Oreilly - CompTIA Security+ (SY0-401) - 300000006A0238
Oreilly - CompTIA Security+ (SY0-401)
by Integrity Training | Publisher: Stone River eLearning | Release Date: June 2018 | ISBN: 300000006A0238


The CompTIA Security+ course enables the students to gain the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. The course includes topics such as risk management, host and network security, authentication and access control systems, cryptography, and organizational security. The course contents are based on the CompTIA Security+ (SY0-401) certification exam and completely covers all the exam topics through theoretical and scenario-based learning examples. The CompTIA Security+ is the premier vendor-neutral security certification. This preparatory course for the CompTIA Security+ certification exam assures that the students completely learn and understand the exam topics. The students will be able to demonstrate their knowledge of security concepts, tools, and procedures. It also confirms their ability to react to security incidents, and validates their skills in anticipating security risks and guarding against them.
  1. Course Introduction
    • Introduction 00:00:10
    • Course Introduction 00:01:51
    • Instructor Introduction 00:00:51
  2. Security Fundamentals
    • Introduction 00:00:48
    • Topic A: The Information Security Cycle 00:00:29
    • What Is Information Security? 00:02:23
    • What to Protect 00:04:57
    • Goals of Security 00:02:51
    • Risk 00:04:49
    • Threats 00:03:09
    • A Vulnerability 00:04:52
    • Intrusions 00:01:53
    • Attacks 00:05:31
    • Controls 00:03:10
    • Types of Controls 00:00:36
    • The Security Management Process 00:01:01
    • Topic B: Information Security Controls 00:00:55
    • The CIA Triad 00:01:59
    • Non-repudiation 00:02:10
    • Identification 00:02:06
    • Authentication 00:01:29
    • Authentication Factors 00:03:15
    • Authorization 00:01:29
    • Access Control 00:00:42
    • Access Control Models 00:04:13
    • Accounting and Auditing 00:02:22
    • Common Security Practices 00:00:24
    • Implicit Deny 00:03:14
    • Least Privilege 00:02:36
    • Separation of Duties 00:02:33
    • Job Rotation 00:01:54
    • Mandatory Vacation 00:00:49
    • Time of Day Restrictions 00:01:47
    • Privilege Management 00:01:56
    • Topic C: Authentication Methods 00:00:28
    • User Name/Password Authentication 00:01:02
    • Tokens 00:02:15
    • Biometrics 00:00:57
    • Geolocation 00:01:15
    • Keystroke Authentication 00:00:44
    • Multi-factor Authentication 00:00:51
    • Mutual Authentication 00:01:25
    • Topic D: Cryptography Fundamentals 00:01:14
    • Cryptography 00:00:40
    • Encryption and Decryption 00:01:10
    • Ciphers 00:01:09
    • Cipher Types 00:01:54
    • Encryption and Security Goals 00:01:44
    • Demo - Exploring Public Key Cryptography 00:05:35
    • Steganography 00:02:57
    • Demo - Sharing a Secret Message with Steganography 00:04:48
    • A Key 00:03:05
    • Hashing Encryption 00:05:15
    • Hashing Encryption Algorithms 00:01:29
    • Demo - Calculating Hashes 00:03:47
    • Symmetric Encryption 00:05:23
    • Symmetric Encryption Algorithms 00:01:19
    • Asymmetric Encryption 00:02:44
    • Asymmetric Encryption Techniques 00:02:38
    • Key Exchange 00:00:58
    • Digital Signatures 00:02:27
    • Cipher Suites 00:02:34
    • Session Keys 00:02:02
    • Key Stretching 00:01:35
    • Topic E: Security Policy Fundamentals 00:00:34
    • A Security Policy 00:02:13
    • Security Policy Components 00:00:30
    • Common Security Policy Types 00:02:01
    • Group Policy 00:01:19
    • Security Document Categories 00:01:00
    • Change Management 00:01:43
    • Documentation Handling Measures 00:01:35
    • Section Review 00:00:50
  3. Identifying Security Threats and Vulnerabilities
    • Introduction 00:00:28
    • Topic A:Social_Engineering 00:00:12
    • Social Engineering Attacks 00:01:32
    • Social Engineering Effectiveness 00:04:04
    • Types of Social Engineering 00:09:07
    • Hackers and Attackers 00:01:06
    • Categories of Attackers 00:02:36
    • Demo 00:12:07
    • Topic B:Malware 00:00:25
    • Malicious Code Attacks 00:01:29
    • Viruses 00:01:43
    • Demo - Installing Antivirus Software 00:03:57
    • Worms 00:01:24
    • Adware 00:01:12
    • Spyware 00:01:04
    • Demo - Scanning Your System for Spyware 00:02:51
    • Trojan Horses 00:01:01
    • Rootkits 00:02:55
    • Logic Bombs 00:00:51
    • Botnets 00:01:16
    • Ransomware 00:01:01
    • Polymorphic Malware 00:03:14
    • Armored Viruses 00:00:45
    • Topic C : Software-Based Threats 00:00:31
    • Software Attacks 00:00:58
    • Password Attacks 00:00:56
    • Types of Password Attacks 00:06:50
    • Backdoor Attacks 00:01:45
    • Application Attacks 00:01:36
    • Types of Application Attacks Part1 00:05:23
    • Types of Application Attacks Part2 00:01:45
    • Demo - Managing Application Security 00:01:57
    • Topic D: Network-Based Threats 00:00:50
    • TCP/IP Basics 00:07:08
    • Port Scanning Attacks 00:04:19
    • Eavesdropping Attacks 00:03:02
    • Man-in-the-Middle Attacks 00:02:51
    • Replay Attacks 00:01:32
    • Social Network Attacks 00:04:59
    • DoS Attacks 00:01:10
    • DDoS Attacks 00:00:33
    • Types of DoS Attacks 00:04:33
    • Session Hijacking 00:01:32
    • P2P Attacks 00:00:45
    • ARP Poisoning 00:01:21
    • Transitive Access Attacks 00:00:39
    • DNS Vulnerabilities 00:03:38
    • Topic E: Wireless Threats and Vulnerabilities 00:00:57
    • Wireless Security 00:01:50
    • Demo - Configuring a Wireless Access Point 00:12:07
    • Demo - Configuring a Wireless Client 00:01:19
    • Rogue Access Points 00:02:46
    • Evil Twins 00:02:22
    • Jamming 00:02:11
    • Bluejacking 00:01:37
    • Bluesnarfing 00:01:24
    • Near Field Communication 00:00:51
    • War Driving and War Chalking 00:02:56
    • IV Attacks 00:02:34
    • Packet Sniffing 00:01:05
    • Wireless Replay Attacks 00:02:08
    • Sinkhole Attacks 00:01:33
    • WEP and WPA Attacks 00:03:58
    • WPS Attacks 00:01:41
    • Topic F: Physical Threats and Vulnerabilities 00:00:19
    • Physical Security 00:01:50
    • Physical Security Threats and Vulnerabilities 00:01:03
    • Hardware Attacks 00:03:49
    • Environmental Threats and Vulnerabilities 00:02:06
    • Section Review 00:00:49
  4. Managing Data, Application, and Host Security
    • Introduction 00:00:21
    • Topic A: Manage Data Security 00:00:53
    • Layered Security 00:03:07
    • Defense in Depth 00:06:29
    • What Is Data Security? 00:01:05
    • Data Security Vulnerabilities 00:01:41
    • Data Storage Methods 00:01:46
    • Data Encryption Methods 00:06:12
    • Hardware -Based Encryption Devices 00:01:23
    • Types of Hardware -Based Encryption Devices 00:03:28
    • Data States 00:01:59
    • Permissions and Access Control Lists 00:02:27
    • Handling Big Data 00:05:32
    • Data Policies 00:03:24
    • Guidelines for Managing Data Security 00:00:43
    • Demo - Managing Data Security 00:06:50
    • Topic B: Manage Application Security 00:01:22
    • What Is Application Security? 00:01:30
    • Patch Management 00:01:58
    • Application Security Methods 00:03:50
    • Input Validation 00:03:36
    • Input Validation Vulnerabilities 00:02:12
    • Client -Side and Server -Side Validation 00:07:53
    • Error and Exception Handling 00:02:33
    • XSS 00:01:21
    • XSRF 00:02:46
    • Cross-Site Attack Prevention Methods 00:01:27
    • Fuzzing 00:01:40
    • Web Browser Security 00:01:24
    • Demo - Configuring a Web Browser 00:14:22
    • Guidelines for Establishing Web Browser Security 00:00:49
    • NoSQL Databases 00:01:48
    • Database Security 00:03:00
    • Guidelines for Managing Application Security 00:01:16
    • Topic C: Manage Device and Host Security 00:01:11
    • Hardening 00:01:28
    • Demo - Hardening a Server 00:09:53
    • Operating System Security 00:04:02
    • Operating System Security Settings 00:04:43
    • TCB 00:02:45
    • Security Baselines 00:02:21
    • Software Updates 00:02:20
    • Application Blacklisting and Whitelisting 00:01:55
    • Logging 00:01:30
    • Auditing 00:01:08
    • Demo - Implementing Auditing 00:07:30
    • Anti-malware Software 00:02:24
    • Types of Anti-malware Software 00:02:23
    • Virtualization Security Techniques 00:06:00
    • Hardware Security Controls 00:03:31
    • Non-standard Hosts 00:04:14
    • Security Controls for Non-standard Hosts 00:03:22
    • Strong Passwords 00:03:09
    • Guidelines for Establishing Device & Host Security Part1 00:01:44
    • Guidelines for Establishing Device & Host Security Part2 00:00:52
    • Topic D: Manage Mobile Security 00:00:29
    • Mobile Device Types 00:00:31
    • Mobile Device Vulnerabilities 00:00:37
    • Mobile Device Security Controls 00:02:31
    • Mobile Application Security Controls 00:01:22
    • BYOD Controls 00:02:20
    • Guidelines for Managing Mobile Security 00:02:20
    • Section Review 00:00:22
  5. Implementing Network Security
    • Introduction 00:00:43
    • Topic A: Configure Security Parameters on Network Devices and Technologies 00:00:51
    • Network Components 00:00:59
    • Network Devices 00:08:36
    • Demo - Configuring Firewall Parameters 00:10:04
    • Network Analysis Tools 00:01:07
    • IDS 00:01:35
    • NIDS 00:02:55
    • Demo - Configuring a Network Intrusion Detection System 00:09:01
    • Wireless IDS 00:02:08
    • IPS 00:02:27
    • NIPS 00:00:17
    • WIPS 00:01:18
    • Types of Network Monitoring Systems 00:03:11
    • VPN 00:01:06
    • VPN Concentrator 00:00:54
    • Web Security Gateways 00:02:06
    • Topic B: Network Design Elements and Components 00:00:55
    • NAC 00:04:04
    • DMZ 00:02:22
    • VLAN 00:04:48
    • Subnet 00:02:13
    • NAT 00:04:21
    • Remote Access 00:00:57
    • Telephony Components 00:01:48
    • Virtualization 00:01:10
    • Cloud Computing 00:01:36
    • Cloud Computing Deployment Models 00:01:11
    • Cloud Computing Service Types 00:00:55
    • Topic C: Implement Networking Protocols and Services 00:01:19
    • OSI Model 00:08:21
    • OSI Model and Security 00:01:38
    • TCP/IP 00:06:29
    • DNS 00:01:24
    • HTTP 00:00:59
    • SSL/TLS 00:02:32
    • HTTPS 00:00:22
    • SSH 00:01:38
    • SNMP 00:02:56
    • ICMP 00:05:12
    • IPSec 00:03:40
    • Demo - Securing Network Traffic Using IP Security 00:08:06
    • iSCSI 00:02:39
    • Fibre Channel 00:01:27
    • FCoE 00:00:44
    • Telnet 00:00:48
    • NetBIOS 00:01:26
    • File Transfer Protocols 00:02:24
    • Ports and Port Ranges 00:06:18
    • Demo - Installing an IIS Web Server 00:08:49
    • Topic D: Apply Secure Network Administration Principles 00:00:24
    • Rule-Based Management 00:00:42
    • Network Administration Security Methods 00:07:32
    • Unified Threat Management 00:00:35
    • Guidelines for Applying Network Security Administration Principles 00:03:06
    • Topic E: Secure Wireless Traffic 00:00:46
    • Wireless Networks 00:01:27
    • Wireless Antenna Types 00:03:06
    • 802.11 Standards 00:04:27
    • Wireless Security Protocols 00:03:36
    • VPNs and Open Wireless 00:00:59
    • Wireless Security Methods 00:04:53
    • Captive Portals 00:01:35
    • Site Surveys 00:02:10
    • Guidelines for Securing Wireless Traffic 00:02:37
    • Demo - Securing Wireless Traffic 00:05:37
    • Section Review 00:00:30
  6. Implementing Access Control, Authentication, and Account Management
    • Introduction 00:00:21
    • Topic A: Access Control and Authentication Services 00:00:39
    • Directory Services 00:01:28
    • LDAP 00:02:24
    • LDAPS 00:00:54
    • Common Directory Services 00:01:11
    • Demo - Backing Up Active Directory 00:06:46
    • Remote Access Methods 00:01:58
    • Tunneling 00:03:59
    • Remote Access Protocols 00:03:20
    • HOTP 00:01:21
    • TOTP 00:01:12
    • PAP 00:01:16
    • CHAP 00:02:01
    • Guidelines for Securing Remote Access 00:01:50
    • PGP 00:01:26
    • RADIUS 00:03:54
    • TACACS 00:01:51
    • Kerberos 00:03:09
    • SAML 00:01:50
    • Topic B: Implement Account Management Security Controls 00:00:36
    • Identity Management 00:01:18
    • Account Management 00:01:36
    • Account Privileges 00:02:15
    • Account Policy 00:04:40
    • Multiple Accounts 00:00:53
    • Shared Accounts 00:01:44
    • Account Federation 00:01:41
    • Account Management Security Controls 00:02:05
    • Demo - Account Management Security Controls 00:10:40
    • Credential Management 00:01:30
    • Group Policy 00:03:22
    • Guidelines for Implementing Account Management Security Controls 00:01:08
    • Section Review 00:00:18
  7. Managing Certificates
    • Introduction 00:00:32
    • Topic A: Install a CA Hierarchy 00:00:32
    • Digital Certificates 00:00:50
    • Certificate Authentication 00:03:00
    • PKI 00:03:24
    • PKI Components 00:01:39
    • CA Hierarchies 00:01:11
    • The Root CA 00:02:13
    • Public and Private Roots 00:02:00
    • Subordinate CAs 00:00:45
    • Offline Root CAs 00:00:39
    • CA Hierarchy Design Options 00:01:33
    • Demo - Installing a Certificate Authority 00:07:20
    • Topic B: Enroll Certificates 00:00:18
    • The Certificate Enrollment Process 00:01:23
    • Demo - Enrolling for Certificates 00:07:23
    • The Certificate Life Cycle 00:02:37
    • Certificate Life Cycle Management 00:01:15
    • Topic C: Secure Network Traffic by Using Certificates 00:00:14
    • The SSL Enrollment Process 00:03:33
    • Topic D: Renew Certificates 00:00:04
    • Certificate Renewal 00:00:27
    • Topic E: Back Up and Restore Certificates and Private Keys 00:00:15
    • Private Key Protection Methods 00:03:03
    • Key Escrow 00:00:51
    • Private Key Restoration Methods 00:00:22
    • The Private Key Replacement Process 00:01:11
    • Topic F: Revoke Certificates 00:00:52
    • Certificate Revocation 00:00:54
    • Demo - Revoking Certificates 00:01:55
    • A CRL 00:01:35
    • OCSP 00:02:26
    • Section Review 00:00:27
  8. Implementing Compliance and Operational Security
    • Introduction 00:00:30
    • Topic A: Physical Security 00:00:15
    • Physical Security Controls 00:05:08
    • Physical Security Control Types 00:06:43
    • Environmental Exposures 00:01:43
    • Environmental Controls 00:03:06
    • Environmental Monitoring 00:00:59
    • Safety 00:01:33
    • Topic B: Legal Compliance 00:00:27
    • Compliance Laws and Regulations 00:02:39
    • Legal Requirements 00:02:43
    • Types of Legal Requirements 00:01:43
    • Forensic Requirements 00:02:50
    • Topic C: Security Awareness and Training 00:00:24
    • Security Policy Awareness 00:01:55
    • Role-Based Training 00:01:25
    • PII 00:00:57
    • Classification of Information 00:01:35
    • The Employee Education Process 00:00:51
    • User Security Responsibilities 00:02:40
    • Validation of Training Effectiveness 00:01:17
    • Topic D: Integrate Systems and Data with Third Parties 00:00:22
    • Business Partners 00:01:04
    • Social Media Networks and Applications 00:01:53
    • Interoperability Agreements 00:01:23
    • Risk Awareness 00:01:09
    • Data Sharing and Backups 00:01:34
    • Guidelines for Securely Integrating Systems and Data with Third Parties 00:01:05
    • Section Review 00:00:18
  9. Risk Management
    • Introduction 00:00:23
    • Topic A: Risk Analysis 00:00:31
    • Risk Management 00:03:24
    • Security Assessment Types 00:01:18
    • Risk Types 00:01:05
    • Components of Risk Analysis 00:02:01
    • Phases of Risk Analysis 00:02:37
    • Risk Analysis Methods 00:01:35
    • Risk Calculation 00:01:26
    • Risk Response Strategies 00:01:38
    • Risk Mitigation and Control Types 00:01:04
    • Topic B: Implement Vulnerability Assessment Tools and Techniques 00:00:09
    • Vulnerability Assessment Techniques 00:01:39
    • Vulnerability Assessment Tools 00:02:53
    • Topic C: Scan for Vulnerabilities 00:00:30
    • The Hacking Process 00:04:16
    • Ethical Hacking 00:02:17
    • Vulnerability Scanning and Penetration Testing 00:02:55
    • Types of Vulnerability Scans 00:01:49
    • Demo - Scanning for Port Vulnerabilities 00:05:17
    • Demo - Scanning for Password Vulnerabilities 00:05:13
    • Box Testing Methods 00:01:53
    • Security Utilities 00:03:16
    • Topic D: Mitigation and Deterrent Techniques 00:00:32
    • Security Posture 00:01:14
    • DLP 00:05:17
    • Demo - Capturing Network Data 00:06:32
    • Detection Controls and Prevention Controls 00:01:01
    • Risk Mitigation Strategies 00:01:02
    • Types of Mitigation and Deterrent Techniques 00:01:18
    • Failsafe, Failsecure, and Failopen 00:02:03
    • Section Review 00:00:21
  10. Troubleshooting and Managing Security Incidents
    • Introduction 00:00:11
    • Topic A: Respond to Security Incidents 00:00:40
    • Security Incident Management 00:01:51
    • Computer Crime 00:01:00
    • An IRP 00:01:35
    • First Responders 00:01:30
    • Chain of Custody 00:03:58
    • Computer Forensics 00:01:37
    • Order of Volatility 00:02:37
    • Basic Forensic Process 00:03:54
    • Basic Forensic Response Procedures for IT 00:02:31
    • Big Data Analysis 00:00:30
    • Guidelines for Responding to Security Incidents 00:00:59
    • Topic B: Recover from a Security Incident 00:00:22
    • Basic Incident Recovery Process 00:01:41
    • Damage Assessment 00:00:48
    • Recovery Methods 00:01:25
    • An Incident Report 00:00:43
    • Guidelines for Recovering from a Security Incident Part1 00:01:37
    • Guidelines for Recovering from a Security Incident Part2 00:02:08
    • Guidelines for Recovering from a Security Incident Part3 00:00:46
    • Section Review 00:00:15
  11. Business Continuity and Disaster Recovery Planning
    • Introduction 00:00:25
    • Topic A: Business Continuity 00:00:41
    • A BCP 00:01:05
    • BIA 00:03:13
    • MTD 00:01:18
    • RPO 00:01:26
    • RTO 00:00:30
    • Continuity of Operations Plan 00:00:43
    • Alternate Sites 00:03:18
    • IT Contingency Planning 00:00:36
    • Succession Planning 00:00:43
    • Business Continuity Testing Methods 00:03:34
    • Topic B: Plan for Disaster Recovery 00:00:22
    • A DRP 00:00:48
    • Fault Tolerance 00:01:25
    • Redundancy Measures 00:03:23
    • Demo - Creating a RAID Array Through Software 00:06:33
    • High Availability 00:02:11
    • Disaster Recovery Testing and Maintenance 00:00:58
    • Guidelines for Planning for Disaster Recovery 00:01:12
    • Topic C: Execute DRPs and Procedures 00:00:37
    • The Disaster Recovery Process 00:01:28
    • Recovery Team 00:00:34
    • Secure Recovery 00:00:33
    • Backup Types and Recovery Plans 00:04:43
    • A Backout Contingency Plan 00:00:59
    • Secure Backups 00:01:58
    • Backup Storage Locations 00:00:55
    • Guidelines for Executing DRPs and Procedures 00:01:09
    • Section Review 00:00:21
    • Course Closure 00:01:06
  12. Oreilly - CompTIA Security+ (SY0-401)

    300000006A0238.CompTIA.Security.SY0401.part01.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part02.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part03.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part04.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part05.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part06.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part07.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part08.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part09.OR.rar

    300000006A0238.CompTIA.Security.SY0401.part10.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss