UDEMY
UDEMY Logo

TOTAL: CompTIA Security+ Certification Course (SY0-701) 

  • Offered byUDEMY

TOTAL: CompTIA Security+ Certification Course (SY0-701)
 at 
UDEMY 
Overview

Everything you need to pass the CompTIA Security+ (SY0-701) exam from Mike Meyers, Dan Lachance, and Lyndon Williams!

Duration

20 hours

Total fee

399

Mode of learning

Online

Credential

Certificate

TOTAL: CompTIA Security+ Certification Course (SY0-701)
 at 
UDEMY 
Highlights

  • 30-Day Money-Back Guarantee
  • Certificate of completion
  • Full lifetime access
  • Learn from 18 downloadable resources
Read more
Details Icon

TOTAL: CompTIA Security+ Certification Course (SY0-701)
 at 
UDEMY 
Course details

What are the course deliverables?
  • This is a complete and comprehensive CompTIA Security+ Certification (SY0-701) course. It is designed to prepare you to take and pass the CompTIA exam.
  • You will have the knowledge and confidence to pass the CompTIA exam AND the skills to be a great IT security tech.
  • Your new skills and the CompTIA Security+ cert will help you land a great security tech job or advance your cybersecurity career.
  • This course is ideal as both a study tool and an on-the-job reference for IT security tasks.
More about this course
  • The new CompTIA Security+ exam launched November 8th, 2023. Prep for your studies with our new video course covering all the updated objectives that were changed for the SY0-701 exam. Welcome to the TOTAL: CompTIA Security+ Certification (SY0-701), a course from the production studios of Total Seminars with subject matter experts Mike Meyers, Dan Lachance, and Lyndon Williams. This course covers everything you need to know to pass your CompTIA Security+ (SY0-701) certification exam. This course will ensure you have the knowledge and skills to be a great entry-level cybersecurity tech AND help make sure you are ready to pass the CompTIA Security+ exam. Mike Meyers is well known as the "Alpha Geek." Mike is widely known as the #1 CompTIA author and instructor with over 1 million books in print. Dan Lachance is a highly motivated and passionate IT evangelist. He is a consultant, trainer, and author with over 20 years of experience in the IT security industry. Lyndon Williams creates innovative cybersecurity solutions with Cisco, Palo Alto, and Juniper platforms to provide business acceleration and produce intelligent, resilient automated response and remediation systems. He is also an instructor for Cyber Now Labs, teaching students the necessary skills to start their journey toward becoming Cybersecurity Analysts. This course shows you how to: Apply the three of security: authentication, authorization, and accounting Scan your wired or wireless network and assess it for various weaknesses Use cryptography to assure integrity of data through hashing and confidentiality of data through symmetric/asymmetric cryptosystems and public key infrastructure (PKI)Understand critical concepts in risk management, like setting up alerts, responding to incidents, and mitigating vulnerabilities Identify how hackers are trying to get into your network, IT infrastructure, and physical assets and how security techs help prevent those breaches Prevent attacks ranging from simple malware to sophisticated exploits to social engineering that take advantage of people's trust, relationships, and lack of knowledge Secure an enterprise environment, including creating incident response reports and disaster recovery plans as well as establishing business continuity WHY SHOULD I TAKE THIS COURSE? Total Seminars has an excellent reputation in the IT training industry, offering a wide variety of training tools. This course's subject matter experts, Mike Meyers, Dan Lachance, and Lyndon Williams, have a combined 60+ years of experience. Mike has created training materials for thousands of schools, corporations, and government agencies, and has taught numerous seminars for the FBI, DEA, and many other corporate partners; he also wrote several bestselling CompTIA certification guides. Dan is the owner of Lachance IT Consulting, Inc., and has taught many online IT training courses in addition to his work as a network and server consultant and IT security auditor. Lyndon Williams is a dedicated instructor and CISO of a top-level company. He uses his on-the-job knowledge to teach students how to use their new cybersecurity proficiency in real-world scenarios. This course will also prepare you for the CompTIA Security+ exam, which is an industry-standard certification, compliant with ISO 17024 standards, accredited by ANSI, and approved by the U.S. Department of Defense. If you're looking to advance your career, this certification is a great place to start. 96% of HR managers use IT certifications as screening or hiring criteria during recruitment. WHAT'S COVERED? The course covers all the CompTIA Security+ (SY0-701) objective domains: General Security Concepts - 12%Threats, Vulnerabilities, and Mitigations - 22%Security Architecture - 18%Security Operations - 28%Security Program Management and Oversight - 20%EXAM INFO Exam code: SY0-701Max. 90 questions (performance-based and multiple choice)Length of exam: 90 minutes Passing score: 750 (on a scale of 100-900)Exam voucher cost: $392 USD (be sure to go to Total Seminars' website for discount vouchers!)Recommended experience: CompTIA Network+ and two years of experience working in a security/ systems administrator job role Testing provider: Pearson VUE (in-person and online at-home options available)HOW DO I TAKE THE COMPTIA SECURITY+ EXAM?Buy an exam voucher (get your discount voucher at Total Seminars' website), schedule your exam on the Pearson VUE website, and then take the exam at a qualifying Pearson VUE testing center or virtually using their OnVue option.Schedule through a testing center: pearsonvue. comSchedule an at-home (or at-work) exam: onvue. comWHAT KIND OF JOB CAN I GET WITH A COMPTIA SECURITY+ CERTIFICATION?Security or systems administratorSecurity engineer/analystSecurity IT auditorIT project managerBeginner cybersecurity specialistJunior IT auditorJunior penetration tester
Read more

TOTAL: CompTIA Security+ Certification Course (SY0-701)
 at 
UDEMY 
Curriculum

Chapter 0 - About Security+

Introduction to the CompTIA Security+ (SY0-701) Exam Prep Course

About the CompTIA Security+ (SY0-701) Exam

How to Take Your CompTIA Security+ (SY0-701) Exam

Chapter 1 - Risk Management

Defining Business Risk

Threat Actors, Part 1

Threat Actors, Part 2

Threat Intelligence

Risk Management Concepts

Security Controls

Risk Assessments and Treatments

Quantitative Risk Assessments

Qualitative Risk Assessments

Security and the Information Life Cycle

Data Destruction

Chapter 1 Exam Question Review

Wiping Disks with the dd Command Lab

Chapter 1 Ask Me Anything (AMA)

Chapter 1 Quiz

Chapter 2 - Foundations of Cryptography

Cryptography Basics

Hashing

Cryptographic Attacks

Password Cracking

Password Cracking Demo

Chapter 2 Exam Question Review

SSH Public Key Authentication Lab

Chapter 2 Ask Me Anything (AMA)

Chapter 2 Quiz

Chapter 3 - Physical Security

Physical Security Overview

Physical Security

Keylogger Demo

Environmental Controls

Chapter 3 Exam Question Review

Physical Security Lab

Chapter 3 Ask Me Anything (AMA)

Chapter 3 Quiz

Chapter 4 - Identity and Account Management

Identification, Authentication, and Authorization

Enabling Multifactor Authentication

Authorization

Accounting

Authentication Methods

Access Control Schemes

Account Management

Network Authentication

Identity Management Systems

Chapter 4 Exam Question Review

Creating Linux Users and Groups Lab

Chapter 4 Ask Me Anything (AMA)

Chapter 4 Quiz

Chapter 5 - Tools of the Trade

Touring the CLI

Shells

The Windows Command Line

Microsoft PowerShell

Linux Shells

Network Scanners

Network Scanning with Nmap

Network Protocol Analyzers

Using Wireshark to Analyze Network Traffic

Using tcpdump to Analyze Network Traffic

Log Files

Centralized Logging

Cybersecurity Benchmark Tools

Configuring Linux Log Forwarding

Chapter 5 Exam Question Review

Linux Shell Script Lab

Nmap Lab

Chapter 5 Ask Me Anything (AMA)

Chapter 5 Quiz

Chapter 6 - Securing Individual Systems

Malware

Weak Configurations

Common Attacks

Overflow Attacks

Password Attacks

Bots and Botnets

Disk RAID Levels

Securing Hardware

Securing Endpoints

Securing Data with Encryption

Chapter 6 Exam Question Review

Linux Software RAID Lab

Secure Enclave Lab in macOS

Chapter 6 Ask Me Anything (AMA)

Chapter 6 Quiz

Chapter 7 - Securing The Basic LAN

Data Protection

Cryptographic Methods

Symmetric Cryptosystems

Symmetric Block Modes

Asymmetric Cryptosystems

Understanding Digital Certificates

Trust Models

Public Key Infrastructure

Certificate Types

Touring Certificates

Network Architecture Planning

The OSI Model

ARP Cache Poisoning

Other Layer 2 Attacks

Network Planning

Zero Trust Network Access (ZTNA) 2.0

Load Balancing

Securing Network Access

Honeypots

Static and Dynamic Code Analysis

Firewalls

Proxy Servers

Web Filtering

Network and Port Address Translation

IP Security (IPsec)

SD-WAN and SASE

Virtual Private Networks (VPNs)

Intrusion Detection and Prevention Systems (IDS/IPS)

Chapter 7 Exam Question Review

Linux Snort IDS Lab

Chapter 7 Ask Me Anything (AMA)

Chapter 7 Quiz

Chapter 8 - Securing Wireless LANs

Wi-Fi Encryption Standards

RFID, NFC, and Bluetooth

Wi-Fi Coverage and Performance

Wi-Fi Discovery and Attacks

Cracking WPA2

Wi-Fi Hardening

Chapter 8 Exam Question Review

WPA2 Cracking Lab

Chapter 8 Ask Me Anything (AMA)

Chapter 8 Quiz

Chapter 9 - Securing Virtual and Cloud Environments

Defending a Public Server

Common Attacks and Mitigations

DDoS Attacks in the Real World

Containers and Software-Defined Networking

Hypervisors and Virtual Machines

Cloud Deployment Models

Cloud Service Models

Securing the Cloud

Chapter 9 Exam Question Review

Docker Container Lab

Chapter 9 Ask Me Anything (AMA)

Chapter 9 Quiz

Chapter 10 -Securing Dedicated and Mobile Systems

Industrial Control System (ICS)

Internet of Things (IoT) Devices

Connecting to Dedicated and Mobile Systems

Security Constraints for Dedicated Systems

Mobile Device Deployment and Hardening

Chapter 10 Exam Question Review

Smartphone Hardening Lab

Embedded Systems

Chapter 10 Ask Me Anything (AMA)

Chapter 10 Quiz

Chapter 11 - Secure Protocols and Applications

FTP Packet Capture

Secure Web and E-mail

Request Forgery Attacks

Cross-Site Scripting Attacks

DNS Security

Web Application Security

OWASP Top 10

Web App Vulnerability Scanning

Chapter 11 Exam Question Review

OWASP ZAP Web App Scan Lab

Chapter 11 Ask Me Anything (AMA)

Chapter 11 Quiz

Chapter 12 - Testing Infrastructure

Testing Infrastructure Overview

Social Engineering Attacks

Vulnerability Assessments

Penetration Testing

The Metasploit Framework

Chapter 12 Exam Question Review

Chapter 12 Ask Me Anything (AMA)

Chapter 12 Quiz

Chapter 13 - Business Security Impact

Introduction to Business Security

Business Impact Analysis

Data Types and Roles

Personnel Risk and Policies

Attestation

Internal Audits and Assessments

External Audits and Assessments

Third-Party Risk Management

Agreement Types

Change Management

Technical Change Management

What Is Automation and Orchestration?

Benefits of Automation and Orchestration

Use Cases of Automation and Orchestration

Other Considerations of Automation and Orchestration

Putting It All Together

Exploring the NIST Frameworks

Chapter 13 Quiz

Chapter 14 - Dealing with Incidents

Incident Response Overview

Incident Response Plans (IRPs)

IRP Testing

Threat Analysis and Mitigating Actions

Digital Forensics

Business Continuity and Alternate Sites

Data Backup

Chapter 14 Exam Question Review

Autopsy Forensic Browser Lab

Chapter 14 Ask Me Anything (AMA)

Chapter 14 Quiz

Faculty Icon

TOTAL: CompTIA Security+ Certification Course (SY0-701)
 at 
UDEMY 
Faculty details

Mike Meyers
Designation : CompTIA Certification Pro
Total Seminars • Over 1 Million Enrollments
Designation : Home of Mike Meyers and his Team of IT Certification Pros
Lyndon WIlliams
Designation : Instructor at Total Seminars and Tech Enthusiast
Dan Lachance
Designation : Instructor for Total Seminars

Other courses offered by UDEMY

549
50 hours
– / –
3 K
10 hours
– / –
549
4 hours
– / –
599
10 hours
– / –
View Other 2344 CoursesRight Arrow Icon
qna

TOTAL: CompTIA Security+ Certification Course (SY0-701)
 at 
UDEMY 

Student Forum

chatAnything you would want to ask experts?
Write here...