SlideShare a Scribd company logo
1 of 46
Download to read offline
www.infosectrain.com
+
Security
SY0-701
CERTIFICATION TRAINING
www.infosectrain.com
CO
UR
SE
highlights
40 Hrs of
Instructor-led Training
Blended
Learning Model
CompTIA Authorized
Training Partner
Certified &
Experienced Trainers
4
www.infosectrain.com
The CompTIA Security+ SY0-701 course from InfosecTrain, provides a
comprehensive and expert-led training experience, covering five key
domains that are essential for understanding and excelling in the field of
information security. Participants will delve into general security concepts,
threats, vulnerabilities, mitigations, security architecture, security
operations, and security program management. The course features
practical exercises and hands-on labs to develop participantā€™s skills,
ensuring that participants are well-prepared for the SY0-701
certification exam.
COURSE DESCRIPTION
Overview
www.infosectrain.com
ā€¢System Administrators
ā€¢Security Engineers and Consultants
ā€¢Network Administrators
ā€¢IT Auditors/Penetration Testers
ā€¢ CompTIA A+ and CompTIA Network+
ā€¢ It is recommended to have at least 2 years of experience in IT
administration with a focus on security, hands-on experience with
technical information security, and broad knowledge of security concepts.
www.infosectrain.com
PRE-Requisites
TARGET-Audience
www.infosectrain.com
EXAM
Exam Code SY0-601 SY0-701
Launch Date 12th, November 2020 7th, November 2023
Exam Description The CompTIA Security+ certification exam ensures that
candidates possess the expertise and proficiencies necessary
to evaluate the security standing of enterprise environments,
suggest and execute suitable security solutions, oversee and
secure hybrid environments that encompass cloud, mobile, and
IoT, and conduct operations in alignment with relevant laws and
regulations, encompassing governance, risk management, and
compliance principles. Furthermore, it attests to candidatesā€™
ability to effectively identify, assess, and manage security
events and incidents.
Recommended
Experience
CompTIA Network+ and two
years of experience in IT
administration with a
security focus
CompTIA Network+ and two
years of experience working
in a security/ systems
administrator job role
Number of Questions Maximum of 90 Questions
Exam Format Multiple Choice and Performance-Based
Exam Duration 90 Minutes
Passing Score 750 (on a scale of 100-900)
Languages English, Japanese, Portuguese, and Spanish
Retirement July 2024 TBD ā€“ Usually three years
after launch
Information
www.infosectrain.com
COMPTIA SECURITY+ SY0-701
COURSE OBJECTIVES
ļ‚© Develop a comprehensive understanding of foundational security concepts
and principles that serve as the cornerstone of cybersecurity.
ļ‚© Learn to identify, assess, and mitigate various threats, vulnerabilities, and risks
that can compromise the security of digital environments.
ļ‚© Master the principles and practices of designing, implementing, and managing
a robust security architecture that can withstand diverse cyber threats.
ļ‚© Gain expertise in day-to-day security operations, including incident
response, monitoring, and safeguarding critical assets.
ļ‚© Acquire the knowledge and skills required to oversee and manage a
security program effectively, ensuring compliance, governance, and the
protection of valuable data.
www.infosectrain.com
www.infosectrain.com
URSE CONTENT
Domain 1 General Security Concepts (12%)
Domain 2 Threats, Vulnerabilities, and Mitigations (22%)
Domain 3 Security Architecture (18%)
Domain 4 Security Operations (28%)
Domain 5 Security Program Management and Oversight (20%)
CO
www.infosectrain.com
1.1: Compare and Contrast Various Types of Security Controls
1.2: Summarize Fundamental Security Concepts
ļ‚© Categories
ļ‚© Confidentiality, Integrity, and Availability (CIA)
ļ‚© Non-Repudiation
ļ‚© Authentication, Authorization, and Accounting (AAA)
ļ‚© Control
ā€¢Technical
ā€¢Managerial
ā€¢Operational
ā€¢Physical
ā€¢Preventive
ā€¢Deterrent
ā€¢Detective
ā€¢Corrective
ā€¢Compensating
ā€¢Directive
ā€¢Authenticating People
ā€¢Authenticating Systems
ā€¢Authorization Models
ļ‚© Gap Analysis
ļ‚© Zero Trust
General Security Concepts
Domain 01
www.infosectrain.com
ļ‚© Physical Security
ā€¢Adaptive Identity
ā€¢Threat Scope Reduction
ā€¢Policy-Driven Access Control
ā€¢Policy Administrator
ā€¢Policy Engine
ā€¢Implicit Trust Zones
ā€¢Subject/System
ā€¢Policy Enforcement Point
ļ‚© Infrared
ļ‚© Pressure
ļ‚© Microwave
ļ‚© Ultrasonic
ļ‚© Control Plane
ā€¢Bollards
ā€¢Access Control Vestibule
ā€¢Fencing
ā€¢Video Surveillance
ā€¢Security Guard
ā€¢Access Badge
ā€¢Lighting
ā€¢Sensors
ļ‚© Data Plane
www.infosectrain.com
ā€¢Honeypot
ā€¢Honeynet
ā€¢Honeyfile
ā€¢Honeytoken
ļ‚© Deception and Disruption Technology
ļ‚© Business Processes Impacting Security Operation
ļ‚© Technical Implications
ā€¢Approval process
ā€¢Ownership
ā€¢Stakeholders
ā€¢Impact Analysis
ā€¢Test Results
ā€¢Backout Plan
ā€¢Maintenance Window
ā€¢Standard Operating Procedure
ā€¢Allow Lists/Deny Lists
ā€¢Restricted Activities
ā€¢Downtime
ā€¢Service Restart
ā€¢Application Restart
ā€¢Legacy Applications
ā€¢Dependencies
1.3: Explain the Importance of Change Management Processes and
the Impact to Security
www.infosectrain.com
ļ‚© Documentation
ļ‚© Version Control
ā€¢Updating Diagrams
ā€¢Updating Policies/Procedures
ā€¢Public Key
ā€¢Private Key
ā€¢Key Escrow
ā€¢Full-Disk
ā€¢Partition
ā€¢File
ā€¢Volume
ā€¢Database
ā€¢Record
ļ‚© Level
ā€¢Transport/Communication
ā€¢Asymmetric
ā€¢Symmetric
ā€¢Key Exchange
ā€¢Algorithms
ā€¢Key length
ļ‚© Public Key Infrastructure (PKI)
ļ‚© Encryption
1.4: Explain the Importance of Using Appropriate Cryptographic Solutions
www.infosectrain.com
ā€¢Trusted Platform Module (TPM)
ā€¢Hardware Security Module (HSM)
ā€¢Key Management System
ā€¢Secure Enclave
ā€¢Steganography
ā€¢Tokenization
ā€¢Data Masking
ā€¢Certificate Authorities
ā€¢Certificate Revocation Lists (CRLs)
ā€¢Online Certificate Status Protocol (OCSP)
ā€¢Self-Signed
ā€¢Third-Party
ā€¢Root of Trust
ā€¢Certificate Signing Request (CSR) Generation
ā€¢Wildcard
ļ‚© Tools
ā€¢Hashing
ā€¢Salting
ā€¢Digital Signatures
ā€¢Key Stretching
ā€¢Blockchain
ā€¢Open Public Ledger
ā€¢Certificates
ļ‚© Obfuscation
www.infosectrain.com
Domain 02
ļ‚© Threat Actors
ļ‚© Attributes of Actors
ļ‚© Motivations
ā€¢Nation-State
ā€¢Unskilled Attacker
ā€¢Hacktivist
ā€¢Insider Threat
ā€¢Organized Crime
ā€¢Shadow IT
ā€¢Internal/External
ā€¢Resources/Funding
ā€¢Level of Sophistication/Capability
ā€¢Data Exfiltration
ā€¢Espionage
ā€¢Service Disruption
ā€¢Blackmail
ā€¢Financial Gain
ā€¢Philosophical/Political Beliefs
ā€¢Ethical
ā€¢Revenge
ā€¢Disruption/Chaos
ā€¢War
Threats, Vulnerabilities, and Mitigations
2.1: Compare and Contrast Common Threat Actors and Motivations
www.infosectrain.com
ļ‚© Message-Based
ā€¢Image-Based
ā€¢File-Based
ā€¢Voice Call
ā€¢Removable Device
ā€¢Vulnerable Software
ā€¢Unsupported Systems and Applications
ā€¢Unsecure Networks
ā€¢Open Service Ports
ā€¢Default Credentials
ā€¢Supply Chain
ā€¢Email
ā€¢Short Message Service (SMS)
ā€¢Instant Messaging (IM)
ā€¢Wireless
ā€¢Wired
ā€¢Bluetooth
ā€¢Managed Service Providers (MSPs)
ā€¢Vendors
ā€¢Suppliers
ļ‚© Client-Based vs. Agentless
2.2: Explain Common Threat Vectors and Attack Surfaces
www.infosectrain.com
ā€¢Human Vectors/Social Engineering
ā€¢Phishing
ā€¢Vishing
ā€¢Smishing
ā€¢Misinformation/Disinformation
ā€¢Impersonation
ā€¢Business Email Compromise
ā€¢Pretexting
ā€¢Watering Hole
ā€¢Brand Impersonation
ā€¢Typosquatting
ā€¢Time-of-Check (TOC)
ā€¢Time-of-Use (TOU)
ļ‚© Application
ā€¢Operating System (OS)-Based
ā€¢Web-Based
ā€¢Memory Injection
ā€¢Buffer Overflow
ā€¢Race Conditions
ā€¢Malicious Update
2.3: Explain Various Types of Vulnerabilities
www.infosectrain.com
ā€¢Hardware
ā€¢Cryptographic
ā€¢Misconfiguration
ā€¢Mobile Device
ā€¢Zero-Day
ā€¢Virtualization
ā€¢Cloud-Specific
ā€¢Supply Chain
ā€¢Structured Query Language (SQL) Injection
ā€¢Cross-Site Scripting (XSS)
ā€¢Firmware
ā€¢End-of-Life
ā€¢Legacy
ā€¢Virtual Machine (VM) Escape
ā€¢Resource Reuse
ā€¢Service Provider
ā€¢Hardware Provider
ā€¢Software Provider
ā€¢Side Loading
ā€¢Jailbreaking
www.infosectrain.com
ļ‚© Malware Attacks
ļ‚© Physical Attacks
ļ‚© Network Attacks
ā€¢Ransomware
ā€¢Trojan
ā€¢Worm
ā€¢Spyware
ā€¢Bloatware
ā€¢Virus
ā€¢Keylogger
ā€¢Logic Bomb
ā€¢Rootkit
ā€¢Brute Force
ā€¢Radio Frequency Identification (RFID) Cloning
ā€¢Environmental
ā€¢Domain Name System (DNS) Attacks
ā€¢Wireless
ā€¢On-Path
ā€¢Credential Replay
ā€¢Malicious Code
ā€¢Amplified
ā€¢Reflected
ā€¢Distributed Denial-of-Service (DDoS)
2.4: Given a Scenario, Analyze Indicators of Malicious Activity
www.infosectrain.com
ļ‚© Application Attacks
ļ‚© Cryptographic Attacks
ļ‚© Password Attacks
ļ‚© Indicators
ā€¢Injection
ā€¢Buffer Overflow
ā€¢Replay
ā€¢Privilege Escalation
ā€¢Forgery
ā€¢Directory Traversal
ā€¢Downgrade
ā€¢Collision
ā€¢Birthday
ā€¢Spraying
ā€¢Brute Force
ā€¢Account Lockout
ā€¢Concurrent Session Usage
ā€¢Blocked Content
ā€¢Impossible Travel
ā€¢Resource Consumption
ā€¢Resource Inaccessibility
ā€¢Out-of-Cycle Logging
ā€¢Published/Documented
ā€¢Missing Logs
www.infosectrain.com
ļ‚© Segmentation
ļ‚© Access Control
ā€¢Application Allow List
ā€¢Isolation
ā€¢Patching
ā€¢Encryption
ā€¢Monitoring
ā€¢Least Privilege
ā€¢Configuration Enforcement
ā€¢Decommissioning
ā€¢Hardening Techniques
ā€¢Access Control List (ACL)
ā€¢Permissions
ā€¢Encryption
ā€¢Installation of Endpoint Protection
ā€¢Host-Based Firewall
ā€¢Host-Based Intrusion Prevention System (HIPS)
ā€¢Disabling Ports/Protocols
ā€¢Default Password Changes
ā€¢Removal of Unnecessary Software
2.5: Explain the Purpose of Mitigation Techniques Used to Secure
the Enterprise
www.infosectrain.com
Domain 03
ā€¢Responsibility Matrix
ā€¢Hybrid Considerations
ā€¢Third-Party Vendors
ā€¢On-Premises
ā€¢Centralized vs. Decentralized
ā€¢Containerization
ā€¢Virtualization
ā€¢IoT
ā€¢Industrial Control Systems (ICS)/
ā€¢Supervisory Control and Data Acquisition (SCADA)
ā€¢Real-Time Operating System (RTOS)
ā€¢Embedded Systems
ā€¢High availability
ļ‚© Architecture and Infrastructure Concepts
ā€¢Cloud
ā€¢Infrastructure as Code (IaC)
ā€¢Serverless
ā€¢Microservices
ā€¢Network Infrastructure
Security Architecture
3.1: Compare and Contrast Security Implications of Different
Architecture Models
www.infosectrain.com
ļ‚© Considerations
ā€¢Availability
ā€¢Resilience
ā€¢Cost
ā€¢Responsiveness
ā€¢Scalability
ā€¢Ease of Deployment
ā€¢Risk Transference
ā€¢Ease of Recovery
ā€¢Patch Availability
ā€¢Inability to Patch
ā€¢Power
ā€¢Compute
ļ‚© Infrastructure Considerations
ā€¢Device Placement
ā€¢Security Zones
ā€¢Attack Surface
ā€¢Connectivity
ā€¢Failure Modes
ļ‚© Device Attribute
ā€¢Fail-Open
ā€¢Fail-Closed
ā€¢Active vs. Passive
ā€¢Inline vs. Tap/Monitor
3.2: Given a Scenario, Apply Security Principles to Secure Enterprise
www.infosectrain.com
ā€¢Jump Server
ā€¢Proxy Server
ā€¢Intrusion Prevention System (IPS)/Intrusion Detection System (IDS)
ā€¢Load Balancer
ā€¢Sensor
ā€¢802.1X
ā€¢Extensible Authentication
ā€¢Web Application Firewall (WAF)
ā€¢Unified Threat Management (UTM)
ā€¢Next-Generation Firewall (NGFW)
ā€¢Layer 4/Layer 7
ā€¢Virtual Private Network (VPN)
ā€¢Remote Access
ā€¢Tunneling
ā€¢Software-Defined Wide Area Network (SD-WAN)
ā€¢Secure Access Service Edge (SASE)
ā€¢Transport Layer Security (TLS)
ā€¢Internet Protocol Security (IPSec)
ļ‚© Network Appliances
ļ‚© Port Security
ļ‚© Firewall Types
ļ‚© Secure Communication/Access
ļ‚© Selection of Effective Controls
www.infosectrain.com
ļ‚© Data Types
ļ‚© Data Classifications
ļ‚© General Data Considerations
ā€¢Regulated
ā€¢Trade Secret
ā€¢Intellectual Property
ā€¢Legal Information
ā€¢Financial Information
ā€¢Human and Non-Human-Readable
ā€¢Sensitive
ā€¢Confidential
ā€¢Public
ā€¢Restricted
ā€¢Private
ā€¢Critica
ā€¢Data States
ā€¢Data Sovereignty
ā€¢Geolocation
ā€¢Data at Rest
ā€¢Data in Transit
ā€¢Data in Use
3.3: Compare and Contrast Concepts and Strategies to Protect Data
www.infosectrain.com
ļ‚© High Availability
ā€¢Site Considerations
ā€¢Platform Diversity
ā€¢Multi-Cloud Systems
ā€¢Continuity of Operations
ā€¢Capacity Planning
ļ‚© Methods to Secure Data
ā€¢Load Balancing vs. Clustering
ā€¢Hot
ā€¢Cold
ā€¢Warm
ā€¢Geographic Dispersion
ā€¢Geographic Restrictions
ā€¢Encryption
ā€¢Hashing
ā€¢Masking
ā€¢Tokenization
ā€¢Obfuscation
ā€¢Segmentation
ā€¢Permission Restrictions
3.4: Explain the Importance of Resilience and Recovery in Security
Architecture
www.infosectrain.com
ā€¢People
ā€¢Technology
ā€¢Infrastructure
ā€¢Tabletop Exercises
ā€¢Fail over
ā€¢Simulation
ā€¢Parallel Processing
ā€¢Onsite/Offsite
ā€¢Frequency
ā€¢Encryption
ā€¢Snapshots
ā€¢Recovery
ā€¢Replication
ā€¢Journaling
ā€¢Generators
ā€¢Uninterruptible Power Supply (UPS)
ļ‚© Testing
ļ‚© Backups
ļ‚© Power
www.infosectrain.com
Domain 04
ļ‚© Secure Baselines
ļ‚© Hardening Targets
ļ‚© Wireless Devices
ā€¢Establish
ā€¢Deploy
ā€¢Maintain
ā€¢Mobile Devices
ā€¢Workstations
ā€¢Switches
ā€¢Routers
ā€¢Cloud Infrastructure
ā€¢Servers
ā€¢ICS/SCADA
ā€¢Embedded Systems
ā€¢RTOS
ā€¢IoT devices
ā€¢Installation Considerations
ā€¢Site Surveys
ā€¢Heat Maps
Security Operations
4.1: Given a Scenario, Apply Common Security Techniques to Computing
www.infosectrain.com
ļ‚© Mobile Solutions
ļ‚© Wireless Security Settings
ļ‚© Application Security
ā€¢Sandboxing
ā€¢Monitoring
ā€¢Bring your Own Device (BYOD)
ā€¢Corporate-Owned, Personally Enabled (COPE)
ā€¢Choose Your Own Device (CYOD)
ā€¢Cellular
ā€¢Wi-Fi
ā€¢Bluetooth
ā€¢Mobile Device Management (MDM)
ā€¢Deployment Models
ā€¢Wi-Fi Protected Access 3 (WPA3)
ā€¢AAA/Remote Authentication
ā€¢Dial-In User Service (RADIUS)
ā€¢Cryptographic Protocols
ā€¢Authentication Protocols
ā€¢Input Validation
ā€¢Secure Cookies
ā€¢Static Code Analysis
ā€¢Code Signing
ļ‚© Connection Methods
www.infosectrain.com
ā€¢Ownership
ā€¢Classification
ā€¢Inventory
ā€¢Enumeration
ā€¢Sanitization
ā€¢Destruction
ā€¢Certification
ā€¢Data retention
ā€¢Vulnerability Scan
ā€¢Application Security
ļ‚© Acquisition/Procurement Process
ļ‚© Assignment/Accounting
ļ‚© Identification Methods
ā€¢Static Analysis
ā€¢Dynamic Analysis
ā€¢Package Monitoring
ļ‚© Monitoring/Asset Tracking
ā€¢Disposal/Decommissioning
4.2: Explain the Security Implications of Proper Hardware, Software, and
Data Asset Management
4.3: Explain Various Activities Associated with Vulnerability Management
www.infosectrain.com
ļ‚© Threat Feed
ā€¢Confirmation
ļ‚© Penetration Testing
ļ‚© Responsible Disclosure Program
ā€¢Prioritize
ā€¢Common Vulnerability Scoring System (CVSS)
ā€¢Common Vulnerability Enumeration (CVE)
ā€¢Vulnerability Classification
ā€¢Exposure Factor
ā€¢Environmental Variables
ā€¢Industry/Organizational Impact
ā€¢Risk Tolerance
ā€¢System/Process Audit
ā€¢Open-Source Intelligence (OSINT)
ā€¢Proprietary/Third-Party
ā€¢Information-Sharing Organization
ā€¢Dark Web
ļ‚© False Positive
ļ‚© False Negative
ā€¢Bug Bounty Program
ā€¢Analysis
www.infosectrain.com
ā€¢Patching
ā€¢Insurance
ā€¢Segmentation
ā€¢Compensating Controls
ā€¢Exceptions and Exemptions
ā€¢Rescanning
ā€¢Audit
ā€¢Verification
ļ‚© Vulnerability Response and Remediation
ļ‚© Reporting
ļ‚© Validation of Remediation
ā€¢Systems
ā€¢Applications
ā€¢Infrastructure
ā€¢Log Aggregation
ā€¢Alerting
ā€¢Scanning
ā€¢Reporting
ļ‚© Monitoring Computing Resources
ļ‚© Activities
4.4: Explain Security Alerting and Monitoring Concepts and Tools
www.infosectrain.com
ļ‚© Archiving
ļ‚© Alert Response and Remediation/ Validation
ā€¢Security Content Automation Protocol (SCAP)
ā€¢Benchmarks
ā€¢Agents/Agentless
ā€¢Security Information and Event Management (SIEM)
ā€¢Antivirus
ā€¢Data Loss Prevention (DLP)
ā€¢Simple Network Management Protocol (SNMP) Traps
ā€¢NetFlow
ā€¢Vulnerability Scanners
ā€¢Rules
ā€¢Access Lists
ā€¢Ports/Protocols
ā€¢Screened Subnets
ā€¢Quarantine
ā€¢Alert Tuning
ā€¢Tools
ļ‚© Firewall
4.5: Given a Scenario, Modify Enterprise Capabilities to Enhance Security
www.infosectrain.com
ā€¢Trends
ā€¢Signatures
ā€¢Agent-Based
ā€¢Centralized Proxy
ā€¢Universal Resource Locator (URL) Scanning
ā€¢Content Categorization
ā€¢Block Rules
ā€¢Reputation
ā€¢Group Policy
ā€¢SELinux
ā€¢Protocol Selection
ā€¢Port Selection
ā€¢Transport Method
ā€¢Domain-based Message
ā€¢Authentication Reporting and Conformance (DMARC)
ā€¢Domain Keys Identified Mail (DKIM)
ā€¢Sender Policy Framework (SPF)
ā€¢Gateway
ļ‚© IDS/IPS
ļ‚© Web Filter
ļ‚© Operating System Security
ļ‚© Implementation of Secure Protocols
ļ‚© DNS Filtering
ļ‚© Email Security
www.infosectrain.com
ā€¢File Integrity Monitoring
ā€¢DLP
ā€¢Network Access Control (NAC)
ā€¢Endpoint Detection and Response (EDR)/Extended Detection and
Response (XDR)
ā€¢User Behavior Analytics
ā€¢Lightweight Directory Access Protocol (LDAP)
ā€¢Open Authorization (OAuth)
ā€¢Security Assertions Markup Language (SAML)
ļ‚© Provisioning/De-provisioning user Accounts
ļ‚© Permission Assignments and Implications
ļ‚© Identity Proofing
ļ‚© Federation
ļ‚© Single Sign-On (SSO)
ļ‚© Interoperability
ļ‚© Attestation
ļ‚© Access Controls
4.6: Given a Scenario, Implement and Maintain Identity and Access
Management
www.infosectrain.com
ā€¢Mandatory
ā€¢Discretionary
ā€¢Role-Based
ā€¢Rule-Based
ā€¢Attribute-Based
ā€¢Time-of-Day Restrictions
ā€¢Least Privilege
ā€¢Implementations
ā€¢Password Best Practices
ā€¢ Factors
ļ‚© Multi Factor Authentication
ļ‚© Password Concepts
ā€¢Biometrics
ā€¢Hard/Soft Authentication Tokens
ā€¢Security Keys
ā€¢Length
ā€¢Complexity
ā€¢Reuse
ā€¢Expiration
ā€¢Age
ā€¢Something You Know
ā€¢Something You Have
ā€¢Something You Are
ā€¢Somewhere You Are
www.infosectrain.com
ā€¢Password Managers
ā€¢Passwordless
ļ‚© Privileged Access Management Tools
ā€¢Just-in-Time Permissions
ā€¢Password Vaulting
ā€¢Ephemeral Credentials
ā€¢User Provisioning
ā€¢Resource Provisioning
ā€¢Guard Rails
ā€¢Security Groups
ā€¢Ticket Creation
ā€¢Escalation
ā€¢Enabling/Disabling Services and Access
ā€¢Continuous Integration and Testing
ā€¢Integrations and Application Programming Interfaces (APIs)
ā€¢Efficiency/Time Saving
ā€¢Enforcing Baselines
ā€¢Standard Infrastructure Configurations
ā€¢Scaling in a Secure Manner
ļ‚© Use Cases of Automation and Scripting
ļ‚© Benefits
4.7: Explain the Importance of Automation and Orchestration Related
to Secure Operations
www.infosectrain.com
ā€¢Employee Retention
ā€¢Reaction Time
ā€¢Workforce Multiplier
ā€¢Complexity
ā€¢Cost
ā€¢Single Point of Failure
ā€¢Technical Debt
ā€¢Ongoing Supportability
ā€¢Preparation
ā€¢Detection
ā€¢Analysis
ā€¢Containment
ā€¢Eradication
ā€¢Recovery
ā€¢Lessons learned
ā€¢Tabletop Exercise
ā€¢Simulation
ļ‚© Process
ļ‚© Training
ļ‚© Testing
ļ‚© Other Considerations
4.8: Explain Appropriate Incident Response Activities
www.infosectrain.com
ļ‚© Root Cause Analysis
ļ‚© Threat Hunting
ļ‚© Digital Forensics
ļ‚© Log Data
ļ‚© Data Sources
ā€¢Legal Hold
ā€¢Chain of Custody
ā€¢Acquisition
ā€¢Reporting
ā€¢Preservation
ā€¢E-Discovery
ā€¢Firewall Logs
ā€¢Application Logs
ā€¢Endpoint Logs
ā€¢OS-Specific Security Logs
ā€¢IPS/IDS Logs
ā€¢Network Logs
ā€¢Metadata
ā€¢Vulnerability Scans
ā€¢Automated Reports
ā€¢Dashboards
ā€¢Packet Captures
4.9: Given a Scenario, Use Data Sources to Support an Investigation
www.infosectrain.com
Domain 05
ļ‚© Guidelines
ļ‚© Policies
ļ‚© Standards
ļ‚© Procedures
ā€¢Acceptable Use Policy (AUP)
ā€¢Information Security Policies
ā€¢Business Continuity
ā€¢Disaster Recovery
ā€¢Incident Response
ā€¢Software Development Lifecycle (SDLC)
ā€¢Change Management
ā€¢Password
ā€¢Access Control
ā€¢Physical Security
ā€¢Encryption
ā€¢Change Management
ā€¢Onboarding/Offboarding
ā€¢Playbooks
Security Program Management and Oversight
5.1: Summarize Elements of Effective Security Governance
www.infosectrain.com
ļ‚© External Considerations
ļ‚© Monitoring and Revision
ļ‚© Types of Governance Structures
ļ‚© Roles and Responsibilities for Systems and Data
ā€¢Regulatory
ā€¢Legal
ā€¢Industry
ā€¢Local/Regional
ā€¢National
ā€¢Global
ā€¢Boards
ā€¢Committees
ā€¢Government Entities
ā€¢Centralized/Decentralized
ā€¢Owners
ā€¢Controllers
ā€¢Processors
ā€¢Custodians/Stewards
www.infosectrain.com
ā€¢Ad hoc
ā€¢Recurring
ā€¢One-Time
ā€¢Continuous
ā€¢Qualitative
ā€¢Quantitative
ā€¢Single Loss Expectancy (SLE)
ā€¢Annualized Loss Expectancy (ALE)
ā€¢Annualized Rate of Occurrence (ARO)
ā€¢Probability
ā€¢Likelihood
ā€¢Exposure Factor
ā€¢Key Risk Indicators
ā€¢Risk Owners
ā€¢Risk Threshold
ļ‚© Risk Identification
ļ‚© Risk Assessment
ļ‚© Risk Analysis
ļ‚© Risk Register
ļ‚© Risk Tolerance
ļ‚© Risk Appetite
5.2: Explain Elements of the Risk Management Process
www.infosectrain.com
ā€¢Expansionary
ā€¢Conservative
ā€¢Neutral
ā€¢Transfer
ā€¢Accept
ā€¢Avoid
ā€¢Mitigate
ā€¢Recovery Time Objective (RTO)
ā€¢Recovery Point Objective (RPO)
ā€¢Mean Time to Repair (MTTR)
ā€¢Mean Time Between Failures (MTBF)
ļ‚© Risk Management Strategies
ļ‚© Risk Reporting
ļ‚© Business Impact Analysis
ā€¢Exemption
ā€¢Exception
www.infosectrain.com
ā€¢Penetration Testing
ā€¢Right-to-Audit Clause
ā€¢Evidence of Internal Audits
ā€¢Independent Assessments
ā€¢Supply Chain Analysis
ā€¢Due Diligence
ā€¢Conflict of Interest
ā€¢Service-Level Agreement (SLA)
ā€¢Memorandum of Agreement (MOA)
ā€¢Memorandum of Understanding (MOU)
ā€¢Master Service Agreement (MSA)
ā€¢Work Order (WO)/Statement of Work (SOW)
ā€¢Non-Disclosure Agreement (NDA)
ā€¢Business Partners Agreement (BPA)
ļ‚© Vendor Assessment
ļ‚© Vendor Selection
ļ‚© Agreement Types
ļ‚© Vendor Monitoring
ļ‚© Questionnaires
ļ‚© Rules of Engagement
5.3: Explain the Processes Associated with Third-Party Risk Assessment
and Management
www.infosectrain.com
ļ‚© Attestation
ļ‚© Internal
ļ‚© External
ā€¢Active
ā€¢Passive
ļ‚© Penetration Testing
ā€¢Compliance
ā€¢Audit Committee
ā€¢Self-Assessments
ā€¢Regulatory
ā€¢Examinations
ā€¢Assessment
ā€¢Independent Third-Party Audit
ā€¢Physical
ā€¢Offensive
ā€¢Defensive
ā€¢Integrated
ā€¢Known Environment
ā€¢Partially Known Environment
ā€¢Unknown Environment
ā€¢Reconnaissance
5.4: Explain Types and Purposes of Audits and Assessments
www.infosectrain.com
ļ‚© Phishing
ļ‚© Anomalous Behavior Recognition
ļ‚© User Guidance and Training
ļ‚© Development
ļ‚© Execution
ļ‚© Reporting and Monitoring
ā€¢Campaigns
ā€¢Recognizing a Phishing Attempt
ā€¢Responding to Reported Suspicious Messages
ā€¢Risky
ā€¢Unexpected
ā€¢Unintentional
ā€¢Initial
ā€¢Recurring
ā€¢Policy/Handbooks
ā€¢Situational Awareness
ā€¢Insider Threat
ā€¢Password Management
ā€¢Removable Media and Cables
ā€¢Social Engineering
ā€¢Operational Security
ā€¢Hybrid/Remote Work Environments
5.5: Given a Scenario, Implement Security Awareness Practices
www.infosectrain.com
System
Administrator
Network
Administrator
Security
Administrator
Security
Specialist
Security
Consultant
Security
Engineer
$84,363 $88,410
$125,000
$55,540
$114,658
$123,975
Source: Indeed, Glassdoor
COURSE
benefits
www.infosectrain.com
www.infosectrain.com I sales@infosectrain.com

More Related Content

Similar to š‹ššš­šžš¬š­ š‚šØš¦š©š“šˆš€ š’šžšœš®š«š¢š­š²+ š’š˜šŸŽ-šŸ•šŸŽšŸ š„š±ššš¦

CISSP Certification Training Course
CISSP Certification Training CourseCISSP Certification Training Course
CISSP Certification Training CourseRicky Lionel Vaz
Ā 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtJohn D. Johnson
Ā 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
Ā 
Software Security Training
Software Security TrainingSoftware Security Training
Software Security TrainingBryan Len
Ā 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management ProgramTripwire
Ā 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security toolsVicky Fernandes
Ā 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
Ā 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
Ā 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Kirti Ahirrao
Ā 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
Ā 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptxrabeetkashif
Ā 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeArnold Antoo
Ā 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskSurfWatch Labs
Ā 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
Ā 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1ShivamSharma909
Ā 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptxBinod Rimal
Ā 

Similar to š‹ššš­šžš¬š­ š‚šØš¦š©š“šˆš€ š’šžšœš®š«š¢š­š²+ š’š˜šŸŽ-šŸ•šŸŽšŸ š„š±ššš¦ (20)

CISSP Certification Training Course
CISSP Certification Training CourseCISSP Certification Training Course
CISSP Certification Training Course
Ā 
CCA study group
CCA study groupCCA study group
CCA study group
Ā 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
Ā 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
Ā 
Software Security Training
Software Security TrainingSoftware Security Training
Software Security Training
Ā 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
Ā 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
Ā 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Ā 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
Ā 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)
Ā 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Ā 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptx
Ā 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
Ā 
mille2.pptx
mille2.pptxmille2.pptx
mille2.pptx
Ā 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital Age
Ā 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Ā 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Ā 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
Ā 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
Ā 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
Ā 

More from Infosec train

š‚šˆš’š’š šƒšØš¦ššš¢š§ šŸ: š’šžšœš®š«š¢š­š² ššš§š š‘š¢š¬š¤ šŒššš§ššš šžš¦šžš§š­
š‚šˆš’š’š šƒšØš¦ššš¢š§ šŸ: š’šžšœš®š«š¢š­š² ššš§š š‘š¢š¬š¤ šŒššš§ššš šžš¦šžš§š­š‚šˆš’š’š šƒšØš¦ššš¢š§ šŸ: š’šžšœš®š«š¢š­š² ššš§š š‘š¢š¬š¤ šŒššš§ššš šžš¦šžš§š­
š‚šˆš’š’š šƒšØš¦ššš¢š§ šŸ: š’šžšœš®š«š¢š­š² ššš§š š‘š¢š¬š¤ šŒššš§ššš šžš¦šžš§š­Infosec train
Ā 
šƒššš­šš šƒšžšŸšžš§š¬šž š’šŖš®ššš: š“šØšØš„š¬ šŸšØš« š’šžšœš®š«š¢š­š²
šƒššš­šš šƒšžšŸšžš§š¬šž š’šŖš®ššš: š“šØšØš„š¬ šŸšØš« š’šžšœš®š«š¢š­š²šƒššš­šš šƒšžšŸšžš§š¬šž š’šŖš®ššš: š“šØšØš„š¬ šŸšØš« š’šžšœš®š«š¢š­š²
šƒššš­šš šƒšžšŸšžš§š¬šž š’šŖš®ššš: š“šØšØš„š¬ šŸšØš« š’šžšœš®š«š¢š­š²Infosec train
Ā 
š‚šˆšš“ š‚šžš«š­š¢šŸš¢šœššš­š¢šØš§ š“š«ššš¢š§š¢š§š !
š‚šˆšš“ š‚šžš«š­š¢šŸš¢šœššš­š¢šØš§ š“š«ššš¢š§š¢š§š !š‚šˆšš“ š‚šžš«š­š¢šŸš¢šœššš­š¢šØš§ š“š«ššš¢š§š¢š§š !
š‚šˆšš“ š‚šžš«š­š¢šŸš¢šœššš­š¢šØš§ š“š«ššš¢š§š¢š§š !Infosec train
Ā 
š‚š‘šˆš’š‚ šŒš¢š§š šŒššš© šŸšØš« š„šŸšŸšžšœš­š¢šÆšž š‘š¢š¬š¤ š†šØšÆšžš«š§ššš§šœšž
š‚š‘šˆš’š‚ šŒš¢š§š šŒššš© šŸšØš« š„šŸšŸšžšœš­š¢šÆšž š‘š¢š¬š¤ š†šØšÆšžš«š§ššš§šœšžš‚š‘šˆš’š‚ šŒš¢š§š šŒššš© šŸšØš« š„šŸšŸšžšœš­š¢šÆšž š‘š¢š¬š¤ š†šØšÆšžš«š§ššš§šœšž
š‚š‘šˆš’š‚ šŒš¢š§š šŒššš© šŸšØš« š„šŸšŸšžšœš­š¢šÆšž š‘š¢š¬š¤ š†šØšÆšžš«š§ššš§šœšžInfosec train
Ā 
š”š§šÆšžš¢š„š¢š§š  š€šš“šŸšŸ—: š“š”šž š‚šØš³š² ššžššš« š„š§š¢š š¦šš
š”š§šÆšžš¢š„š¢š§š  š€šš“šŸšŸ—: š“š”šž š‚šØš³š² ššžššš« š„š§š¢š š¦ššš”š§šÆšžš¢š„š¢š§š  š€šš“šŸšŸ—: š“š”šž š‚šØš³š² ššžššš« š„š§š¢š š¦šš
š”š§šÆšžš¢š„š¢š§š  š€šš“šŸšŸ—: š“š”šž š‚šØš³š² ššžššš« š„š§š¢š š¦ššInfosec train
Ā 
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...Infosec train
Ā 
TOP 10 sneakier cyber attacks in 2024. pdf
TOP 10 sneakier cyber attacks in 2024. pdfTOP 10 sneakier cyber attacks in 2024. pdf
TOP 10 sneakier cyber attacks in 2024. pdfInfosec train
Ā 
The Cyber Villains & cybercriminals .pdf
The Cyber Villains & cybercriminals .pdfThe Cyber Villains & cybercriminals .pdf
The Cyber Villains & cybercriminals .pdfInfosec train
Ā 
Penetration Testing vs Vulnerability Assessment.pdf
Penetration Testing vs Vulnerability Assessment.pdfPenetration Testing vs Vulnerability Assessment.pdf
Penetration Testing vs Vulnerability Assessment.pdfInfosec train
Ā 
International Olympic Association and the International Olympic Committee
International Olympic Association and the International Olympic CommitteeInternational Olympic Association and the International Olympic Committee
International Olympic Association and the International Olympic CommitteeInfosec train
Ā 
Indiaā€™s Digital Personal Data Protection Bill-New.pdf
Indiaā€™s Digital Personal Data Protection Bill-New.pdfIndiaā€™s Digital Personal Data Protection Bill-New.pdf
Indiaā€™s Digital Personal Data Protection Bill-New.pdfInfosec train
Ā 
Exploring-Biometrics-Security-&-Privacy-Concerns.pdf
Exploring-Biometrics-Security-&-Privacy-Concerns.pdfExploring-Biometrics-Security-&-Privacy-Concerns.pdf
Exploring-Biometrics-Security-&-Privacy-Concerns.pdfInfosec train
Ā 
Data Privacy Assessment Checklist.pdf...
Data Privacy Assessment Checklist.pdf...Data Privacy Assessment Checklist.pdf...
Data Privacy Assessment Checklist.pdf...Infosec train
Ā 
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...Infosec train
Ā 
Threat-Hunting training tip& trics heree
Threat-Hunting training tip& trics hereeThreat-Hunting training tip& trics heree
Threat-Hunting training tip& trics hereeInfosec train
Ā 
Bridging the Gap between Computers and Human Language (NLP).pdf
Bridging the Gap between Computers and Human Language (NLP).pdfBridging the Gap between Computers and Human Language (NLP).pdf
Bridging the Gap between Computers and Human Language (NLP).pdfInfosec train
Ā 
š”š§ššžš«š¬š­ššš§šš¢š§š  š­š”šž šŒššš„š¢šœš¢šØš®š¬ šŒš¢š§š: š‘šžššš¬šØš§š¬ šŸšØš« š‚š²š›šžš«ššš­š­šššœš¤š¬
š”š§ššžš«š¬š­ššš§šš¢š§š  š­š”šž šŒššš„š¢šœš¢šØš®š¬ šŒš¢š§š: š‘šžššš¬šØš§š¬ šŸšØš« š‚š²š›šžš«ššš­š­šššœš¤š¬š”š§ššžš«š¬š­ššš§šš¢š§š  š­š”šž šŒššš„š¢šœš¢šØš®š¬ šŒš¢š§š: š‘šžššš¬šØš§š¬ šŸšØš« š‚š²š›šžš«ššš­š­šššœš¤š¬
š”š§ššžš«š¬š­ššš§šš¢š§š  š­š”šž šŒššš„š¢šœš¢šØš®š¬ šŒš¢š§š: š‘šžššš¬šØš§š¬ šŸšØš« š‚š²š›šžš«ššš­š­šššœš¤š¬Infosec train
Ā 
Computer Assisted Audit Techniques (CAAT) .pdf
Computer Assisted Audit Techniques (CAAT) .pdfComputer Assisted Audit Techniques (CAAT) .pdf
Computer Assisted Audit Techniques (CAAT) .pdfInfosec train
Ā 
Cybersecurity Tips for Organizations.pdf
Cybersecurity Tips for Organizations.pdfCybersecurity Tips for Organizations.pdf
Cybersecurity Tips for Organizations.pdfInfosec train
Ā 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfInfosec train
Ā 

More from Infosec train (20)

š‚šˆš’š’š šƒšØš¦ššš¢š§ šŸ: š’šžšœš®š«š¢š­š² ššš§š š‘š¢š¬š¤ šŒššš§ššš šžš¦šžš§š­
š‚šˆš’š’š šƒšØš¦ššš¢š§ šŸ: š’šžšœš®š«š¢š­š² ššš§š š‘š¢š¬š¤ šŒššš§ššš šžš¦šžš§š­š‚šˆš’š’š šƒšØš¦ššš¢š§ šŸ: š’šžšœš®š«š¢š­š² ššš§š š‘š¢š¬š¤ šŒššš§ššš šžš¦šžš§š­
š‚šˆš’š’š šƒšØš¦ššš¢š§ šŸ: š’šžšœš®š«š¢š­š² ššš§š š‘š¢š¬š¤ šŒššš§ššš šžš¦šžš§š­
Ā 
šƒššš­šš šƒšžšŸšžš§š¬šž š’šŖš®ššš: š“šØšØš„š¬ šŸšØš« š’šžšœš®š«š¢š­š²
šƒššš­šš šƒšžšŸšžš§š¬šž š’šŖš®ššš: š“šØšØš„š¬ šŸšØš« š’šžšœš®š«š¢š­š²šƒššš­šš šƒšžšŸšžš§š¬šž š’šŖš®ššš: š“šØšØš„š¬ šŸšØš« š’šžšœš®š«š¢š­š²
šƒššš­šš šƒšžšŸšžš§š¬šž š’šŖš®ššš: š“šØšØš„š¬ šŸšØš« š’šžšœš®š«š¢š­š²
Ā 
š‚šˆšš“ š‚šžš«š­š¢šŸš¢šœššš­š¢šØš§ š“š«ššš¢š§š¢š§š !
š‚šˆšš“ š‚šžš«š­š¢šŸš¢šœššš­š¢šØš§ š“š«ššš¢š§š¢š§š !š‚šˆšš“ š‚šžš«š­š¢šŸš¢šœššš­š¢šØš§ š“š«ššš¢š§š¢š§š !
š‚šˆšš“ š‚šžš«š­š¢šŸš¢šœššš­š¢šØš§ š“š«ššš¢š§š¢š§š !
Ā 
š‚š‘šˆš’š‚ šŒš¢š§š šŒššš© šŸšØš« š„šŸšŸšžšœš­š¢šÆšž š‘š¢š¬š¤ š†šØšÆšžš«š§ššš§šœšž
š‚š‘šˆš’š‚ šŒš¢š§š šŒššš© šŸšØš« š„šŸšŸšžšœš­š¢šÆšž š‘š¢š¬š¤ š†šØšÆšžš«š§ššš§šœšžš‚š‘šˆš’š‚ šŒš¢š§š šŒššš© šŸšØš« š„šŸšŸšžšœš­š¢šÆšž š‘š¢š¬š¤ š†šØšÆšžš«š§ššš§šœšž
š‚š‘šˆš’š‚ šŒš¢š§š šŒššš© šŸšØš« š„šŸšŸšžšœš­š¢šÆšž š‘š¢š¬š¤ š†šØšÆšžš«š§ššš§šœšž
Ā 
š”š§šÆšžš¢š„š¢š§š  š€šš“šŸšŸ—: š“š”šž š‚šØš³š² ššžššš« š„š§š¢š š¦šš
š”š§šÆšžš¢š„š¢š§š  š€šš“šŸšŸ—: š“š”šž š‚šØš³š² ššžššš« š„š§š¢š š¦ššš”š§šÆšžš¢š„š¢š§š  š€šš“šŸšŸ—: š“š”šž š‚šØš³š² ššžššš« š„š§š¢š š¦šš
š”š§šÆšžš¢š„š¢š§š  š€šš“šŸšŸ—: š“š”šž š‚šØš³š² ššžššš« š„š§š¢š š¦šš
Ā 
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Threat Hunting Threat hunting is a proactive approach to cybersecurity Techni...
Ā 
TOP 10 sneakier cyber attacks in 2024. pdf
TOP 10 sneakier cyber attacks in 2024. pdfTOP 10 sneakier cyber attacks in 2024. pdf
TOP 10 sneakier cyber attacks in 2024. pdf
Ā 
The Cyber Villains & cybercriminals .pdf
The Cyber Villains & cybercriminals .pdfThe Cyber Villains & cybercriminals .pdf
The Cyber Villains & cybercriminals .pdf
Ā 
Penetration Testing vs Vulnerability Assessment.pdf
Penetration Testing vs Vulnerability Assessment.pdfPenetration Testing vs Vulnerability Assessment.pdf
Penetration Testing vs Vulnerability Assessment.pdf
Ā 
International Olympic Association and the International Olympic Committee
International Olympic Association and the International Olympic CommitteeInternational Olympic Association and the International Olympic Committee
International Olympic Association and the International Olympic Committee
Ā 
Indiaā€™s Digital Personal Data Protection Bill-New.pdf
Indiaā€™s Digital Personal Data Protection Bill-New.pdfIndiaā€™s Digital Personal Data Protection Bill-New.pdf
Indiaā€™s Digital Personal Data Protection Bill-New.pdf
Ā 
Exploring-Biometrics-Security-&-Privacy-Concerns.pdf
Exploring-Biometrics-Security-&-Privacy-Concerns.pdfExploring-Biometrics-Security-&-Privacy-Concerns.pdf
Exploring-Biometrics-Security-&-Privacy-Concerns.pdf
Ā 
Data Privacy Assessment Checklist.pdf...
Data Privacy Assessment Checklist.pdf...Data Privacy Assessment Checklist.pdf...
Data Privacy Assessment Checklist.pdf...
Ā 
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Challenge Handshake Authentication Protocol vs. Password Authentication Proto...
Ā 
Threat-Hunting training tip& trics heree
Threat-Hunting training tip& trics hereeThreat-Hunting training tip& trics heree
Threat-Hunting training tip& trics heree
Ā 
Bridging the Gap between Computers and Human Language (NLP).pdf
Bridging the Gap between Computers and Human Language (NLP).pdfBridging the Gap between Computers and Human Language (NLP).pdf
Bridging the Gap between Computers and Human Language (NLP).pdf
Ā 
š”š§ššžš«š¬š­ššš§šš¢š§š  š­š”šž šŒššš„š¢šœš¢šØš®š¬ šŒš¢š§š: š‘šžššš¬šØš§š¬ šŸšØš« š‚š²š›šžš«ššš­š­šššœš¤š¬
š”š§ššžš«š¬š­ššš§šš¢š§š  š­š”šž šŒššš„š¢šœš¢šØš®š¬ šŒš¢š§š: š‘šžššš¬šØš§š¬ šŸšØš« š‚š²š›šžš«ššš­š­šššœš¤š¬š”š§ššžš«š¬š­ššš§šš¢š§š  š­š”šž šŒššš„š¢šœš¢šØš®š¬ šŒš¢š§š: š‘šžššš¬šØš§š¬ šŸšØš« š‚š²š›šžš«ššš­š­šššœš¤š¬
š”š§ššžš«š¬š­ššš§šš¢š§š  š­š”šž šŒššš„š¢šœš¢šØš®š¬ šŒš¢š§š: š‘šžššš¬šØš§š¬ šŸšØš« š‚š²š›šžš«ššš­š­šššœš¤š¬
Ā 
Computer Assisted Audit Techniques (CAAT) .pdf
Computer Assisted Audit Techniques (CAAT) .pdfComputer Assisted Audit Techniques (CAAT) .pdf
Computer Assisted Audit Techniques (CAAT) .pdf
Ā 
Cybersecurity Tips for Organizations.pdf
Cybersecurity Tips for Organizations.pdfCybersecurity Tips for Organizations.pdf
Cybersecurity Tips for Organizations.pdf
Ā 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Ā 

Recently uploaded

Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfUjwalaBharambe
Ā 
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļøcall girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø9953056974 Low Rate Call Girls In Saket, Delhi NCR
Ā 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxiammrhaywood
Ā 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
Ā 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
Ā 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)Dr. Mazin Mohamed alkathiri
Ā 
18-04-UA_REPORT_MEDIALITERAŠ”Y_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAŠ”Y_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAŠ”Y_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAŠ”Y_INDEX-DM_23-1-final-eng.pdfssuser54595a
Ā 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersSabitha Banu
Ā 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
Ā 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupJonathanParaisoCruz
Ā 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentInMediaRes1
Ā 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
Ā 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
Ā 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
Ā 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
Ā 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
Ā 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for BeginnersSabitha Banu
Ā 

Recently uploaded (20)

Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdfFraming an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Framing an Appropriate Research Question 6b9b26d93da94caf993c038d9efcdedb.pdf
Ā 
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļøcall girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
call girls in Kamla Market (DELHI) šŸ” >ą¼’9953330565šŸ” genuine Escort Service šŸ”āœ”ļøāœ”ļø
Ā 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
Ā 
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptxECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
ECONOMIC CONTEXT - PAPER 1 Q3: NEWSPAPERS.pptx
Ā 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
Ā 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
Ā 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
Ā 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
Ā 
18-04-UA_REPORT_MEDIALITERAŠ”Y_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAŠ”Y_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAŠ”Y_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAŠ”Y_INDEX-DM_23-1-final-eng.pdf
Ā 
DATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginnersDATA STRUCTURE AND ALGORITHM for beginners
DATA STRUCTURE AND ALGORITHM for beginners
Ā 
Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Model Call Girl in Tilak Nagar Delhi reach out to us at šŸ”9953056974šŸ”
Ā 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
Ā 
MARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized GroupMARGINALIZATION (Different learners in Marginalized Group
MARGINALIZATION (Different learners in Marginalized Group
Ā 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media Component
Ā 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Ā 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
Ā 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
Ā 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
Ā 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
Ā 
Full Stack Web Development Course for Beginners
Full Stack Web Development Course  for BeginnersFull Stack Web Development Course  for Beginners
Full Stack Web Development Course for Beginners
Ā 

š‹ššš­šžš¬š­ š‚šØš¦š©š“šˆš€ š’šžšœš®š«š¢š­š²+ š’š˜šŸŽ-šŸ•šŸŽšŸ š„š±ššš¦

  • 2. www.infosectrain.com CO UR SE highlights 40 Hrs of Instructor-led Training Blended Learning Model CompTIA Authorized Training Partner Certified & Experienced Trainers 4
  • 3. www.infosectrain.com The CompTIA Security+ SY0-701 course from InfosecTrain, provides a comprehensive and expert-led training experience, covering five key domains that are essential for understanding and excelling in the field of information security. Participants will delve into general security concepts, threats, vulnerabilities, mitigations, security architecture, security operations, and security program management. The course features practical exercises and hands-on labs to develop participantā€™s skills, ensuring that participants are well-prepared for the SY0-701 certification exam. COURSE DESCRIPTION Overview
  • 4. www.infosectrain.com ā€¢System Administrators ā€¢Security Engineers and Consultants ā€¢Network Administrators ā€¢IT Auditors/Penetration Testers ā€¢ CompTIA A+ and CompTIA Network+ ā€¢ It is recommended to have at least 2 years of experience in IT administration with a focus on security, hands-on experience with technical information security, and broad knowledge of security concepts. www.infosectrain.com PRE-Requisites TARGET-Audience
  • 5. www.infosectrain.com EXAM Exam Code SY0-601 SY0-701 Launch Date 12th, November 2020 7th, November 2023 Exam Description The CompTIA Security+ certification exam ensures that candidates possess the expertise and proficiencies necessary to evaluate the security standing of enterprise environments, suggest and execute suitable security solutions, oversee and secure hybrid environments that encompass cloud, mobile, and IoT, and conduct operations in alignment with relevant laws and regulations, encompassing governance, risk management, and compliance principles. Furthermore, it attests to candidatesā€™ ability to effectively identify, assess, and manage security events and incidents. Recommended Experience CompTIA Network+ and two years of experience in IT administration with a security focus CompTIA Network+ and two years of experience working in a security/ systems administrator job role Number of Questions Maximum of 90 Questions Exam Format Multiple Choice and Performance-Based Exam Duration 90 Minutes Passing Score 750 (on a scale of 100-900) Languages English, Japanese, Portuguese, and Spanish Retirement July 2024 TBD ā€“ Usually three years after launch Information
  • 6. www.infosectrain.com COMPTIA SECURITY+ SY0-701 COURSE OBJECTIVES ļ‚© Develop a comprehensive understanding of foundational security concepts and principles that serve as the cornerstone of cybersecurity. ļ‚© Learn to identify, assess, and mitigate various threats, vulnerabilities, and risks that can compromise the security of digital environments. ļ‚© Master the principles and practices of designing, implementing, and managing a robust security architecture that can withstand diverse cyber threats. ļ‚© Gain expertise in day-to-day security operations, including incident response, monitoring, and safeguarding critical assets. ļ‚© Acquire the knowledge and skills required to oversee and manage a security program effectively, ensuring compliance, governance, and the protection of valuable data. www.infosectrain.com
  • 7. www.infosectrain.com URSE CONTENT Domain 1 General Security Concepts (12%) Domain 2 Threats, Vulnerabilities, and Mitigations (22%) Domain 3 Security Architecture (18%) Domain 4 Security Operations (28%) Domain 5 Security Program Management and Oversight (20%) CO
  • 8. www.infosectrain.com 1.1: Compare and Contrast Various Types of Security Controls 1.2: Summarize Fundamental Security Concepts ļ‚© Categories ļ‚© Confidentiality, Integrity, and Availability (CIA) ļ‚© Non-Repudiation ļ‚© Authentication, Authorization, and Accounting (AAA) ļ‚© Control ā€¢Technical ā€¢Managerial ā€¢Operational ā€¢Physical ā€¢Preventive ā€¢Deterrent ā€¢Detective ā€¢Corrective ā€¢Compensating ā€¢Directive ā€¢Authenticating People ā€¢Authenticating Systems ā€¢Authorization Models ļ‚© Gap Analysis ļ‚© Zero Trust General Security Concepts Domain 01
  • 9. www.infosectrain.com ļ‚© Physical Security ā€¢Adaptive Identity ā€¢Threat Scope Reduction ā€¢Policy-Driven Access Control ā€¢Policy Administrator ā€¢Policy Engine ā€¢Implicit Trust Zones ā€¢Subject/System ā€¢Policy Enforcement Point ļ‚© Infrared ļ‚© Pressure ļ‚© Microwave ļ‚© Ultrasonic ļ‚© Control Plane ā€¢Bollards ā€¢Access Control Vestibule ā€¢Fencing ā€¢Video Surveillance ā€¢Security Guard ā€¢Access Badge ā€¢Lighting ā€¢Sensors ļ‚© Data Plane
  • 10. www.infosectrain.com ā€¢Honeypot ā€¢Honeynet ā€¢Honeyfile ā€¢Honeytoken ļ‚© Deception and Disruption Technology ļ‚© Business Processes Impacting Security Operation ļ‚© Technical Implications ā€¢Approval process ā€¢Ownership ā€¢Stakeholders ā€¢Impact Analysis ā€¢Test Results ā€¢Backout Plan ā€¢Maintenance Window ā€¢Standard Operating Procedure ā€¢Allow Lists/Deny Lists ā€¢Restricted Activities ā€¢Downtime ā€¢Service Restart ā€¢Application Restart ā€¢Legacy Applications ā€¢Dependencies 1.3: Explain the Importance of Change Management Processes and the Impact to Security
  • 11. www.infosectrain.com ļ‚© Documentation ļ‚© Version Control ā€¢Updating Diagrams ā€¢Updating Policies/Procedures ā€¢Public Key ā€¢Private Key ā€¢Key Escrow ā€¢Full-Disk ā€¢Partition ā€¢File ā€¢Volume ā€¢Database ā€¢Record ļ‚© Level ā€¢Transport/Communication ā€¢Asymmetric ā€¢Symmetric ā€¢Key Exchange ā€¢Algorithms ā€¢Key length ļ‚© Public Key Infrastructure (PKI) ļ‚© Encryption 1.4: Explain the Importance of Using Appropriate Cryptographic Solutions
  • 12. www.infosectrain.com ā€¢Trusted Platform Module (TPM) ā€¢Hardware Security Module (HSM) ā€¢Key Management System ā€¢Secure Enclave ā€¢Steganography ā€¢Tokenization ā€¢Data Masking ā€¢Certificate Authorities ā€¢Certificate Revocation Lists (CRLs) ā€¢Online Certificate Status Protocol (OCSP) ā€¢Self-Signed ā€¢Third-Party ā€¢Root of Trust ā€¢Certificate Signing Request (CSR) Generation ā€¢Wildcard ļ‚© Tools ā€¢Hashing ā€¢Salting ā€¢Digital Signatures ā€¢Key Stretching ā€¢Blockchain ā€¢Open Public Ledger ā€¢Certificates ļ‚© Obfuscation
  • 13. www.infosectrain.com Domain 02 ļ‚© Threat Actors ļ‚© Attributes of Actors ļ‚© Motivations ā€¢Nation-State ā€¢Unskilled Attacker ā€¢Hacktivist ā€¢Insider Threat ā€¢Organized Crime ā€¢Shadow IT ā€¢Internal/External ā€¢Resources/Funding ā€¢Level of Sophistication/Capability ā€¢Data Exfiltration ā€¢Espionage ā€¢Service Disruption ā€¢Blackmail ā€¢Financial Gain ā€¢Philosophical/Political Beliefs ā€¢Ethical ā€¢Revenge ā€¢Disruption/Chaos ā€¢War Threats, Vulnerabilities, and Mitigations 2.1: Compare and Contrast Common Threat Actors and Motivations
  • 14. www.infosectrain.com ļ‚© Message-Based ā€¢Image-Based ā€¢File-Based ā€¢Voice Call ā€¢Removable Device ā€¢Vulnerable Software ā€¢Unsupported Systems and Applications ā€¢Unsecure Networks ā€¢Open Service Ports ā€¢Default Credentials ā€¢Supply Chain ā€¢Email ā€¢Short Message Service (SMS) ā€¢Instant Messaging (IM) ā€¢Wireless ā€¢Wired ā€¢Bluetooth ā€¢Managed Service Providers (MSPs) ā€¢Vendors ā€¢Suppliers ļ‚© Client-Based vs. Agentless 2.2: Explain Common Threat Vectors and Attack Surfaces
  • 15. www.infosectrain.com ā€¢Human Vectors/Social Engineering ā€¢Phishing ā€¢Vishing ā€¢Smishing ā€¢Misinformation/Disinformation ā€¢Impersonation ā€¢Business Email Compromise ā€¢Pretexting ā€¢Watering Hole ā€¢Brand Impersonation ā€¢Typosquatting ā€¢Time-of-Check (TOC) ā€¢Time-of-Use (TOU) ļ‚© Application ā€¢Operating System (OS)-Based ā€¢Web-Based ā€¢Memory Injection ā€¢Buffer Overflow ā€¢Race Conditions ā€¢Malicious Update 2.3: Explain Various Types of Vulnerabilities
  • 16. www.infosectrain.com ā€¢Hardware ā€¢Cryptographic ā€¢Misconfiguration ā€¢Mobile Device ā€¢Zero-Day ā€¢Virtualization ā€¢Cloud-Specific ā€¢Supply Chain ā€¢Structured Query Language (SQL) Injection ā€¢Cross-Site Scripting (XSS) ā€¢Firmware ā€¢End-of-Life ā€¢Legacy ā€¢Virtual Machine (VM) Escape ā€¢Resource Reuse ā€¢Service Provider ā€¢Hardware Provider ā€¢Software Provider ā€¢Side Loading ā€¢Jailbreaking
  • 17. www.infosectrain.com ļ‚© Malware Attacks ļ‚© Physical Attacks ļ‚© Network Attacks ā€¢Ransomware ā€¢Trojan ā€¢Worm ā€¢Spyware ā€¢Bloatware ā€¢Virus ā€¢Keylogger ā€¢Logic Bomb ā€¢Rootkit ā€¢Brute Force ā€¢Radio Frequency Identification (RFID) Cloning ā€¢Environmental ā€¢Domain Name System (DNS) Attacks ā€¢Wireless ā€¢On-Path ā€¢Credential Replay ā€¢Malicious Code ā€¢Amplified ā€¢Reflected ā€¢Distributed Denial-of-Service (DDoS) 2.4: Given a Scenario, Analyze Indicators of Malicious Activity
  • 18. www.infosectrain.com ļ‚© Application Attacks ļ‚© Cryptographic Attacks ļ‚© Password Attacks ļ‚© Indicators ā€¢Injection ā€¢Buffer Overflow ā€¢Replay ā€¢Privilege Escalation ā€¢Forgery ā€¢Directory Traversal ā€¢Downgrade ā€¢Collision ā€¢Birthday ā€¢Spraying ā€¢Brute Force ā€¢Account Lockout ā€¢Concurrent Session Usage ā€¢Blocked Content ā€¢Impossible Travel ā€¢Resource Consumption ā€¢Resource Inaccessibility ā€¢Out-of-Cycle Logging ā€¢Published/Documented ā€¢Missing Logs
  • 19. www.infosectrain.com ļ‚© Segmentation ļ‚© Access Control ā€¢Application Allow List ā€¢Isolation ā€¢Patching ā€¢Encryption ā€¢Monitoring ā€¢Least Privilege ā€¢Configuration Enforcement ā€¢Decommissioning ā€¢Hardening Techniques ā€¢Access Control List (ACL) ā€¢Permissions ā€¢Encryption ā€¢Installation of Endpoint Protection ā€¢Host-Based Firewall ā€¢Host-Based Intrusion Prevention System (HIPS) ā€¢Disabling Ports/Protocols ā€¢Default Password Changes ā€¢Removal of Unnecessary Software 2.5: Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise
  • 20. www.infosectrain.com Domain 03 ā€¢Responsibility Matrix ā€¢Hybrid Considerations ā€¢Third-Party Vendors ā€¢On-Premises ā€¢Centralized vs. Decentralized ā€¢Containerization ā€¢Virtualization ā€¢IoT ā€¢Industrial Control Systems (ICS)/ ā€¢Supervisory Control and Data Acquisition (SCADA) ā€¢Real-Time Operating System (RTOS) ā€¢Embedded Systems ā€¢High availability ļ‚© Architecture and Infrastructure Concepts ā€¢Cloud ā€¢Infrastructure as Code (IaC) ā€¢Serverless ā€¢Microservices ā€¢Network Infrastructure Security Architecture 3.1: Compare and Contrast Security Implications of Different Architecture Models
  • 21. www.infosectrain.com ļ‚© Considerations ā€¢Availability ā€¢Resilience ā€¢Cost ā€¢Responsiveness ā€¢Scalability ā€¢Ease of Deployment ā€¢Risk Transference ā€¢Ease of Recovery ā€¢Patch Availability ā€¢Inability to Patch ā€¢Power ā€¢Compute ļ‚© Infrastructure Considerations ā€¢Device Placement ā€¢Security Zones ā€¢Attack Surface ā€¢Connectivity ā€¢Failure Modes ļ‚© Device Attribute ā€¢Fail-Open ā€¢Fail-Closed ā€¢Active vs. Passive ā€¢Inline vs. Tap/Monitor 3.2: Given a Scenario, Apply Security Principles to Secure Enterprise
  • 22. www.infosectrain.com ā€¢Jump Server ā€¢Proxy Server ā€¢Intrusion Prevention System (IPS)/Intrusion Detection System (IDS) ā€¢Load Balancer ā€¢Sensor ā€¢802.1X ā€¢Extensible Authentication ā€¢Web Application Firewall (WAF) ā€¢Unified Threat Management (UTM) ā€¢Next-Generation Firewall (NGFW) ā€¢Layer 4/Layer 7 ā€¢Virtual Private Network (VPN) ā€¢Remote Access ā€¢Tunneling ā€¢Software-Defined Wide Area Network (SD-WAN) ā€¢Secure Access Service Edge (SASE) ā€¢Transport Layer Security (TLS) ā€¢Internet Protocol Security (IPSec) ļ‚© Network Appliances ļ‚© Port Security ļ‚© Firewall Types ļ‚© Secure Communication/Access ļ‚© Selection of Effective Controls
  • 23. www.infosectrain.com ļ‚© Data Types ļ‚© Data Classifications ļ‚© General Data Considerations ā€¢Regulated ā€¢Trade Secret ā€¢Intellectual Property ā€¢Legal Information ā€¢Financial Information ā€¢Human and Non-Human-Readable ā€¢Sensitive ā€¢Confidential ā€¢Public ā€¢Restricted ā€¢Private ā€¢Critica ā€¢Data States ā€¢Data Sovereignty ā€¢Geolocation ā€¢Data at Rest ā€¢Data in Transit ā€¢Data in Use 3.3: Compare and Contrast Concepts and Strategies to Protect Data
  • 24. www.infosectrain.com ļ‚© High Availability ā€¢Site Considerations ā€¢Platform Diversity ā€¢Multi-Cloud Systems ā€¢Continuity of Operations ā€¢Capacity Planning ļ‚© Methods to Secure Data ā€¢Load Balancing vs. Clustering ā€¢Hot ā€¢Cold ā€¢Warm ā€¢Geographic Dispersion ā€¢Geographic Restrictions ā€¢Encryption ā€¢Hashing ā€¢Masking ā€¢Tokenization ā€¢Obfuscation ā€¢Segmentation ā€¢Permission Restrictions 3.4: Explain the Importance of Resilience and Recovery in Security Architecture
  • 25. www.infosectrain.com ā€¢People ā€¢Technology ā€¢Infrastructure ā€¢Tabletop Exercises ā€¢Fail over ā€¢Simulation ā€¢Parallel Processing ā€¢Onsite/Offsite ā€¢Frequency ā€¢Encryption ā€¢Snapshots ā€¢Recovery ā€¢Replication ā€¢Journaling ā€¢Generators ā€¢Uninterruptible Power Supply (UPS) ļ‚© Testing ļ‚© Backups ļ‚© Power
  • 26. www.infosectrain.com Domain 04 ļ‚© Secure Baselines ļ‚© Hardening Targets ļ‚© Wireless Devices ā€¢Establish ā€¢Deploy ā€¢Maintain ā€¢Mobile Devices ā€¢Workstations ā€¢Switches ā€¢Routers ā€¢Cloud Infrastructure ā€¢Servers ā€¢ICS/SCADA ā€¢Embedded Systems ā€¢RTOS ā€¢IoT devices ā€¢Installation Considerations ā€¢Site Surveys ā€¢Heat Maps Security Operations 4.1: Given a Scenario, Apply Common Security Techniques to Computing
  • 27. www.infosectrain.com ļ‚© Mobile Solutions ļ‚© Wireless Security Settings ļ‚© Application Security ā€¢Sandboxing ā€¢Monitoring ā€¢Bring your Own Device (BYOD) ā€¢Corporate-Owned, Personally Enabled (COPE) ā€¢Choose Your Own Device (CYOD) ā€¢Cellular ā€¢Wi-Fi ā€¢Bluetooth ā€¢Mobile Device Management (MDM) ā€¢Deployment Models ā€¢Wi-Fi Protected Access 3 (WPA3) ā€¢AAA/Remote Authentication ā€¢Dial-In User Service (RADIUS) ā€¢Cryptographic Protocols ā€¢Authentication Protocols ā€¢Input Validation ā€¢Secure Cookies ā€¢Static Code Analysis ā€¢Code Signing ļ‚© Connection Methods
  • 28. www.infosectrain.com ā€¢Ownership ā€¢Classification ā€¢Inventory ā€¢Enumeration ā€¢Sanitization ā€¢Destruction ā€¢Certification ā€¢Data retention ā€¢Vulnerability Scan ā€¢Application Security ļ‚© Acquisition/Procurement Process ļ‚© Assignment/Accounting ļ‚© Identification Methods ā€¢Static Analysis ā€¢Dynamic Analysis ā€¢Package Monitoring ļ‚© Monitoring/Asset Tracking ā€¢Disposal/Decommissioning 4.2: Explain the Security Implications of Proper Hardware, Software, and Data Asset Management 4.3: Explain Various Activities Associated with Vulnerability Management
  • 29. www.infosectrain.com ļ‚© Threat Feed ā€¢Confirmation ļ‚© Penetration Testing ļ‚© Responsible Disclosure Program ā€¢Prioritize ā€¢Common Vulnerability Scoring System (CVSS) ā€¢Common Vulnerability Enumeration (CVE) ā€¢Vulnerability Classification ā€¢Exposure Factor ā€¢Environmental Variables ā€¢Industry/Organizational Impact ā€¢Risk Tolerance ā€¢System/Process Audit ā€¢Open-Source Intelligence (OSINT) ā€¢Proprietary/Third-Party ā€¢Information-Sharing Organization ā€¢Dark Web ļ‚© False Positive ļ‚© False Negative ā€¢Bug Bounty Program ā€¢Analysis
  • 30. www.infosectrain.com ā€¢Patching ā€¢Insurance ā€¢Segmentation ā€¢Compensating Controls ā€¢Exceptions and Exemptions ā€¢Rescanning ā€¢Audit ā€¢Verification ļ‚© Vulnerability Response and Remediation ļ‚© Reporting ļ‚© Validation of Remediation ā€¢Systems ā€¢Applications ā€¢Infrastructure ā€¢Log Aggregation ā€¢Alerting ā€¢Scanning ā€¢Reporting ļ‚© Monitoring Computing Resources ļ‚© Activities 4.4: Explain Security Alerting and Monitoring Concepts and Tools
  • 31. www.infosectrain.com ļ‚© Archiving ļ‚© Alert Response and Remediation/ Validation ā€¢Security Content Automation Protocol (SCAP) ā€¢Benchmarks ā€¢Agents/Agentless ā€¢Security Information and Event Management (SIEM) ā€¢Antivirus ā€¢Data Loss Prevention (DLP) ā€¢Simple Network Management Protocol (SNMP) Traps ā€¢NetFlow ā€¢Vulnerability Scanners ā€¢Rules ā€¢Access Lists ā€¢Ports/Protocols ā€¢Screened Subnets ā€¢Quarantine ā€¢Alert Tuning ā€¢Tools ļ‚© Firewall 4.5: Given a Scenario, Modify Enterprise Capabilities to Enhance Security
  • 32. www.infosectrain.com ā€¢Trends ā€¢Signatures ā€¢Agent-Based ā€¢Centralized Proxy ā€¢Universal Resource Locator (URL) Scanning ā€¢Content Categorization ā€¢Block Rules ā€¢Reputation ā€¢Group Policy ā€¢SELinux ā€¢Protocol Selection ā€¢Port Selection ā€¢Transport Method ā€¢Domain-based Message ā€¢Authentication Reporting and Conformance (DMARC) ā€¢Domain Keys Identified Mail (DKIM) ā€¢Sender Policy Framework (SPF) ā€¢Gateway ļ‚© IDS/IPS ļ‚© Web Filter ļ‚© Operating System Security ļ‚© Implementation of Secure Protocols ļ‚© DNS Filtering ļ‚© Email Security
  • 33. www.infosectrain.com ā€¢File Integrity Monitoring ā€¢DLP ā€¢Network Access Control (NAC) ā€¢Endpoint Detection and Response (EDR)/Extended Detection and Response (XDR) ā€¢User Behavior Analytics ā€¢Lightweight Directory Access Protocol (LDAP) ā€¢Open Authorization (OAuth) ā€¢Security Assertions Markup Language (SAML) ļ‚© Provisioning/De-provisioning user Accounts ļ‚© Permission Assignments and Implications ļ‚© Identity Proofing ļ‚© Federation ļ‚© Single Sign-On (SSO) ļ‚© Interoperability ļ‚© Attestation ļ‚© Access Controls 4.6: Given a Scenario, Implement and Maintain Identity and Access Management
  • 34. www.infosectrain.com ā€¢Mandatory ā€¢Discretionary ā€¢Role-Based ā€¢Rule-Based ā€¢Attribute-Based ā€¢Time-of-Day Restrictions ā€¢Least Privilege ā€¢Implementations ā€¢Password Best Practices ā€¢ Factors ļ‚© Multi Factor Authentication ļ‚© Password Concepts ā€¢Biometrics ā€¢Hard/Soft Authentication Tokens ā€¢Security Keys ā€¢Length ā€¢Complexity ā€¢Reuse ā€¢Expiration ā€¢Age ā€¢Something You Know ā€¢Something You Have ā€¢Something You Are ā€¢Somewhere You Are
  • 35. www.infosectrain.com ā€¢Password Managers ā€¢Passwordless ļ‚© Privileged Access Management Tools ā€¢Just-in-Time Permissions ā€¢Password Vaulting ā€¢Ephemeral Credentials ā€¢User Provisioning ā€¢Resource Provisioning ā€¢Guard Rails ā€¢Security Groups ā€¢Ticket Creation ā€¢Escalation ā€¢Enabling/Disabling Services and Access ā€¢Continuous Integration and Testing ā€¢Integrations and Application Programming Interfaces (APIs) ā€¢Efficiency/Time Saving ā€¢Enforcing Baselines ā€¢Standard Infrastructure Configurations ā€¢Scaling in a Secure Manner ļ‚© Use Cases of Automation and Scripting ļ‚© Benefits 4.7: Explain the Importance of Automation and Orchestration Related to Secure Operations
  • 36. www.infosectrain.com ā€¢Employee Retention ā€¢Reaction Time ā€¢Workforce Multiplier ā€¢Complexity ā€¢Cost ā€¢Single Point of Failure ā€¢Technical Debt ā€¢Ongoing Supportability ā€¢Preparation ā€¢Detection ā€¢Analysis ā€¢Containment ā€¢Eradication ā€¢Recovery ā€¢Lessons learned ā€¢Tabletop Exercise ā€¢Simulation ļ‚© Process ļ‚© Training ļ‚© Testing ļ‚© Other Considerations 4.8: Explain Appropriate Incident Response Activities
  • 37. www.infosectrain.com ļ‚© Root Cause Analysis ļ‚© Threat Hunting ļ‚© Digital Forensics ļ‚© Log Data ļ‚© Data Sources ā€¢Legal Hold ā€¢Chain of Custody ā€¢Acquisition ā€¢Reporting ā€¢Preservation ā€¢E-Discovery ā€¢Firewall Logs ā€¢Application Logs ā€¢Endpoint Logs ā€¢OS-Specific Security Logs ā€¢IPS/IDS Logs ā€¢Network Logs ā€¢Metadata ā€¢Vulnerability Scans ā€¢Automated Reports ā€¢Dashboards ā€¢Packet Captures 4.9: Given a Scenario, Use Data Sources to Support an Investigation
  • 38. www.infosectrain.com Domain 05 ļ‚© Guidelines ļ‚© Policies ļ‚© Standards ļ‚© Procedures ā€¢Acceptable Use Policy (AUP) ā€¢Information Security Policies ā€¢Business Continuity ā€¢Disaster Recovery ā€¢Incident Response ā€¢Software Development Lifecycle (SDLC) ā€¢Change Management ā€¢Password ā€¢Access Control ā€¢Physical Security ā€¢Encryption ā€¢Change Management ā€¢Onboarding/Offboarding ā€¢Playbooks Security Program Management and Oversight 5.1: Summarize Elements of Effective Security Governance
  • 39. www.infosectrain.com ļ‚© External Considerations ļ‚© Monitoring and Revision ļ‚© Types of Governance Structures ļ‚© Roles and Responsibilities for Systems and Data ā€¢Regulatory ā€¢Legal ā€¢Industry ā€¢Local/Regional ā€¢National ā€¢Global ā€¢Boards ā€¢Committees ā€¢Government Entities ā€¢Centralized/Decentralized ā€¢Owners ā€¢Controllers ā€¢Processors ā€¢Custodians/Stewards
  • 40. www.infosectrain.com ā€¢Ad hoc ā€¢Recurring ā€¢One-Time ā€¢Continuous ā€¢Qualitative ā€¢Quantitative ā€¢Single Loss Expectancy (SLE) ā€¢Annualized Loss Expectancy (ALE) ā€¢Annualized Rate of Occurrence (ARO) ā€¢Probability ā€¢Likelihood ā€¢Exposure Factor ā€¢Key Risk Indicators ā€¢Risk Owners ā€¢Risk Threshold ļ‚© Risk Identification ļ‚© Risk Assessment ļ‚© Risk Analysis ļ‚© Risk Register ļ‚© Risk Tolerance ļ‚© Risk Appetite 5.2: Explain Elements of the Risk Management Process
  • 41. www.infosectrain.com ā€¢Expansionary ā€¢Conservative ā€¢Neutral ā€¢Transfer ā€¢Accept ā€¢Avoid ā€¢Mitigate ā€¢Recovery Time Objective (RTO) ā€¢Recovery Point Objective (RPO) ā€¢Mean Time to Repair (MTTR) ā€¢Mean Time Between Failures (MTBF) ļ‚© Risk Management Strategies ļ‚© Risk Reporting ļ‚© Business Impact Analysis ā€¢Exemption ā€¢Exception
  • 42. www.infosectrain.com ā€¢Penetration Testing ā€¢Right-to-Audit Clause ā€¢Evidence of Internal Audits ā€¢Independent Assessments ā€¢Supply Chain Analysis ā€¢Due Diligence ā€¢Conflict of Interest ā€¢Service-Level Agreement (SLA) ā€¢Memorandum of Agreement (MOA) ā€¢Memorandum of Understanding (MOU) ā€¢Master Service Agreement (MSA) ā€¢Work Order (WO)/Statement of Work (SOW) ā€¢Non-Disclosure Agreement (NDA) ā€¢Business Partners Agreement (BPA) ļ‚© Vendor Assessment ļ‚© Vendor Selection ļ‚© Agreement Types ļ‚© Vendor Monitoring ļ‚© Questionnaires ļ‚© Rules of Engagement 5.3: Explain the Processes Associated with Third-Party Risk Assessment and Management
  • 43. www.infosectrain.com ļ‚© Attestation ļ‚© Internal ļ‚© External ā€¢Active ā€¢Passive ļ‚© Penetration Testing ā€¢Compliance ā€¢Audit Committee ā€¢Self-Assessments ā€¢Regulatory ā€¢Examinations ā€¢Assessment ā€¢Independent Third-Party Audit ā€¢Physical ā€¢Offensive ā€¢Defensive ā€¢Integrated ā€¢Known Environment ā€¢Partially Known Environment ā€¢Unknown Environment ā€¢Reconnaissance 5.4: Explain Types and Purposes of Audits and Assessments
  • 44. www.infosectrain.com ļ‚© Phishing ļ‚© Anomalous Behavior Recognition ļ‚© User Guidance and Training ļ‚© Development ļ‚© Execution ļ‚© Reporting and Monitoring ā€¢Campaigns ā€¢Recognizing a Phishing Attempt ā€¢Responding to Reported Suspicious Messages ā€¢Risky ā€¢Unexpected ā€¢Unintentional ā€¢Initial ā€¢Recurring ā€¢Policy/Handbooks ā€¢Situational Awareness ā€¢Insider Threat ā€¢Password Management ā€¢Removable Media and Cables ā€¢Social Engineering ā€¢Operational Security ā€¢Hybrid/Remote Work Environments 5.5: Given a Scenario, Implement Security Awareness Practices