Tags
Language
Tags
May 2024
Su Mo Tu We Th Fr Sa
28 29 30 1 2 3 4
5 6 7 8 9 10 11
12 13 14 15 16 17 18
19 20 21 22 23 24 25
26 27 28 29 30 31 1

Total: Comptia Security+ Certification (Sy0-701)

Posted By: ELK1nG
Total: Comptia Security+ Certification (Sy0-701)

Total: Comptia Security+ Certification (Sy0-701)
Published 10/2023
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 8.41 GB | Duration: 8h 39m

Everything you need to pass the CompTIA Security+ (SY0-701) exam from Mike Meyers, Dan Lachance, and Lyndon Williams!

What you'll learn

This is a complete and comprehensive CompTIA Security+ Certification (SY0-701) course. It is designed to prepare you to take and pass the CompTIA exam.

You will have the knowledge and confidence to pass the CompTIA exam AND the skills to be a great IT security tech.

Your new skills and the CompTIA Security+ cert will help you land a great security tech job or advance your cybersecurity career.

This course is ideal as both a study tool and an on-the-job reference for IT security tasks.

Requirements

Basic familiarity with computers and networks.

There are no specific prerequisites, since the course covers all the topics in detail.

It is a good idea to have an understanding of CompTIA A+ and Network+, or to be certified in these topics. You can learn more about these certifications from our Mike Meyers – Total Seminars CompTIA A+ and Network+ Certification courses on Udemy.

Description

Welcome to the TOTAL: CompTIA Security+ Certification (SY0-701), a course from the production studios of Total Seminars with subject matter experts Mike Meyers, Dan Lachance, and Lyndon Williams.This course covers everything you need to know to pass your CompTIA Security+ (SY0-701) certification exam. This course will ensure you have the knowledge and skills to be a great entry-level cybersecurity tech AND help make sure you are ready to pass the CompTIA Security+ exam. Mike Meyers is the President of Total Seminars and is well known as the "Alpha Geek". Mike is widely known as the #1 CompTIA author and instructor with over 1 million books in print. Dan Lachance is a highly motivated and passionate IT evangelist. He is a consultant, trainer, and author with over 20 years of experience in the IT security industry. Lyndon Williams creates innovative cybersecurity solutions with Cisco, Palo Alto, and Juniper platforms to provide business acceleration and produce intelligent, resilient automated response and remediation systems. He is also an instructor for CyberNow Labs, teaching students the necessary skills to start their journey toward becoming Cybersecurity Analysts.This course shows you how to:Apply the three “A’s” of security: authentication, authorization, and accountingScan your wired or wireless network and assess it for various weaknessesUse cryptography to assure integrity of data through hashing and confidentiality of data through symmetric/asymmetric cryptosystems and public key infrastructure (PKI)Understand critical concepts in risk management, like setting up alerts, responding to incidents, and mitigating vulnerabilitiesIdentify how hackers are trying to get into your network, IT infrastructure, and physical assets and how security techs help prevent those breachesPrevent attacks ranging from simple malware to sophisticated exploits to social engineering that take advantage of people’s trust, relationships, and lack of knowledgeSecure an enterprise environment, including creating incident response reports and disaster recovery plans as well as establishing business continuityWHY SHOULD I TAKE THIS COURSE?Total Seminars has an excellent reputation in the IT training industry, offering a wide variety of training tools. This course’s subject matter experts, Mike Meyers, Dan Lachance, and Lyndon Williams, have a combined 60+ years of experience. Mike has created training materials for thousands of schools, corporations, and government agencies, and has taught numerous seminars for the FBI, DEA, and many other corporate partners; he also wrote several bestselling CompTIA certification guides. Dan is the owner of Lachance IT Consulting, Inc., and has taught many online IT training courses in addition to his work as a network and server consultant and IT security auditor. Lyndon Williams is a dedicated instructor and CISO of a top-level company. He uses his on-the-job knowledge to teach students how to use their new cybersecurity proficiency in real-world scenarios.This course will also prepare you for the CompTIA Security+ exam, which is an industry-standard certification, compliant with ISO 17024 standards, accredited by ANSI, and approved by the U.S. Department of Defense. If you’re looking to advance your career, this certification is a great place to start. 96% of HR managers use IT certifications as screening or hiring criteria during recruitment.WHAT’S COVERED?The course covers all the CompTIA Security+ (SY0-701) objective domains:General Security Concepts - 12%Threats, Vulnerabilities, and Mitigations - 22%Security Architecture - 18%Security Operations - 28%Security Program Management and Oversight - 20%EXAM INFOExam code: SY0-701Max. 90 questions (performance-based and multiple choice)Length of exam: 90 minutesPassing score: 750 (on a scale of 100-900)Exam voucher cost: $392 USD (be sure to go to Total Seminars' website for discount vouchers!)Recommended experience: CompTIA Network+ and two years of experience working in a security/ systems administrator job roleTesting provider: Pearson VUE (in-person and online at-home options available)HOW DO I TAKE THE COMPTIA SECURITY+ EXAM?Buy an exam voucher (get your discount voucher at Total Seminars' website), schedule your exam on the Pearson VUE website, and then take the exam at a qualifying Pearson VUE testing center or virtually using their OnVue option.Schedule through a testing center: pearsonvue. comSchedule an at-home (or at-work) exam: onvue. comWHAT KIND OF JOB CAN I GET WITH A COMPTIA SECURITY+ CERTIFICATION?Security or systems administratorSecurity engineer/analystSecurity IT auditorIT project managerBeginner cybersecurity specialistJunior IT auditorJunior penetration tester

Overview

Section 1: Chapter 1 - Risk Management

Lecture 1 Threat Intelligence

Lecture 2 Risk Management Concepts

Lecture 3 Security Controls

Lecture 4 Risk Assessments and Treatments

Lecture 5 Quantitative Risk Assessments

Lecture 6 Qualitative Risk Assessments

Lecture 7 Security and the Information Life Cycle

Lecture 8 Data Destruction

Lecture 9 Chapter 1 Exam Question Review

Lecture 10 Wiping Disks with the dd Command Lab

Lecture 11 Chapter 1 Ask Me Anything (AMA)

Section 2: Chapter 2 - Foundations of Cryptography

Lecture 12 Cryptography Basics

Lecture 13 Hashing

Lecture 14 Cryptographic Attacks

Lecture 15 Password Cracking

Lecture 16 Password Cracking Demo

Lecture 17 SSH Public Key Authentication Lab

Lecture 18 Chapter 2 Ask Me Anything (AMA)

Section 3: Chapter 3 - Physical Security

Lecture 19 Physical Security Overview

Lecture 20 Physical Security

Lecture 21 Keylogger Demo

Lecture 22 Environmental Controls

Lecture 23 Chapter 3 Exam Question Review

Lecture 24 Physical Security Lab

Lecture 25 Chapter 3 Ask Me Anything (AMA)

Section 4: Chapter 4 - Identity and Account Management

Lecture 26 Identification, Authentication, and Authorization

Lecture 27 Enabling Multifactor Authentication

Lecture 28 Authorization

Lecture 29 Accounting

Lecture 30 Authentication Methods

Lecture 31 Access Control Schemes

Lecture 32 Account Management

Lecture 33 Network Authentication

Lecture 34 Identity Management Systems

Lecture 35 Chapter 4 Exam Question Review

Lecture 36 Creating Linux Users and Groups Lab

Lecture 37 Chapter 4 Ask Me Anything (AMA)

Section 5: Chapter 5 - Tools of the Trade

Lecture 38 Touring the CLI

Lecture 39 Shells

Lecture 40 The Windows Command Line

Lecture 41 Microsoft PowerShell

Lecture 42 Linux Shells

Lecture 43 Network Scanners

Lecture 44 Network Scanning with Nmap

Lecture 45 Network Protocol Analyzers

Lecture 46 Using Wireshark to Analyze Network Traffic

Lecture 47 Using tcpdump to Analyze Network Traffic

Lecture 48 Log Files

Lecture 49 Centralized Logging

Lecture 50 Configuring Linux Log Forwarding

Lecture 51 Chapter 5 Exam Question Review

Lecture 52 Linux Shell Script Lab

Lecture 53 Nmap Lab

Lecture 54 Chapter 5 Ask Me Anything (AMA)

Section 6: Chapter 6 - Securing Individual Systems

Lecture 55 Malware

Lecture 56 Weak Configurations

Lecture 57 Common Attacks

Lecture 58 Password Attacks

Lecture 59 Bots and Botnets

Lecture 60 Disk RAID Levels

Lecture 61 Securing Hardware

Lecture 62 Securing Endpoints

Lecture 63 Chapter 6 Exam Question Review

Lecture 64 Linux Software RAID Lab

Lecture 65 Chapter 6 Ask Me Anything (AMA)

Section 7: Chapter 7 - Securing the Basic LAN

Lecture 66 Cryptographic Methods

Lecture 67 Symmetric Cryptosystems

Lecture 68 Symmetric Block Modes

Lecture 69 Asymmetric Cryptosystems

Lecture 70 Trust Models

Lecture 71 Public Key Infrastructure

Lecture 72 Certificate Types

This course is intended for anyone who is preparing for an introductory-level cybersecurity position or looking to improve their security skills and become CompTIA Security+ certified.