SlideShare a Scribd company logo
1 of 46
Download to read offline
www.infosectrain.com
+
Security
SY0-701
CERTIFICATION TRAINING
www.infosectrain.com
CO
UR
SE
highlights
40 Hrs of
Instructor-led Training
Blended
Learning Model
CompTIA Authorized
Training Partner
Certified &
Experienced Trainers
4
www.infosectrain.com
The CompTIA Security+ SY0-701 course from InfosecTrain, provides a
comprehensive and expert-led training experience, covering five key
domains that are essential for understanding and excelling in the field of
information security. Participants will delve into general security concepts,
threats, vulnerabilities, mitigations, security architecture, security
operations, and security program management. The course features
practical exercises and hands-on labs to develop participant’s skills,
ensuring that participants are well-prepared for the SY0-701
certification exam.
COURSE DESCRIPTION
Overview
www.infosectrain.com
•System Administrators
•Security Engineers and Consultants
•Network Administrators
•IT Auditors/Penetration Testers
• CompTIA A+ and CompTIA Network+
• It is recommended to have at least 2 years of experience in IT
administration with a focus on security, hands-on experience with
technical information security, and broad knowledge of security concepts.
www.infosectrain.com
PRE-Requisites
TARGET-Audience
www.infosectrain.com
EXAM
Exam Code SY0-601 SY0-701
Launch Date 12th, November 2020 7th, November 2023
Exam Description The CompTIA Security+ certification exam ensures that
candidates possess the expertise and proficiencies necessary
to evaluate the security standing of enterprise environments,
suggest and execute suitable security solutions, oversee and
secure hybrid environments that encompass cloud, mobile, and
IoT, and conduct operations in alignment with relevant laws and
regulations, encompassing governance, risk management, and
compliance principles. Furthermore, it attests to candidates’
ability to effectively identify, assess, and manage security
events and incidents.
Recommended
Experience
CompTIA Network+ and two
years of experience in IT
administration with a
security focus
CompTIA Network+ and two
years of experience working
in a security/ systems
administrator job role
Number of Questions Maximum of 90 Questions
Exam Format Multiple Choice and Performance-Based
Exam Duration 90 Minutes
Passing Score 750 (on a scale of 100-900)
Languages English, Japanese, Portuguese, and Spanish
Retirement July 2024 TBD – Usually three years
after launch
Information
www.infosectrain.com
COMPTIA SECURITY+ SY0-701
COURSE OBJECTIVES
 Develop a comprehensive understanding of foundational security concepts
and principles that serve as the cornerstone of cybersecurity.
 Learn to identify, assess, and mitigate various threats, vulnerabilities, and risks
that can compromise the security of digital environments.
 Master the principles and practices of designing, implementing, and managing
a robust security architecture that can withstand diverse cyber threats.
 Gain expertise in day-to-day security operations, including incident
response, monitoring, and safeguarding critical assets.
 Acquire the knowledge and skills required to oversee and manage a
security program effectively, ensuring compliance, governance, and the
protection of valuable data.
www.infosectrain.com
www.infosectrain.com
URSE CONTENT
Domain 1 General Security Concepts (12%)
Domain 2 Threats, Vulnerabilities, and Mitigations (22%)
Domain 3 Security Architecture (18%)
Domain 4 Security Operations (28%)
Domain 5 Security Program Management and Oversight (20%)
CO
www.infosectrain.com
1.1: Compare and Contrast Various Types of Security Controls
1.2: Summarize Fundamental Security Concepts
 Categories
 Confidentiality, Integrity, and Availability (CIA)
 Non-Repudiation
 Authentication, Authorization, and Accounting (AAA)
 Control
•Technical
•Managerial
•Operational
•Physical
•Preventive
•Deterrent
•Detective
•Corrective
•Compensating
•Directive
•Authenticating People
•Authenticating Systems
•Authorization Models
 Gap Analysis
 Zero Trust
General Security Concepts
Domain 01
www.infosectrain.com
 Physical Security
•Adaptive Identity
•Threat Scope Reduction
•Policy-Driven Access Control
•Policy Administrator
•Policy Engine
•Implicit Trust Zones
•Subject/System
•Policy Enforcement Point
 Infrared
 Pressure
 Microwave
 Ultrasonic
 Control Plane
•Bollards
•Access Control Vestibule
•Fencing
•Video Surveillance
•Security Guard
•Access Badge
•Lighting
•Sensors
 Data Plane
www.infosectrain.com
•Honeypot
•Honeynet
•Honeyfile
•Honeytoken
 Deception and Disruption Technology
 Business Processes Impacting Security Operation
 Technical Implications
•Approval process
•Ownership
•Stakeholders
•Impact Analysis
•Test Results
•Backout Plan
•Maintenance Window
•Standard Operating Procedure
•Allow Lists/Deny Lists
•Restricted Activities
•Downtime
•Service Restart
•Application Restart
•Legacy Applications
•Dependencies
1.3: Explain the Importance of Change Management Processes and
the Impact to Security
www.infosectrain.com
 Documentation
 Version Control
•Updating Diagrams
•Updating Policies/Procedures
•Public Key
•Private Key
•Key Escrow
•Full-Disk
•Partition
•File
•Volume
•Database
•Record
 Level
•Transport/Communication
•Asymmetric
•Symmetric
•Key Exchange
•Algorithms
•Key length
 Public Key Infrastructure (PKI)
 Encryption
1.4: Explain the Importance of Using Appropriate Cryptographic Solutions
www.infosectrain.com
•Trusted Platform Module (TPM)
•Hardware Security Module (HSM)
•Key Management System
•Secure Enclave
•Steganography
•Tokenization
•Data Masking
•Certificate Authorities
•Certificate Revocation Lists (CRLs)
•Online Certificate Status Protocol (OCSP)
•Self-Signed
•Third-Party
•Root of Trust
•Certificate Signing Request (CSR) Generation
•Wildcard
 Tools
•Hashing
•Salting
•Digital Signatures
•Key Stretching
•Blockchain
•Open Public Ledger
•Certificates
 Obfuscation
www.infosectrain.com
Domain 02
 Threat Actors
 Attributes of Actors
 Motivations
•Nation-State
•Unskilled Attacker
•Hacktivist
•Insider Threat
•Organized Crime
•Shadow IT
•Internal/External
•Resources/Funding
•Level of Sophistication/Capability
•Data Exfiltration
•Espionage
•Service Disruption
•Blackmail
•Financial Gain
•Philosophical/Political Beliefs
•Ethical
•Revenge
•Disruption/Chaos
•War
Threats, Vulnerabilities, and Mitigations
2.1: Compare and Contrast Common Threat Actors and Motivations
www.infosectrain.com
 Message-Based
•Image-Based
•File-Based
•Voice Call
•Removable Device
•Vulnerable Software
•Unsupported Systems and Applications
•Unsecure Networks
•Open Service Ports
•Default Credentials
•Supply Chain
•Email
•Short Message Service (SMS)
•Instant Messaging (IM)
•Wireless
•Wired
•Bluetooth
•Managed Service Providers (MSPs)
•Vendors
•Suppliers
 Client-Based vs. Agentless
2.2: Explain Common Threat Vectors and Attack Surfaces
www.infosectrain.com
•Human Vectors/Social Engineering
•Phishing
•Vishing
•Smishing
•Misinformation/Disinformation
•Impersonation
•Business Email Compromise
•Pretexting
•Watering Hole
•Brand Impersonation
•Typosquatting
•Time-of-Check (TOC)
•Time-of-Use (TOU)
 Application
•Operating System (OS)-Based
•Web-Based
•Memory Injection
•Buffer Overflow
•Race Conditions
•Malicious Update
2.3: Explain Various Types of Vulnerabilities
www.infosectrain.com
•Hardware
•Cryptographic
•Misconfiguration
•Mobile Device
•Zero-Day
•Virtualization
•Cloud-Specific
•Supply Chain
•Structured Query Language (SQL) Injection
•Cross-Site Scripting (XSS)
•Firmware
•End-of-Life
•Legacy
•Virtual Machine (VM) Escape
•Resource Reuse
•Service Provider
•Hardware Provider
•Software Provider
•Side Loading
•Jailbreaking
www.infosectrain.com
 Malware Attacks
 Physical Attacks
 Network Attacks
•Ransomware
•Trojan
•Worm
•Spyware
•Bloatware
•Virus
•Keylogger
•Logic Bomb
•Rootkit
•Brute Force
•Radio Frequency Identification (RFID) Cloning
•Environmental
•Domain Name System (DNS) Attacks
•Wireless
•On-Path
•Credential Replay
•Malicious Code
•Amplified
•Reflected
•Distributed Denial-of-Service (DDoS)
2.4: Given a Scenario, Analyze Indicators of Malicious Activity
www.infosectrain.com
 Application Attacks
 Cryptographic Attacks
 Password Attacks
 Indicators
•Injection
•Buffer Overflow
•Replay
•Privilege Escalation
•Forgery
•Directory Traversal
•Downgrade
•Collision
•Birthday
•Spraying
•Brute Force
•Account Lockout
•Concurrent Session Usage
•Blocked Content
•Impossible Travel
•Resource Consumption
•Resource Inaccessibility
•Out-of-Cycle Logging
•Published/Documented
•Missing Logs
www.infosectrain.com
 Segmentation
 Access Control
•Application Allow List
•Isolation
•Patching
•Encryption
•Monitoring
•Least Privilege
•Configuration Enforcement
•Decommissioning
•Hardening Techniques
•Access Control List (ACL)
•Permissions
•Encryption
•Installation of Endpoint Protection
•Host-Based Firewall
•Host-Based Intrusion Prevention System (HIPS)
•Disabling Ports/Protocols
•Default Password Changes
•Removal of Unnecessary Software
2.5: Explain the Purpose of Mitigation Techniques Used to Secure
the Enterprise
www.infosectrain.com
Domain 03
•Responsibility Matrix
•Hybrid Considerations
•Third-Party Vendors
•On-Premises
•Centralized vs. Decentralized
•Containerization
•Virtualization
•IoT
•Industrial Control Systems (ICS)/
•Supervisory Control and Data Acquisition (SCADA)
•Real-Time Operating System (RTOS)
•Embedded Systems
•High availability
 Architecture and Infrastructure Concepts
•Cloud
•Infrastructure as Code (IaC)
•Serverless
•Microservices
•Network Infrastructure
Security Architecture
3.1: Compare and Contrast Security Implications of Different
Architecture Models
www.infosectrain.com
 Considerations
•Availability
•Resilience
•Cost
•Responsiveness
•Scalability
•Ease of Deployment
•Risk Transference
•Ease of Recovery
•Patch Availability
•Inability to Patch
•Power
•Compute
 Infrastructure Considerations
•Device Placement
•Security Zones
•Attack Surface
•Connectivity
•Failure Modes
 Device Attribute
•Fail-Open
•Fail-Closed
•Active vs. Passive
•Inline vs. Tap/Monitor
3.2: Given a Scenario, Apply Security Principles to Secure Enterprise
www.infosectrain.com
•Jump Server
•Proxy Server
•Intrusion Prevention System (IPS)/Intrusion Detection System (IDS)
•Load Balancer
•Sensor
•802.1X
•Extensible Authentication
•Web Application Firewall (WAF)
•Unified Threat Management (UTM)
•Next-Generation Firewall (NGFW)
•Layer 4/Layer 7
•Virtual Private Network (VPN)
•Remote Access
•Tunneling
•Software-Defined Wide Area Network (SD-WAN)
•Secure Access Service Edge (SASE)
•Transport Layer Security (TLS)
•Internet Protocol Security (IPSec)
 Network Appliances
 Port Security
 Firewall Types
 Secure Communication/Access
 Selection of Effective Controls
www.infosectrain.com
 Data Types
 Data Classifications
 General Data Considerations
•Regulated
•Trade Secret
•Intellectual Property
•Legal Information
•Financial Information
•Human and Non-Human-Readable
•Sensitive
•Confidential
•Public
•Restricted
•Private
•Critica
•Data States
•Data Sovereignty
•Geolocation
•Data at Rest
•Data in Transit
•Data in Use
3.3: Compare and Contrast Concepts and Strategies to Protect Data
www.infosectrain.com
 High Availability
•Site Considerations
•Platform Diversity
•Multi-Cloud Systems
•Continuity of Operations
•Capacity Planning
 Methods to Secure Data
•Load Balancing vs. Clustering
•Hot
•Cold
•Warm
•Geographic Dispersion
•Geographic Restrictions
•Encryption
•Hashing
•Masking
•Tokenization
•Obfuscation
•Segmentation
•Permission Restrictions
3.4: Explain the Importance of Resilience and Recovery in Security
Architecture
www.infosectrain.com
•People
•Technology
•Infrastructure
•Tabletop Exercises
•Fail over
•Simulation
•Parallel Processing
•Onsite/Offsite
•Frequency
•Encryption
•Snapshots
•Recovery
•Replication
•Journaling
•Generators
•Uninterruptible Power Supply (UPS)
 Testing
 Backups
 Power
www.infosectrain.com
Domain 04
 Secure Baselines
 Hardening Targets
 Wireless Devices
•Establish
•Deploy
•Maintain
•Mobile Devices
•Workstations
•Switches
•Routers
•Cloud Infrastructure
•Servers
•ICS/SCADA
•Embedded Systems
•RTOS
•IoT devices
•Installation Considerations
•Site Surveys
•Heat Maps
Security Operations
4.1: Given a Scenario, Apply Common Security Techniques to Computing
www.infosectrain.com
 Mobile Solutions
 Wireless Security Settings
 Application Security
•Sandboxing
•Monitoring
•Bring your Own Device (BYOD)
•Corporate-Owned, Personally Enabled (COPE)
•Choose Your Own Device (CYOD)
•Cellular
•Wi-Fi
•Bluetooth
•Mobile Device Management (MDM)
•Deployment Models
•Wi-Fi Protected Access 3 (WPA3)
•AAA/Remote Authentication
•Dial-In User Service (RADIUS)
•Cryptographic Protocols
•Authentication Protocols
•Input Validation
•Secure Cookies
•Static Code Analysis
•Code Signing
 Connection Methods
www.infosectrain.com
•Ownership
•Classification
•Inventory
•Enumeration
•Sanitization
•Destruction
•Certification
•Data retention
•Vulnerability Scan
•Application Security
 Acquisition/Procurement Process
 Assignment/Accounting
 Identification Methods
•Static Analysis
•Dynamic Analysis
•Package Monitoring
 Monitoring/Asset Tracking
•Disposal/Decommissioning
4.2: Explain the Security Implications of Proper Hardware, Software, and
Data Asset Management
4.3: Explain Various Activities Associated with Vulnerability Management
www.infosectrain.com
 Threat Feed
•Confirmation
 Penetration Testing
 Responsible Disclosure Program
•Prioritize
•Common Vulnerability Scoring System (CVSS)
•Common Vulnerability Enumeration (CVE)
•Vulnerability Classification
•Exposure Factor
•Environmental Variables
•Industry/Organizational Impact
•Risk Tolerance
•System/Process Audit
•Open-Source Intelligence (OSINT)
•Proprietary/Third-Party
•Information-Sharing Organization
•Dark Web
 False Positive
 False Negative
•Bug Bounty Program
•Analysis
www.infosectrain.com
•Patching
•Insurance
•Segmentation
•Compensating Controls
•Exceptions and Exemptions
•Rescanning
•Audit
•Verification
 Vulnerability Response and Remediation
 Reporting
 Validation of Remediation
•Systems
•Applications
•Infrastructure
•Log Aggregation
•Alerting
•Scanning
•Reporting
 Monitoring Computing Resources
 Activities
4.4: Explain Security Alerting and Monitoring Concepts and Tools
www.infosectrain.com
 Archiving
 Alert Response and Remediation/ Validation
•Security Content Automation Protocol (SCAP)
•Benchmarks
•Agents/Agentless
•Security Information and Event Management (SIEM)
•Antivirus
•Data Loss Prevention (DLP)
•Simple Network Management Protocol (SNMP) Traps
•NetFlow
•Vulnerability Scanners
•Rules
•Access Lists
•Ports/Protocols
•Screened Subnets
•Quarantine
•Alert Tuning
•Tools
 Firewall
4.5: Given a Scenario, Modify Enterprise Capabilities to Enhance Security
www.infosectrain.com
•Trends
•Signatures
•Agent-Based
•Centralized Proxy
•Universal Resource Locator (URL) Scanning
•Content Categorization
•Block Rules
•Reputation
•Group Policy
•SELinux
•Protocol Selection
•Port Selection
•Transport Method
•Domain-based Message
•Authentication Reporting and Conformance (DMARC)
•Domain Keys Identified Mail (DKIM)
•Sender Policy Framework (SPF)
•Gateway
 IDS/IPS
 Web Filter
 Operating System Security
 Implementation of Secure Protocols
 DNS Filtering
 Email Security
www.infosectrain.com
•File Integrity Monitoring
•DLP
•Network Access Control (NAC)
•Endpoint Detection and Response (EDR)/Extended Detection and
Response (XDR)
•User Behavior Analytics
•Lightweight Directory Access Protocol (LDAP)
•Open Authorization (OAuth)
•Security Assertions Markup Language (SAML)
 Provisioning/De-provisioning user Accounts
 Permission Assignments and Implications
 Identity Proofing
 Federation
 Single Sign-On (SSO)
 Interoperability
 Attestation
 Access Controls
4.6: Given a Scenario, Implement and Maintain Identity and Access
Management
www.infosectrain.com
•Mandatory
•Discretionary
•Role-Based
•Rule-Based
•Attribute-Based
•Time-of-Day Restrictions
•Least Privilege
•Implementations
•Password Best Practices
• Factors
 Multi Factor Authentication
 Password Concepts
•Biometrics
•Hard/Soft Authentication Tokens
•Security Keys
•Length
•Complexity
•Reuse
•Expiration
•Age
•Something You Know
•Something You Have
•Something You Are
•Somewhere You Are
www.infosectrain.com
•Password Managers
•Passwordless
 Privileged Access Management Tools
•Just-in-Time Permissions
•Password Vaulting
•Ephemeral Credentials
•User Provisioning
•Resource Provisioning
•Guard Rails
•Security Groups
•Ticket Creation
•Escalation
•Enabling/Disabling Services and Access
•Continuous Integration and Testing
•Integrations and Application Programming Interfaces (APIs)
•Efficiency/Time Saving
•Enforcing Baselines
•Standard Infrastructure Configurations
•Scaling in a Secure Manner
 Use Cases of Automation and Scripting
 Benefits
4.7: Explain the Importance of Automation and Orchestration Related
to Secure Operations
www.infosectrain.com
•Employee Retention
•Reaction Time
•Workforce Multiplier
•Complexity
•Cost
•Single Point of Failure
•Technical Debt
•Ongoing Supportability
•Preparation
•Detection
•Analysis
•Containment
•Eradication
•Recovery
•Lessons learned
•Tabletop Exercise
•Simulation
 Process
 Training
 Testing
 Other Considerations
4.8: Explain Appropriate Incident Response Activities
www.infosectrain.com
 Root Cause Analysis
 Threat Hunting
 Digital Forensics
 Log Data
 Data Sources
•Legal Hold
•Chain of Custody
•Acquisition
•Reporting
•Preservation
•E-Discovery
•Firewall Logs
•Application Logs
•Endpoint Logs
•OS-Specific Security Logs
•IPS/IDS Logs
•Network Logs
•Metadata
•Vulnerability Scans
•Automated Reports
•Dashboards
•Packet Captures
4.9: Given a Scenario, Use Data Sources to Support an Investigation
www.infosectrain.com
Domain 05
 Guidelines
 Policies
 Standards
 Procedures
•Acceptable Use Policy (AUP)
•Information Security Policies
•Business Continuity
•Disaster Recovery
•Incident Response
•Software Development Lifecycle (SDLC)
•Change Management
•Password
•Access Control
•Physical Security
•Encryption
•Change Management
•Onboarding/Offboarding
•Playbooks
Security Program Management and Oversight
5.1: Summarize Elements of Effective Security Governance
www.infosectrain.com
 External Considerations
 Monitoring and Revision
 Types of Governance Structures
 Roles and Responsibilities for Systems and Data
•Regulatory
•Legal
•Industry
•Local/Regional
•National
•Global
•Boards
•Committees
•Government Entities
•Centralized/Decentralized
•Owners
•Controllers
•Processors
•Custodians/Stewards
www.infosectrain.com
•Ad hoc
•Recurring
•One-Time
•Continuous
•Qualitative
•Quantitative
•Single Loss Expectancy (SLE)
•Annualized Loss Expectancy (ALE)
•Annualized Rate of Occurrence (ARO)
•Probability
•Likelihood
•Exposure Factor
•Key Risk Indicators
•Risk Owners
•Risk Threshold
 Risk Identification
 Risk Assessment
 Risk Analysis
 Risk Register
 Risk Tolerance
 Risk Appetite
5.2: Explain Elements of the Risk Management Process
www.infosectrain.com
•Expansionary
•Conservative
•Neutral
•Transfer
•Accept
•Avoid
•Mitigate
•Recovery Time Objective (RTO)
•Recovery Point Objective (RPO)
•Mean Time to Repair (MTTR)
•Mean Time Between Failures (MTBF)
 Risk Management Strategies
 Risk Reporting
 Business Impact Analysis
•Exemption
•Exception
www.infosectrain.com
•Penetration Testing
•Right-to-Audit Clause
•Evidence of Internal Audits
•Independent Assessments
•Supply Chain Analysis
•Due Diligence
•Conflict of Interest
•Service-Level Agreement (SLA)
•Memorandum of Agreement (MOA)
•Memorandum of Understanding (MOU)
•Master Service Agreement (MSA)
•Work Order (WO)/Statement of Work (SOW)
•Non-Disclosure Agreement (NDA)
•Business Partners Agreement (BPA)
 Vendor Assessment
 Vendor Selection
 Agreement Types
 Vendor Monitoring
 Questionnaires
 Rules of Engagement
5.3: Explain the Processes Associated with Third-Party Risk Assessment
and Management
www.infosectrain.com
 Attestation
 Internal
 External
•Active
•Passive
 Penetration Testing
•Compliance
•Audit Committee
•Self-Assessments
•Regulatory
•Examinations
•Assessment
•Independent Third-Party Audit
•Physical
•Offensive
•Defensive
•Integrated
•Known Environment
•Partially Known Environment
•Unknown Environment
•Reconnaissance
5.4: Explain Types and Purposes of Audits and Assessments
www.infosectrain.com
 Phishing
 Anomalous Behavior Recognition
 User Guidance and Training
 Development
 Execution
 Reporting and Monitoring
•Campaigns
•Recognizing a Phishing Attempt
•Responding to Reported Suspicious Messages
•Risky
•Unexpected
•Unintentional
•Initial
•Recurring
•Policy/Handbooks
•Situational Awareness
•Insider Threat
•Password Management
•Removable Media and Cables
•Social Engineering
•Operational Security
•Hybrid/Remote Work Environments
5.5: Given a Scenario, Implement Security Awareness Practices
www.infosectrain.com
System
Administrator
Network
Administrator
Security
Administrator
Security
Specialist
Security
Consultant
Security
Engineer
$84,363 $88,410
$125,000
$55,540
$114,658
$123,975
Source: Indeed, Glassdoor
COURSE
benefits
www.infosectrain.com
www.infosectrain.com I sales@infosectrain.com

More Related Content

Similar to 𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦

CISSP Certification Training Course
CISSP Certification Training CourseCISSP Certification Training Course
CISSP Certification Training CourseRicky Lionel Vaz
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtJohn D. Johnson
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information SecurityAhmed Sayed-
 
Software Security Training
Software Security TrainingSoftware Security Training
Software Security TrainingBryan Len
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management ProgramTripwire
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security toolsVicky Fernandes
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfAnil
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Kirti Ahirrao
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptxrabeetkashif
 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeArnold Antoo
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskSurfWatch Labs
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsBilalMehmood44
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1ShivamSharma909
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptxBinod Rimal
 

Similar to 𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦 (20)

CISSP Certification Training Course
CISSP Certification Training CourseCISSP Certification Training Course
CISSP Certification Training Course
 
CCA study group
CCA study groupCCA study group
CCA study group
 
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and DoubtThe Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
The Journey to Cyber Resilience in a World of Fear, Uncertainty and Doubt
 
Starting your Career in Information Security
Starting your Career in Information SecurityStarting your Career in Information Security
Starting your Career in Information Security
 
Software Security Training
Software Security TrainingSoftware Security Training
Software Security Training
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Cyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdfCyber-Security-Whitepaper.pdf
Cyber-Security-Whitepaper.pdf
 
Chapter 1 introduction(web security)
Chapter 1 introduction(web security)Chapter 1 introduction(web security)
Chapter 1 introduction(web security)
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
Presentation 1.pptx
Presentation 1.pptxPresentation 1.pptx
Presentation 1.pptx
 
Information Security and the SDLC
Information Security and the SDLCInformation Security and the SDLC
Information Security and the SDLC
 
mille2.pptx
mille2.pptxmille2.pptx
mille2.pptx
 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital Age
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital RiskUsing SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
Using SurfWatch Labs' Threat Intelligence to Monitor Your Digital Risk
 
Lec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendationsLec 1- Intro to cyber security and recommendations
Lec 1- Intro to cyber security and recommendations
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
 
Cloud Security.pptx
Cloud Security.pptxCloud Security.pptx
Cloud Security.pptx
 

More from priyanshamadhwal2

𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞priyanshamadhwal2
 
Comptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdfComptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdfpriyanshamadhwal2
 
Presenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informedPresenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informedpriyanshamadhwal2
 
Most Important security technologies 2024
Most Important security technologies 2024Most Important security technologies 2024
Most Important security technologies 2024priyanshamadhwal2
 
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬priyanshamadhwal2
 
Threat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_TipsThreat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_Tipspriyanshamadhwal2
 
Difference between cloud storage and local storage
Difference between cloud storage and local storageDifference between cloud storage and local storage
Difference between cloud storage and local storagepriyanshamadhwal2
 
Axis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card fraudsAxis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card fraudspriyanshamadhwal2
 
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬priyanshamadhwal2
 
Data_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutionsData_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutionspriyanshamadhwal2
 
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠priyanshamadhwal2
 
PMP _Certification_ preparation_ training
PMP _Certification_ preparation_ trainingPMP _Certification_ preparation_ training
PMP _Certification_ preparation_ trainingpriyanshamadhwal2
 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfpriyanshamadhwal2
 
Penetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability AssessmentPenetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability Assessmentpriyanshamadhwal2
 
Types _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ TrainingTypes _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ Trainingpriyanshamadhwal2
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfpriyanshamadhwal2
 
Sailpoint_IdentityIQ_Implementation__Developer_Training_Program
Sailpoint_IdentityIQ_Implementation__Developer_Training_ProgramSailpoint_IdentityIQ_Implementation__Developer_Training_Program
Sailpoint_IdentityIQ_Implementation__Developer_Training_Programpriyanshamadhwal2
 
CyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_ContentCyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_Contentpriyanshamadhwal2
 
IAPP_CIPM_certification_training_Course_Content
IAPP_CIPM_certification_training_Course_ContentIAPP_CIPM_certification_training_Course_Content
IAPP_CIPM_certification_training_Course_Contentpriyanshamadhwal2
 
Advanced-Penetration-Testing_course_content
Advanced-Penetration-Testing_course_contentAdvanced-Penetration-Testing_course_content
Advanced-Penetration-Testing_course_contentpriyanshamadhwal2
 

More from priyanshamadhwal2 (20)

𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
𝐂𝐑𝐈𝐒𝐂 𝐌𝐢𝐧𝐝 𝐌𝐚𝐩 𝐟𝐨𝐫 𝐄𝐟𝐟𝐞𝐜𝐭𝐢𝐯𝐞 𝐑𝐢𝐬𝐤 𝐆𝐨𝐯𝐞𝐫𝐧𝐚𝐧𝐜𝐞
 
Comptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdfComptia security plus domain SYO 701.pdf
Comptia security plus domain SYO 701.pdf
 
Presenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informedPresenting Top 10 Cyber Attacks of 2024 stay informed
Presenting Top 10 Cyber Attacks of 2024 stay informed
 
Most Important security technologies 2024
Most Important security technologies 2024Most Important security technologies 2024
Most Important security technologies 2024
 
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
𝐑𝐢𝐬𝐤 𝐀𝐧𝐚𝐥𝐲𝐬𝐭 𝐈𝐧𝐭𝐞𝐫𝐯𝐢𝐞𝐰 𝐐𝐮𝐞𝐬𝐭𝐢𝐨𝐧𝐬
 
Threat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_TipsThreat_Hunting_professional_Training_Tips
Threat_Hunting_professional_Training_Tips
 
Difference between cloud storage and local storage
Difference between cloud storage and local storageDifference between cloud storage and local storage
Difference between cloud storage and local storage
 
Axis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card fraudsAxis Bank Customers Face credit card frauds
Axis Bank Customers Face credit card frauds
 
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
𝐔𝐧𝐝𝐞𝐫𝐬𝐭𝐚𝐧𝐝𝐢𝐧𝐠 𝐭𝐡𝐞 𝐌𝐚𝐥𝐢𝐜𝐢𝐨𝐮𝐬 𝐌𝐢𝐧𝐝 𝐑𝐞𝐚𝐬𝐨𝐧𝐬 𝐟𝐨𝐫 𝐂𝐲𝐛𝐞𝐫𝐚𝐭𝐭𝐚𝐜𝐤𝐬
 
Data_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutionsData_ Privacy_ Challenges _and_ solutions
Data_ Privacy_ Challenges _and_ solutions
 
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
𝐅𝐑𝐄𝐄 𝐆𝐮𝐢𝐝𝐞 𝐓𝐨 𝐌𝐚𝐬𝐭𝐞𝐫 𝐄𝐭𝐡𝐢𝐜𝐚𝐥 𝐇𝐚𝐜𝐤𝐢𝐧𝐠
 
PMP _Certification_ preparation_ training
PMP _Certification_ preparation_ trainingPMP _Certification_ preparation_ training
PMP _Certification_ preparation_ training
 
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdfMicrosoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
Microsoft_Azure_Security_Technologies_Exam_AZ-500_Course_Content.pdf
 
Penetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability AssessmentPenetration Testing vs Vulnerability Assessment
Penetration Testing vs Vulnerability Assessment
 
Types _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ TrainingTypes _of_ Penetration_ Testing_ Training
Types _of_ Penetration_ Testing_ Training
 
CCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdfCCISO_Certification_Training_Course-Outline.pdf
CCISO_Certification_Training_Course-Outline.pdf
 
Sailpoint_IdentityIQ_Implementation__Developer_Training_Program
Sailpoint_IdentityIQ_Implementation__Developer_Training_ProgramSailpoint_IdentityIQ_Implementation__Developer_Training_Program
Sailpoint_IdentityIQ_Implementation__Developer_Training_Program
 
CyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_ContentCyberArk_Certification_Training_Course_Content
CyberArk_Certification_Training_Course_Content
 
IAPP_CIPM_certification_training_Course_Content
IAPP_CIPM_certification_training_Course_ContentIAPP_CIPM_certification_training_Course_Content
IAPP_CIPM_certification_training_Course_Content
 
Advanced-Penetration-Testing_course_content
Advanced-Penetration-Testing_course_contentAdvanced-Penetration-Testing_course_content
Advanced-Penetration-Testing_course_content
 

Recently uploaded

POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxAvyJaneVismanos
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxthorishapillay1
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsanshu789521
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)Dr. Mazin Mohamed alkathiri
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaVirag Sontakke
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfMahmoud M. Sallam
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitolTechU
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentInMediaRes1
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 

Recently uploaded (20)

POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Final demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptxFinal demo Grade 9 for demo Plan dessert.pptx
Final demo Grade 9 for demo Plan dessert.pptx
 
Proudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptxProudly South Africa powerpoint Thorisha.pptx
Proudly South Africa powerpoint Thorisha.pptx
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Presiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha electionsPresiding Officer Training module 2024 lok sabha elections
Presiding Officer Training module 2024 lok sabha elections
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)ESSENTIAL of (CS/IT/IS) class 06 (database)
ESSENTIAL of (CS/IT/IS) class 06 (database)
 
Painted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of IndiaPainted Grey Ware.pptx, PGW Culture of India
Painted Grey Ware.pptx, PGW Culture of India
 
Pharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdfPharmacognosy Flower 3. Compositae 2023.pdf
Pharmacognosy Flower 3. Compositae 2023.pdf
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
Capitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptxCapitol Tech U Doctoral Presentation - April 2024.pptx
Capitol Tech U Doctoral Presentation - April 2024.pptx
 
Meghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media ComponentMeghan Sutherland In Media Res Media Component
Meghan Sutherland In Media Res Media Component
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 

𝐋𝐚𝐭𝐞𝐬𝐭 𝐂𝐨𝐦𝐩𝐓𝐈𝐀 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲+ 𝐒𝐘𝟎-𝟕𝟎𝟏 𝐄𝐱𝐚𝐦

  • 2. www.infosectrain.com CO UR SE highlights 40 Hrs of Instructor-led Training Blended Learning Model CompTIA Authorized Training Partner Certified & Experienced Trainers 4
  • 3. www.infosectrain.com The CompTIA Security+ SY0-701 course from InfosecTrain, provides a comprehensive and expert-led training experience, covering five key domains that are essential for understanding and excelling in the field of information security. Participants will delve into general security concepts, threats, vulnerabilities, mitigations, security architecture, security operations, and security program management. The course features practical exercises and hands-on labs to develop participant’s skills, ensuring that participants are well-prepared for the SY0-701 certification exam. COURSE DESCRIPTION Overview
  • 4. www.infosectrain.com •System Administrators •Security Engineers and Consultants •Network Administrators •IT Auditors/Penetration Testers • CompTIA A+ and CompTIA Network+ • It is recommended to have at least 2 years of experience in IT administration with a focus on security, hands-on experience with technical information security, and broad knowledge of security concepts. www.infosectrain.com PRE-Requisites TARGET-Audience
  • 5. www.infosectrain.com EXAM Exam Code SY0-601 SY0-701 Launch Date 12th, November 2020 7th, November 2023 Exam Description The CompTIA Security+ certification exam ensures that candidates possess the expertise and proficiencies necessary to evaluate the security standing of enterprise environments, suggest and execute suitable security solutions, oversee and secure hybrid environments that encompass cloud, mobile, and IoT, and conduct operations in alignment with relevant laws and regulations, encompassing governance, risk management, and compliance principles. Furthermore, it attests to candidates’ ability to effectively identify, assess, and manage security events and incidents. Recommended Experience CompTIA Network+ and two years of experience in IT administration with a security focus CompTIA Network+ and two years of experience working in a security/ systems administrator job role Number of Questions Maximum of 90 Questions Exam Format Multiple Choice and Performance-Based Exam Duration 90 Minutes Passing Score 750 (on a scale of 100-900) Languages English, Japanese, Portuguese, and Spanish Retirement July 2024 TBD – Usually three years after launch Information
  • 6. www.infosectrain.com COMPTIA SECURITY+ SY0-701 COURSE OBJECTIVES  Develop a comprehensive understanding of foundational security concepts and principles that serve as the cornerstone of cybersecurity.  Learn to identify, assess, and mitigate various threats, vulnerabilities, and risks that can compromise the security of digital environments.  Master the principles and practices of designing, implementing, and managing a robust security architecture that can withstand diverse cyber threats.  Gain expertise in day-to-day security operations, including incident response, monitoring, and safeguarding critical assets.  Acquire the knowledge and skills required to oversee and manage a security program effectively, ensuring compliance, governance, and the protection of valuable data. www.infosectrain.com
  • 7. www.infosectrain.com URSE CONTENT Domain 1 General Security Concepts (12%) Domain 2 Threats, Vulnerabilities, and Mitigations (22%) Domain 3 Security Architecture (18%) Domain 4 Security Operations (28%) Domain 5 Security Program Management and Oversight (20%) CO
  • 8. www.infosectrain.com 1.1: Compare and Contrast Various Types of Security Controls 1.2: Summarize Fundamental Security Concepts  Categories  Confidentiality, Integrity, and Availability (CIA)  Non-Repudiation  Authentication, Authorization, and Accounting (AAA)  Control •Technical •Managerial •Operational •Physical •Preventive •Deterrent •Detective •Corrective •Compensating •Directive •Authenticating People •Authenticating Systems •Authorization Models  Gap Analysis  Zero Trust General Security Concepts Domain 01
  • 9. www.infosectrain.com  Physical Security •Adaptive Identity •Threat Scope Reduction •Policy-Driven Access Control •Policy Administrator •Policy Engine •Implicit Trust Zones •Subject/System •Policy Enforcement Point  Infrared  Pressure  Microwave  Ultrasonic  Control Plane •Bollards •Access Control Vestibule •Fencing •Video Surveillance •Security Guard •Access Badge •Lighting •Sensors  Data Plane
  • 10. www.infosectrain.com •Honeypot •Honeynet •Honeyfile •Honeytoken  Deception and Disruption Technology  Business Processes Impacting Security Operation  Technical Implications •Approval process •Ownership •Stakeholders •Impact Analysis •Test Results •Backout Plan •Maintenance Window •Standard Operating Procedure •Allow Lists/Deny Lists •Restricted Activities •Downtime •Service Restart •Application Restart •Legacy Applications •Dependencies 1.3: Explain the Importance of Change Management Processes and the Impact to Security
  • 11. www.infosectrain.com  Documentation  Version Control •Updating Diagrams •Updating Policies/Procedures •Public Key •Private Key •Key Escrow •Full-Disk •Partition •File •Volume •Database •Record  Level •Transport/Communication •Asymmetric •Symmetric •Key Exchange •Algorithms •Key length  Public Key Infrastructure (PKI)  Encryption 1.4: Explain the Importance of Using Appropriate Cryptographic Solutions
  • 12. www.infosectrain.com •Trusted Platform Module (TPM) •Hardware Security Module (HSM) •Key Management System •Secure Enclave •Steganography •Tokenization •Data Masking •Certificate Authorities •Certificate Revocation Lists (CRLs) •Online Certificate Status Protocol (OCSP) •Self-Signed •Third-Party •Root of Trust •Certificate Signing Request (CSR) Generation •Wildcard  Tools •Hashing •Salting •Digital Signatures •Key Stretching •Blockchain •Open Public Ledger •Certificates  Obfuscation
  • 13. www.infosectrain.com Domain 02  Threat Actors  Attributes of Actors  Motivations •Nation-State •Unskilled Attacker •Hacktivist •Insider Threat •Organized Crime •Shadow IT •Internal/External •Resources/Funding •Level of Sophistication/Capability •Data Exfiltration •Espionage •Service Disruption •Blackmail •Financial Gain •Philosophical/Political Beliefs •Ethical •Revenge •Disruption/Chaos •War Threats, Vulnerabilities, and Mitigations 2.1: Compare and Contrast Common Threat Actors and Motivations
  • 14. www.infosectrain.com  Message-Based •Image-Based •File-Based •Voice Call •Removable Device •Vulnerable Software •Unsupported Systems and Applications •Unsecure Networks •Open Service Ports •Default Credentials •Supply Chain •Email •Short Message Service (SMS) •Instant Messaging (IM) •Wireless •Wired •Bluetooth •Managed Service Providers (MSPs) •Vendors •Suppliers  Client-Based vs. Agentless 2.2: Explain Common Threat Vectors and Attack Surfaces
  • 15. www.infosectrain.com •Human Vectors/Social Engineering •Phishing •Vishing •Smishing •Misinformation/Disinformation •Impersonation •Business Email Compromise •Pretexting •Watering Hole •Brand Impersonation •Typosquatting •Time-of-Check (TOC) •Time-of-Use (TOU)  Application •Operating System (OS)-Based •Web-Based •Memory Injection •Buffer Overflow •Race Conditions •Malicious Update 2.3: Explain Various Types of Vulnerabilities
  • 16. www.infosectrain.com •Hardware •Cryptographic •Misconfiguration •Mobile Device •Zero-Day •Virtualization •Cloud-Specific •Supply Chain •Structured Query Language (SQL) Injection •Cross-Site Scripting (XSS) •Firmware •End-of-Life •Legacy •Virtual Machine (VM) Escape •Resource Reuse •Service Provider •Hardware Provider •Software Provider •Side Loading •Jailbreaking
  • 17. www.infosectrain.com  Malware Attacks  Physical Attacks  Network Attacks •Ransomware •Trojan •Worm •Spyware •Bloatware •Virus •Keylogger •Logic Bomb •Rootkit •Brute Force •Radio Frequency Identification (RFID) Cloning •Environmental •Domain Name System (DNS) Attacks •Wireless •On-Path •Credential Replay •Malicious Code •Amplified •Reflected •Distributed Denial-of-Service (DDoS) 2.4: Given a Scenario, Analyze Indicators of Malicious Activity
  • 18. www.infosectrain.com  Application Attacks  Cryptographic Attacks  Password Attacks  Indicators •Injection •Buffer Overflow •Replay •Privilege Escalation •Forgery •Directory Traversal •Downgrade •Collision •Birthday •Spraying •Brute Force •Account Lockout •Concurrent Session Usage •Blocked Content •Impossible Travel •Resource Consumption •Resource Inaccessibility •Out-of-Cycle Logging •Published/Documented •Missing Logs
  • 19. www.infosectrain.com  Segmentation  Access Control •Application Allow List •Isolation •Patching •Encryption •Monitoring •Least Privilege •Configuration Enforcement •Decommissioning •Hardening Techniques •Access Control List (ACL) •Permissions •Encryption •Installation of Endpoint Protection •Host-Based Firewall •Host-Based Intrusion Prevention System (HIPS) •Disabling Ports/Protocols •Default Password Changes •Removal of Unnecessary Software 2.5: Explain the Purpose of Mitigation Techniques Used to Secure the Enterprise
  • 20. www.infosectrain.com Domain 03 •Responsibility Matrix •Hybrid Considerations •Third-Party Vendors •On-Premises •Centralized vs. Decentralized •Containerization •Virtualization •IoT •Industrial Control Systems (ICS)/ •Supervisory Control and Data Acquisition (SCADA) •Real-Time Operating System (RTOS) •Embedded Systems •High availability  Architecture and Infrastructure Concepts •Cloud •Infrastructure as Code (IaC) •Serverless •Microservices •Network Infrastructure Security Architecture 3.1: Compare and Contrast Security Implications of Different Architecture Models
  • 21. www.infosectrain.com  Considerations •Availability •Resilience •Cost •Responsiveness •Scalability •Ease of Deployment •Risk Transference •Ease of Recovery •Patch Availability •Inability to Patch •Power •Compute  Infrastructure Considerations •Device Placement •Security Zones •Attack Surface •Connectivity •Failure Modes  Device Attribute •Fail-Open •Fail-Closed •Active vs. Passive •Inline vs. Tap/Monitor 3.2: Given a Scenario, Apply Security Principles to Secure Enterprise
  • 22. www.infosectrain.com •Jump Server •Proxy Server •Intrusion Prevention System (IPS)/Intrusion Detection System (IDS) •Load Balancer •Sensor •802.1X •Extensible Authentication •Web Application Firewall (WAF) •Unified Threat Management (UTM) •Next-Generation Firewall (NGFW) •Layer 4/Layer 7 •Virtual Private Network (VPN) •Remote Access •Tunneling •Software-Defined Wide Area Network (SD-WAN) •Secure Access Service Edge (SASE) •Transport Layer Security (TLS) •Internet Protocol Security (IPSec)  Network Appliances  Port Security  Firewall Types  Secure Communication/Access  Selection of Effective Controls
  • 23. www.infosectrain.com  Data Types  Data Classifications  General Data Considerations •Regulated •Trade Secret •Intellectual Property •Legal Information •Financial Information •Human and Non-Human-Readable •Sensitive •Confidential •Public •Restricted •Private •Critica •Data States •Data Sovereignty •Geolocation •Data at Rest •Data in Transit •Data in Use 3.3: Compare and Contrast Concepts and Strategies to Protect Data
  • 24. www.infosectrain.com  High Availability •Site Considerations •Platform Diversity •Multi-Cloud Systems •Continuity of Operations •Capacity Planning  Methods to Secure Data •Load Balancing vs. Clustering •Hot •Cold •Warm •Geographic Dispersion •Geographic Restrictions •Encryption •Hashing •Masking •Tokenization •Obfuscation •Segmentation •Permission Restrictions 3.4: Explain the Importance of Resilience and Recovery in Security Architecture
  • 25. www.infosectrain.com •People •Technology •Infrastructure •Tabletop Exercises •Fail over •Simulation •Parallel Processing •Onsite/Offsite •Frequency •Encryption •Snapshots •Recovery •Replication •Journaling •Generators •Uninterruptible Power Supply (UPS)  Testing  Backups  Power
  • 26. www.infosectrain.com Domain 04  Secure Baselines  Hardening Targets  Wireless Devices •Establish •Deploy •Maintain •Mobile Devices •Workstations •Switches •Routers •Cloud Infrastructure •Servers •ICS/SCADA •Embedded Systems •RTOS •IoT devices •Installation Considerations •Site Surveys •Heat Maps Security Operations 4.1: Given a Scenario, Apply Common Security Techniques to Computing
  • 27. www.infosectrain.com  Mobile Solutions  Wireless Security Settings  Application Security •Sandboxing •Monitoring •Bring your Own Device (BYOD) •Corporate-Owned, Personally Enabled (COPE) •Choose Your Own Device (CYOD) •Cellular •Wi-Fi •Bluetooth •Mobile Device Management (MDM) •Deployment Models •Wi-Fi Protected Access 3 (WPA3) •AAA/Remote Authentication •Dial-In User Service (RADIUS) •Cryptographic Protocols •Authentication Protocols •Input Validation •Secure Cookies •Static Code Analysis •Code Signing  Connection Methods
  • 28. www.infosectrain.com •Ownership •Classification •Inventory •Enumeration •Sanitization •Destruction •Certification •Data retention •Vulnerability Scan •Application Security  Acquisition/Procurement Process  Assignment/Accounting  Identification Methods •Static Analysis •Dynamic Analysis •Package Monitoring  Monitoring/Asset Tracking •Disposal/Decommissioning 4.2: Explain the Security Implications of Proper Hardware, Software, and Data Asset Management 4.3: Explain Various Activities Associated with Vulnerability Management
  • 29. www.infosectrain.com  Threat Feed •Confirmation  Penetration Testing  Responsible Disclosure Program •Prioritize •Common Vulnerability Scoring System (CVSS) •Common Vulnerability Enumeration (CVE) •Vulnerability Classification •Exposure Factor •Environmental Variables •Industry/Organizational Impact •Risk Tolerance •System/Process Audit •Open-Source Intelligence (OSINT) •Proprietary/Third-Party •Information-Sharing Organization •Dark Web  False Positive  False Negative •Bug Bounty Program •Analysis
  • 30. www.infosectrain.com •Patching •Insurance •Segmentation •Compensating Controls •Exceptions and Exemptions •Rescanning •Audit •Verification  Vulnerability Response and Remediation  Reporting  Validation of Remediation •Systems •Applications •Infrastructure •Log Aggregation •Alerting •Scanning •Reporting  Monitoring Computing Resources  Activities 4.4: Explain Security Alerting and Monitoring Concepts and Tools
  • 31. www.infosectrain.com  Archiving  Alert Response and Remediation/ Validation •Security Content Automation Protocol (SCAP) •Benchmarks •Agents/Agentless •Security Information and Event Management (SIEM) •Antivirus •Data Loss Prevention (DLP) •Simple Network Management Protocol (SNMP) Traps •NetFlow •Vulnerability Scanners •Rules •Access Lists •Ports/Protocols •Screened Subnets •Quarantine •Alert Tuning •Tools  Firewall 4.5: Given a Scenario, Modify Enterprise Capabilities to Enhance Security
  • 32. www.infosectrain.com •Trends •Signatures •Agent-Based •Centralized Proxy •Universal Resource Locator (URL) Scanning •Content Categorization •Block Rules •Reputation •Group Policy •SELinux •Protocol Selection •Port Selection •Transport Method •Domain-based Message •Authentication Reporting and Conformance (DMARC) •Domain Keys Identified Mail (DKIM) •Sender Policy Framework (SPF) •Gateway  IDS/IPS  Web Filter  Operating System Security  Implementation of Secure Protocols  DNS Filtering  Email Security
  • 33. www.infosectrain.com •File Integrity Monitoring •DLP •Network Access Control (NAC) •Endpoint Detection and Response (EDR)/Extended Detection and Response (XDR) •User Behavior Analytics •Lightweight Directory Access Protocol (LDAP) •Open Authorization (OAuth) •Security Assertions Markup Language (SAML)  Provisioning/De-provisioning user Accounts  Permission Assignments and Implications  Identity Proofing  Federation  Single Sign-On (SSO)  Interoperability  Attestation  Access Controls 4.6: Given a Scenario, Implement and Maintain Identity and Access Management
  • 34. www.infosectrain.com •Mandatory •Discretionary •Role-Based •Rule-Based •Attribute-Based •Time-of-Day Restrictions •Least Privilege •Implementations •Password Best Practices • Factors  Multi Factor Authentication  Password Concepts •Biometrics •Hard/Soft Authentication Tokens •Security Keys •Length •Complexity •Reuse •Expiration •Age •Something You Know •Something You Have •Something You Are •Somewhere You Are
  • 35. www.infosectrain.com •Password Managers •Passwordless  Privileged Access Management Tools •Just-in-Time Permissions •Password Vaulting •Ephemeral Credentials •User Provisioning •Resource Provisioning •Guard Rails •Security Groups •Ticket Creation •Escalation •Enabling/Disabling Services and Access •Continuous Integration and Testing •Integrations and Application Programming Interfaces (APIs) •Efficiency/Time Saving •Enforcing Baselines •Standard Infrastructure Configurations •Scaling in a Secure Manner  Use Cases of Automation and Scripting  Benefits 4.7: Explain the Importance of Automation and Orchestration Related to Secure Operations
  • 36. www.infosectrain.com •Employee Retention •Reaction Time •Workforce Multiplier •Complexity •Cost •Single Point of Failure •Technical Debt •Ongoing Supportability •Preparation •Detection •Analysis •Containment •Eradication •Recovery •Lessons learned •Tabletop Exercise •Simulation  Process  Training  Testing  Other Considerations 4.8: Explain Appropriate Incident Response Activities
  • 37. www.infosectrain.com  Root Cause Analysis  Threat Hunting  Digital Forensics  Log Data  Data Sources •Legal Hold •Chain of Custody •Acquisition •Reporting •Preservation •E-Discovery •Firewall Logs •Application Logs •Endpoint Logs •OS-Specific Security Logs •IPS/IDS Logs •Network Logs •Metadata •Vulnerability Scans •Automated Reports •Dashboards •Packet Captures 4.9: Given a Scenario, Use Data Sources to Support an Investigation
  • 38. www.infosectrain.com Domain 05  Guidelines  Policies  Standards  Procedures •Acceptable Use Policy (AUP) •Information Security Policies •Business Continuity •Disaster Recovery •Incident Response •Software Development Lifecycle (SDLC) •Change Management •Password •Access Control •Physical Security •Encryption •Change Management •Onboarding/Offboarding •Playbooks Security Program Management and Oversight 5.1: Summarize Elements of Effective Security Governance
  • 39. www.infosectrain.com  External Considerations  Monitoring and Revision  Types of Governance Structures  Roles and Responsibilities for Systems and Data •Regulatory •Legal •Industry •Local/Regional •National •Global •Boards •Committees •Government Entities •Centralized/Decentralized •Owners •Controllers •Processors •Custodians/Stewards
  • 40. www.infosectrain.com •Ad hoc •Recurring •One-Time •Continuous •Qualitative •Quantitative •Single Loss Expectancy (SLE) •Annualized Loss Expectancy (ALE) •Annualized Rate of Occurrence (ARO) •Probability •Likelihood •Exposure Factor •Key Risk Indicators •Risk Owners •Risk Threshold  Risk Identification  Risk Assessment  Risk Analysis  Risk Register  Risk Tolerance  Risk Appetite 5.2: Explain Elements of the Risk Management Process
  • 41. www.infosectrain.com •Expansionary •Conservative •Neutral •Transfer •Accept •Avoid •Mitigate •Recovery Time Objective (RTO) •Recovery Point Objective (RPO) •Mean Time to Repair (MTTR) •Mean Time Between Failures (MTBF)  Risk Management Strategies  Risk Reporting  Business Impact Analysis •Exemption •Exception
  • 42. www.infosectrain.com •Penetration Testing •Right-to-Audit Clause •Evidence of Internal Audits •Independent Assessments •Supply Chain Analysis •Due Diligence •Conflict of Interest •Service-Level Agreement (SLA) •Memorandum of Agreement (MOA) •Memorandum of Understanding (MOU) •Master Service Agreement (MSA) •Work Order (WO)/Statement of Work (SOW) •Non-Disclosure Agreement (NDA) •Business Partners Agreement (BPA)  Vendor Assessment  Vendor Selection  Agreement Types  Vendor Monitoring  Questionnaires  Rules of Engagement 5.3: Explain the Processes Associated with Third-Party Risk Assessment and Management
  • 43. www.infosectrain.com  Attestation  Internal  External •Active •Passive  Penetration Testing •Compliance •Audit Committee •Self-Assessments •Regulatory •Examinations •Assessment •Independent Third-Party Audit •Physical •Offensive •Defensive •Integrated •Known Environment •Partially Known Environment •Unknown Environment •Reconnaissance 5.4: Explain Types and Purposes of Audits and Assessments
  • 44. www.infosectrain.com  Phishing  Anomalous Behavior Recognition  User Guidance and Training  Development  Execution  Reporting and Monitoring •Campaigns •Recognizing a Phishing Attempt •Responding to Reported Suspicious Messages •Risky •Unexpected •Unintentional •Initial •Recurring •Policy/Handbooks •Situational Awareness •Insider Threat •Password Management •Removable Media and Cables •Social Engineering •Operational Security •Hybrid/Remote Work Environments 5.5: Given a Scenario, Implement Security Awareness Practices