBJ 4.6)
03:20
Access Control Models (OBJ 4.6)
09:07
Assigning Permissions (OBJ 4.6)
07:01
Checkpoint: Identity and Access Management (IAM) Solutions
5 questions

Vulnerabilities and Attacks

12 lectures
Vulnerabilities and Attacks (OBJ 2.2, 2.3, 2.4, 2.5, & 4.1)
06:37
Hardware Vulnerabilities (OBJ 2.2, 2.3, & 2.5)
06:36
Bluetooth Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)
06:43
Mobile Vulnerabilities and Attacks (OBJ 2.3, 2.5, & 4.1)
05:02
Zero-day Vulnerabilities (OBJ 2.3)
05:03
Operating System Vulnerabilities (OBJ 2.3 & 2.5)
04:55
SQL and XML Injections (OBJ 2.3 & 2.4)
13:58
Conducting an SQL Injection (OBJ 2.3 & 2.4)
07:39
XSS and XSRF (OBJ 2.3 & 2.4)
16:08
Buffer Overflow (OBJ 2.3 & 2.4)
06:33
Race Conditions (OBJ 2.3)
06:04
Checkpoint: Vulnerabilities and Attacks
5 questions

Malicious Activity

11 lectures
Malicious Activity (OBJ 2.4)
03:25
Distributed Denial of Service (OBJ 2.4)
08:05
Domain Name System (DNS) Attacks (OBJ 2.4)
05:23
Directory Traversal Attack (OBJ 2.4)
08:04
Execution and Escalation Attack (OBJ 2.4)
06:19
Replay Attacks (OBJ 2.4)
02:35
Session Hijacking (OBJ 2.4)
04:52
On-Path Attacks
04:01
Injection Attacks
04:20
Indicators of Compromise (IoC)
06:58
Checkpoint: Malicious Activity
5 questions

Hardening

12 lectures
Hardening (OBJ 2.5, 4.1, & 4.5)
04:03
Changing Default Configurations (OBJ 2.5)
05:03
Restricting Applications (OBJ 2.5)
07:01
Unnecessary Services (OBJ 2.5)
05:36
Trusted Operating Systems (OBJ 2.5)
05:33
Updates and Patches (OBJ 2.5)
05:02
Patch Management (OBJ 2.5)
08:49
Group Policies (OBJ 2.5 & 4.5)
08:56
SELinux (OBJ 2.5 & 4.5)
06:47
Data Encryption Levels (2.5)
04:44
Secure Baselines (OBJ 2.5 and 4.1)
05:01
Checkpoint: Hardening
5 questions

Security Techniques

11 lectures
Security Techniques (OBJ 4.1 & 4.5)
03:44
Wireless Infrastructure Security (OBJ 4.1)
08:23
Wireless Security Settings (OBJ 4.1)
14:52
Application Security (OBJ 4.1)
12:43
Network Access Control (NAC) (OBJ 4.5)
06:01
Web and DNS Filtering (OBJ 4.5)
07:04
Email Security (OBJ 4.5)
07:41
Endpoint Detection and Response (OBJ 4.5)
07:26
User Behavior Analytics (OBJ 4.5)
06:06
Selecting Secure Protocols (OBJ 4.5)
14:43
Checkpoint: Security Techniques
5 questions

Vulnerability Management

11 lectures
Vulnerability Management (OBJ 4.3)
02:52
Identifying Vulnerabilities (OBJ 4.3)
05:46
Threat Intelligence Feeds (OBJ 4.3)
07:12
Responsible Disclosure Programs (OBJ 4.3)
06:07
Analyzing Vulnerabilities (OBJ 4.3)
10:27
Conducting Vulnerability Scans (OBJ 4.3)
31:25
Assessing Vulnerability Scan Results (OBJ 4.3)
13:19
Vulnerability Response and Remediation (OBJ 4.3)
06:05
Validating Vulnerability Remediation (OBJ 4.3)
05:45
Vulnerability Reporting (OBJ 4.3)
09:23
Checkpoint: Vulnerability Management
5 questions

Alerting and Monitoring

10 lectures
Alerting and Monitoring (OBJ 4.4)
05:37
Monitoring Resources (OBJ 4.4)
04:37
Alerting and Monitoring Activities (OBJ 4.4)
12:06
Simple Network Management Protocol (SNMP) (OBJ 4.4)
06:55
Security Information and Event Management (SIEM) (OBJ 4.4)
11:00
Data from Security Tools (OBJ 4.4)
05:04
Security Content Automation and Protocol (SCAP) (OBJ 4.4)
09:57
NetFlow and Flow Analysis
07:07
Single Pane of Glass (OBJ 4.4)
05:59
Checkpoint: Alerting and Monitoring
5 questions

Incident Response

9 lectures
Incident Response (OBJ 4.8)
03:05
Incident Response Process (OBJ 4.8)
11:06
Threat Hunting (OBJ 4.8)
06:47
Root Cause Analysis (OBJ 4.8)
07:59
Incident Response Training and Testing (OBJ 4.8)
08:42
Digital Forensic Procedures (OBJ 4.8)
13:13
Data Collection Procedures (OBJ 4.8)
08:48
Disk Imaging and Analysis (OBJ 4.8)
09:03
Checkpoint: Incident Response
5 questions

Investigating an Incident

14 lectures
Investigating an Incident (OBJ 4.9)
03:21
Investigating with Data (OBJ 4.9)
12:17
Dashboards (OBJ 4.9)
04:02
Automated Reports (OBJ 4.9)
06:32
Vulnerability Scans (OBJ 4.9)
11:04
Packet Captures (OBJ 4.9)
08:38
Firewall Logs (OBJ 4.9)
06:12
Application Logs (OBJ 4.9)
04:02
Endpoint Logs (OBJ 4.9)
03:49
OS-specific Security Logs (OBJ 4.9)
04:00
IPS/IDS Logs (OBJ 4.9)
05:42
Network Logs (OBJ 4.9)
05:34
Metadata (OBJ 4.9)
04:29
Checkpoint: Investigating an Incident
5 questions

Automation and Orchestration

9 lectures
Automation and Orchestration (OBJ 4.7)
06:37
When to Automate and Orchestrate (OBJ 4.7)
10:15
Benefits of Automation and Orchestratation (OBJ 4.7)
08:02
Automating Support Tickets (OBJ 4.7)
06:46
Automating Onboarding (OBJ 4.7)
06:56
Automating Security (OBJ 4.7)
04:56
Automating Application Development (OBJ 4.7)
09:31
Integrations and APIs (OBJ 4.7)
13:01
Checkpoint: Automation and Orchestration
5 questions

Security Awareness

8 lectures
Security Awareness (OBJ 5.6)
03:48
Recognizing Insider Threats (OBJ 5.6)
07:29
Password Management (OBJ 5.6)
10:31
Avoiding Social Engineering (OBJ 5.6)
08:20
Policy and Handbooks (OBJ 5.6)
07:35
Remote and Hybrid Work Environments (OBJ 5.6)
07:21
Creating a Culture of Security (OBJ 5.6)
05:02
Checkpoint: Security Awareness
5 questions

Conclusion

2 lectures
Conclusion
12:53
BONUS: Where do I go from here?
03:47

Practice Exam

1 lectures
CompTIA Security+ (SY0-701)
90 questions

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.