Oreilly - CompTIA Security+ (SY0-501) - 300000006A0241
Oreilly - CompTIA Security+ (SY0-501)
by Integrity Training | Publisher: Stone River eLearning | Release Date: May 2018 | ISBN: 300000006A0241


The CompTIA Security+ covers the latest SY0-501 version of the CompTIA Security+ certification exam. The course enables the students to gain the basic knowledge needed to plan, implement, and maintain information security in a vendor-neutral format. The course includes topics such as risk management, host and network security, authentication and access control systems, cryptography, and organizational security. The course contents are based on the CompTIA Security+ (SY0-501) certification exam and completely covers all the exam topics through theoretical and scenario-based learning examples. The CompTIA Security+ is the premier vendor-neutral security certification. This preparatory course for the CompTIA Security+ certification exam assures that the students completely learn and understand the exam topics of the latest SY0-501 exam version. The students will be able to demonstrate their knowledge of security concepts, tools, and procedures. It also confirms their ability to react to security incidents, and validates their skills in anticipating security risks and guarding against them.
  1. Course Introduction
    • Course Introduction 00:01:55
    • Courseware Information 00:00:15
    • Instructor Introduction 00:01:34
  2. Chapter 01 - Identifying Security Fundamentals
    • Identifying Security Fundamentals 00:01:11
    • Topic A: Identify Information Security Concepts 00:00:54
    • Information Security 00:01:19
    • Goals of Information Security 00:01:56
    • Risk 00:03:09
    • Vulnerabilities 00:02:07
    • Threats 00:00:59
    • Attacks 00:01:17
    • Controls 00:01:32
    • Types of Controls 00:01:28
    • The Security Management Process 00:01:46
    • Demo - Identifying Information Security Basics 00:02:42
    • Topic B: Identify Basic Security Controls 00:00:37
    • The CIA Triad 00:00:29
    • The CIA Triad (cont.) 00:05:09
    • Non-repudiation 00:00:44
    • Identification 00:01:06
    • Authentication 00:00:47
    • Authentication Factors 00:04:01
    • Authorization 00:00:59
    • Access Control 00:00:47
    • Accounting and Auditing 00:01:02
    • Principle of Least Privilege 00:01:59
    • Privilege Management 00:03:02
    • Demo - Identifying Basic Security Controls 00:01:59
    • Topic C: Identify Basic Authentication and Authorization Concepts 00:00:50
    • Passwords 00:02:05
    • Tokens 00:01:28
    • Biometrics 00:01:54
    • Geolocation 00:01:26
    • Keystroke Authentication 00:01:18
    • Multi-factor Authentication 00:01:36
    • Mutual Authentication 00:00:37
    • Demo - Identifying Basic Authentication and Authorization Concepts 00:02:32
    • Topic D: Identify Basic Cryptography Concepts 00:00:37
    • Cryptography 00:01:34
    • Encryption and Decryption 00:01:57
    • Encryption and Decryption (cont.) 00:00:54
    • Encryption and Security Goals 00:01:35
    • Ciphers 00:01:21
    • A Key 00:02:12
    • Symmetric Encryption 00:00:55
    • Asymmetric Encryption 00:01:46
    • Asymmetric Encryption ( cont.) 00:01:56
    • Hashing 00:01:55
    • Steganography 00:01:46
    • Demo - Identifying Basic Cryptography Concepts 00:04:43
    • Chapter 01 Review 00:00:56
  3. Chapter 02 - Analyzing Risk
    • Analyzing Risk 00:01:06
    • Topic A: Analyze Organizational Risk 00:00:38
    • Risk Management 00:01:10
    • Components of Risk Analysis 00:02:17
    • Phases of Risk Analysis 00:02:41
    • Categories of Threat Types 00:01:39
    • Risk Analysis Methods 00:01:37
    • Risk Calculation 00:03:10
    • Risk Response Techniques 00:02:08
    • Risk Mitigation and Control Types 00:02:20
    • Change Management 00:02:01
    • Change Management (cont.) 00:01:16
    • Guidelines for Analyzing Risk 00:01:16
    • Demo - Analyzing Risks to the Organization 00:03:03
    • Topic B: Analyze the Business Impact of Risk 00:00:42
    • BIA 00:01:14
    • Impact Scenarios 00:01:18
    • Impact Scenarios (cont.1) 00:00:41
    • Impact Scenarios (cont.2) 00:01:44
    • Privacy Assessments 00:02:07
    • Critical Systems and Functions 00:01:05
    • Maximum Tolerable Downtime 00:00:55
    • Recovery Point Objective 00:01:01
    • Recovery Time Objective 00:00:39
    • Mean Time to Failure 00:00:34
    • Mean Time to Repair 00:00:40
    • Mean Time Between Failures 00:01:04
    • Guidelines for Performing a Business Impact Analysis 00:00:56
    • Demo - Performing a Business Impact Analysis 00:03:49
    • Chapter 02 Review 00:00:51
  4. Chapter 03 - Identifying Security Threats
    • Identifying Security Threats 00:01:44
    • Topic A: Identify Types of Attackers 00:00:29
    • Hackers and Attackers 00:02:42
    • Hackers and Attackers (cont.) 00:02:01
    • Threat Actors 00:02:12
    • Threat actors (cont.) 00:00:21
    • Threat Actor Attributes 00:02:35
    • Threat Actor Attributes (cont.) 00:01:19
    • Open-Source Intelligence 00:01:35
    • Demo - Identifying Types of Attackers 00:02:47
    • Topic B: Identify Social Engineering Attacks 00:01:27
    • Social Engineering 00:01:47
    • Social Engineering (cont.) 00:01:57
    • Effectiveness 00:05:49
    • Impersonation 00:01:48
    • Phishing and Related Attacks 00:04:12
    • Phishing and Related Attacks (cont.) 00:02:41
    • Hoaxes 00:01:14
    • Physical Exploits 00:01:58
    • Watering Hole Attacks 00:00:58
    • Demo - Identifying Social Engineering Attacks 00:02:09
    • Topic C: Identify Malware 00:00:30
    • Malicious Code 00:00:53
    • Malicious Code (cont.) 00:01:07
    • Viruses 00:01:58
    • Worms 00:00:59
    • Adware 00:00:43
    • Spyware 00:01:09
    • Trojan Horses 00:01:03
    • Keyloggers 00:01:23
    • Remote Access Trojans 00:00:38
    • Logic Bombs 00:01:21
    • Botnets 00:02:29
    • Botnets (cont.) 00:00:19
    • Ransomware 00:03:19
    • Ransomware (cont.) 00:00:56
    • Advance Persistent Threats 00:01:05
    • Demo - Identifying Types of Malware 00:02:45
    • Topic D: Identify Software-Based Threats 00:00:38
    • Software Attacks 00:00:46
    • Password Attacks 00:00:52
    • Types of Password Attacks 00:02:20
    • Types of Password Attacks (cont.) 00:02:14
    • Cryptographic Attacks 00:00:49
    • Types of Cryptographic Attacks 00:02:37
    • Types of Cryptographic Attacks (cont.) 00:01:21
    • Backdoor Attacks 00:01:15
    • Backdoor Attacks (cont.) 00:00:18
    • Application Attacks 00:01:08
    • Application Attacks (cont.) 00:00:29
    • Types of Application Attacks 00:04:29
    • Driver Manipulation 00:01:24
    • Privilege Escalation 00:01:21
    • Privilege Escalation (cont.) 00:00:21
    • Demo - Identifying Password Attacks 00:07:52
    • Topic E: Identify Network-Based Threats 00:01:05
    • TCP/IP Basics 00:03:07
    • TCP/IP (cont.) 00:03:50
    • Spoofing Attacks 00:00:53
    • IP and MAC Address Spoofing 00:01:11
    • IP and MAC Address Spoofing (cont.) 00:00:47
    • ARP Poisoning 00:02:33
    • DNS Poisoning 00:01:57
    • Port Scanning Attacks 00:02:10
    • Port Scanning Attacks (cont.) 00:00:14
    • Scan Types 00:01:13
    • Scan Types (cont.) 00:00:54
    • Eavesdropping Attacks 00:01:21
    • Man-in-the-Middle Attacks 00:00:44
    • Man-in-the-Middle Attacks (cont.) 00:00:38
    • Man-in-the-Browser Attacks 00:01:00
    • Replay Attacks 00:00:37
    • Replay Attacks (cont.) 00:00:34
    • DoS Attacks 00:01:40
    • DDoS Attacks 00:01:23
    • Hijacking Attacks 00:01:25
    • Hijacking Attacks (cont.) 00:01:30
    • Amplification Attacks 00:00:35
    • Amplification Attacks (cont.) 00:01:57
    • Pass the Hash Attacks 00:01:09
    • Demo - Identifying Threats to DNS 00:04:01
    • Demo - Identifying Port Scanning Threats 00:07:27
    • Topic F: Identify Wireless Threats 00:00:41
    • Rogue Access Points 00:00:51
    • Evil Twins 00:01:04
    • Jamming 00:00:36
    • Bluejacking 00:01:27
    • Bluesnarfing 00:00:58
    • Near Field Communication Attacks 00:01:03
    • RFID System Attacks 00:00:58
    • War Driving, War Walking, and War Chalking 00:01:12
    • Packet Sniffing 00:00:45
    • IV Attacks 00:01:16
    • Wireless Replay Attacks 00:00:23
    • WEP and WPA Attacks 00:02:39
    • WPS Attacks 00:01:04
    • Wireless Disassociation 00:00:58
    • Demo - Identifying Wireless Threats 00:03:03
    • Topic G: Identify Physical Threats 00:00:56
    • Physical Threats and Vulnerabilities 00:00:50
    • Hardware Attacks 00:00:45
    • Environmental Threats and Vulnerabilities 00:02:02
    • Environmental Threats and Vulnerabilities (cont.) 00:01:07
    • Demo - Identifying Physical Threats 00:01:58
    • Chapter 03 Review 00:01:17
  5. Chapter 04 - Conducting Security Assessments
    • Conducting Security Assessments 00:00:53
    • Topic A: Identify Vulnerabilities 00:00:27
    • Host Vulnerabilities 00:03:18
    • Software Vulnerabilities 00:04:04
    • Encryption Vulnerabilities 00:02:00
    • Network Architecture Vulnerabilities 00:02:05
    • Account Vulnerabilities 00:01:23
    • Operations Vulnerabilities 00:03:06
    • Demo - Identifying Vulnerabilities 00:02:58
    • Topic B: Assess Vulnerabilities 00:00:25
    • Security Assessment 00:01:56
    • Security Assessment Techniques 00:02:44
    • Vulnerability Assessment Tools 00:03:17
    • Types of Vulnerability Scans 00:01:45
    • False Positives 00:02:25
    • Guidelines for Assessing Vulnerabilities 00:02:27
    • Demo - Capturing Network Data with Wireshark 00:08:26
    • Demo - Scanning for General Vulnerabilities 00:05:21
    • Topic C: Implement Penetration Testing 00:00:29
    • Penetration Testing 00:01:07
    • Penetration Testing Techniques 00:03:05
    • Box Testing Methods 00:01:29
    • Penetration Testing Tools 00:00:59
    • Guidelines for Implementing Penetration Testing 00:01:00
    • Demo - Implementing Penetration Testing 00:04:51
    • Chapter 04 Review 00:00:55
  6. Chapter 05 - Implementing Host and Software Security
    • Implementing Host and Software Security 00:01:05
    • Topic A: Implement Host Security 00:00:23
    • Hardening 00:01:58
    • Operating System Security 00:01:42
    • Operating System Hardening Techniques 00:01:34
    • Trusted Computing Base 00:01:37
    • Hardware and Firmware Security 00:02:01
    • Hardware and Firmware Security (cont.) 00:01:19
    • Security Baselines 00:00:57
    • Software Updates 00:02:44
    • Application Blacklisting and Whitelisting 00:01:32
    • Logging 00:01:08
    • Auditing 00:01:58
    • Anti-malware Software 00:01:50
    • Types of Anti-malware Software 00:02:42
    • Hardware Peripheral Security 00:03:30
    • Embedded Systems 00:01:30
    • Security Implications for Embedded Systems 00:02:04
    • Security Implications for Embedded System (cont.) 00:02:10
    • Guidelines for Securing Hosts 00:01:48
    • Demo - Implementing Auditing 00:04:42
    • Demo - Hardening a Server 00:06:02
    • Topic B: Implement Cloud and Virtualization Security 00:00:28
    • Virtualization 00:02:50
    • Hypervisors 00:01:35
    • Hypervisors (cont.) 00:01:42
    • Virtual Desktop Infrastructure 00:00:56
    • Virtualization Security 00:02:42
    • Cloud Computing 00:02:46
    • Cloud Deployment Models 00:03:57
    • Cloud Service Types 00:03:42
    • Guidelines for Securing Virtualized and Cloud-Based Resources 00:01:23
    • Demo - Securing Virtual Machine Networking 00:02:14
    • Topic C: Implement Mobile Device Security 00:00:38
    • Mobile Device Connection Methods 00:02:15
    • Mobile Device Connection Methods (cont.) 00:01:53
    • Mobile Device Management 00:00:43
    • Mobile Device Security Controls 00:02:43
    • Mobile Device Security Controls (cont.) 00:02:18
    • Mobile Device Monitoring and Enforcement 00:03:08
    • Mobile Device Monitoring and Enforcement (cont.) 00:02:44
    • Mobile Deployment Models 00:03:10
    • BYOD Security Controls 00:02:46
    • Guidelines for Implementing Mobile Device Security 00:01:40
    • Demo - Implementing Mobile Device Security 00:02:11
    • Topic D: Incorporate Security in the Software Development Lifecycle 00:00:33
    • Software Development Lifecycle 00:00:56
    • Software Development Models 00:02:49
    • DevOps 00:01:36
    • Versioning 00:01:16
    • Secure Coding Techniques 00:03:01
    • Secure Coding Techniques (cont.) 00:01:42
    • Code Testing Methods 00:01:36
    • Guidelines for Incorporating Security in the Software Development Lifecycle 00:00:58
    • Demo - Performing Static Code Analysis 00:04:30
    • Chapter 05 Review 00:00:35
  7. Chapter 06 - Implementing Network Security
    • Mobile Device Monitoring and Enforcement 00:00:47
    • Topic A: Configure Network Security Technologies 00:00:40
    • Network Components 00:01:24
    • Network Devices 00:00:29
    • Routers 00:02:01
    • Switches 00:02:43
    • Proxies 00:02:29
    • Firewalls 00:03:05
    • Load Balancer 00:02:29
    • Network Scanners and Analysis Tools 00:01:06
    • Intrusion Detection Systems 00:00:45
    • Network IDS 00:01:48
    • Intrusion Prevention Systems 00:01:19
    • Network IPS 00:00:48
    • Types of Network Monitoring Systems 00:01:46
    • Security Information and Event Management 00:01:08
    • Data Loss/Leak Prevention 00:01:35
    • Virtual Private Networks 00:01:14
    • VPN Concentrators 00:01:07
    • Security Gateways 00:01:16
    • Unified Threat Management 00:01:19
    • Guidelines for Configuring Network Security Technologies 00:01:57
    • Demo - Configuring a Network IDS 00:07:53
    • Topic B: Secure Network Design Elements 00:00:21
    • Network Access Control 00:01:58
    • Demilitarized Zones 00:00:59
    • Network Isolation 00:01:46
    • Network Isolation (cont.) 00:00:18
    • Virtual Local Area Networks 00:01:12
    • Virtual Local Area Networks (cont.) 00:00:29
    • Network Security Device Placement 00:02:29
    • Network Address Translation 00:01:09
    • Software-Defined Networking 00:00:48
    • Guidelines for Securing Network Design Elements 00:01:21
    • Demo - Securing Network Design Elements 00:03:32
    • Topic C: Implement Secure Networking Protocols and Services 00:00:27
    • The Open Systems Interconnection Model 00:03:45
    • OSI Model and Security 00:00:45
    • Internet Protocol Suite 00:04:02
    • Domain Name System 00:02:34
    • Hypertext Transfer Protocol 00:00:56
    • Secure Sockets Layer/Transport Layer Security 00:01:52
    • Secure Sockets Layer/Transport Layer Security (cont.) 00:01:10
    • HTTP Secure 00:00:29
    • Secure Shell 00:00:59
    • Simple Network Management Protocol 00:01:10
    • Real-Time Transport Protocol 00:01:14
    • Internet Control Message Protocol 00:01:24
    • Internet Protocol Security 00:03:27
    • Network Basic Input/Output System 00:01:06
    • File Transfer Protocols 00:01:58
    • Email Protocols 00:02:49
    • Additional Networking Protocols and Services 00:01:36
    • Ports and Port Ranges 00:01:37
    • Demo - Installing an Internet Information Services Web Server with Basic Security 00:10:37
    • Demo - Securing Network Traffic Using IPSec 00:06:00
    • Topic D: Secure Wireless Traffic 00:00:18
    • Wireless Networks 00:01:32
    • Wireless Antenna Types 00:02:33
    • 802.11 Protocols 00:03:04
    • Wireless Cryptographic Protocols 00:02:17
    • Wireless Authentication Protocols 00:02:34
    • VPNs and Open Wireless 00:01:17
    • Wireless Client Authentication Methods 00:01:47
    • Wireless Access Point Security 00:02:05
    • Captive Portals 00:00:42
    • Site Surveys 00:00:52
    • Guidelines for Securing Wireless Traffic 00:01:30
    • Demo - Securing Wireless Traffic 00:06:13
    • Chapter 06 Review 00:00:33
  8. Chapter 07 - Managing Identity and Access
    • Managing Identity and Access 00:00:58
    • Topic A: Implement Identity and Access Management 00:00:27
    • Identity and Access Management 00:02:11
    • Access Control Models 00:04:48
    • Physical Access Control Devices 00:01:09
    • Biometric Devices 00:03:26
    • Certificate-Based Authentication 00:01:45
    • File System and Database Access 00:02:11
    • Guidelines for Implementing IAM 00:01:30
    • Demo - Implementing DAC for a File Share 00:06:17
    • Topic B: Configure Directory Services 00:00:20
    • Directory Services 00:01:17
    • Directory Services (cont.) 00:00:45
    • Lightweight Directory Access Protocol 00:01:48
    • Secure LDAP 00:00:44
    • Common Directory Services 00:02:18
    • Demo - Backing Up Active Directory 00:08:15
    • Topic C: Configure Access Services 00:00:25
    • Remote Access Methods 00:01:19
    • Tunneling 00:01:21
    • Remote Access Protocols 00:02:10
    • HMAC-Based One-Time Password 00:01:27
    • Time-Based OTP 00:00:42
    • Password Authentication Protocol 00:00:43
    • Challenge-Handshake Authentication Protocol 00:02:34
    • NT LAN Manager 00:01:20
    • Authentication, Authorization, and Accounting 00:00:52
    • Remote Authentication Dial-In User Service 00:00:56
    • Remote Authentication Dial-In User Service (cont.) 00:01:00
    • Terminal Access Controller Access-Control System 00:01:05
    • Kerberos 00:01:20
    • Kerberos (Cont.) 00:02:55
    • Demo - Configuring a Remote Access Server 00:06:07
    • Demo - Setting Up Remote Access Authentication 00:04:18
    • Topic D: Manage Accounts 00:00:21
    • Account Management 00:00:44
    • Account Privileges 00:02:07
    • Account Types 00:02:43
    • Account Policy 00:01:56
    • Password Policy 00:03:07
    • Multiple Accounts 00:01:16
    • Shared Accounts 00:01:43
    • Account Management Security Controls 00:03:29
    • Credential Management 00:01:06
    • Group Policy 00:01:04
    • Identity Federation 00:02:41
    • Identity Federation Methods 00:02:08
    • Guidelines for Managing Accounts 00:01:15
    • Demo - Managing Accounts 00:05:14
    • Chapter 07 Review 00:00:31
  9. Chapter 08 - Implementing Cryptography
    • Implementing Crytography 00:00:53
    • Topic A: Identify Advanced Cryptography Concepts 00:00:21
    • Cryptography Elements 00:03:02
    • Hashing Concepts 00:01:34
    • Data States 00:01:52
    • Key Exchange 00:01:31
    • Key Exchange (cont.) 00:00:17
    • Digital Signatures 00:00:50
    • Digital Signatures (cont.) 00:00:40
    • Cipher Suites 00:01:35
    • Session Keys 00:01:16
    • Key Stretching 00:00:44
    • Special Considerations for Cryptography 00:02:20
    • Demo - Identifying Advanced Cryptographic Concepts 00:02:56
    • Topic B: Select Cryptographic Algorithms 00:00:15
    • Types of Ciphers 00:01:43
    • Types of Hashing Algorithms 00:01:36
    • Types of Symmetric Encryption Algorithms 00:02:25
    • Types of Asymmetric Encryption Techniques 00:02:10
    • Types of Key Stretching Algorithms 00:00:54
    • Substitution Ciphers 00:01:15
    • Exclusive Or 00:01:25
    • Cryptographic Modules 00:01:14
    • Demo - Selecting Cryptographic Algorithms 00:02:23
    • Topic C: Configure a Public Key Infrastructure 00:00:33
    • Public Key Infrastructure 00:00:59
    • PKI Components 00:02:54
    • CA Hierarchies 00:02:40
    • The Root CA 00:00:40
    • Subordinate CAs 00:00:45
    • Offline Root CAs 00:00:44
    • Types of Certificates 00:02:24
    • Types of Certificates (cont.) 00:02:42
    • X.509 00:00:57
    • Certificate File Formats 00:02:00
    • CA Hierarchy Design Options 00:02:08
    • Demo - Installing a CA 00:05:30
    • Demo - Securing a Windows Server 2016 CA 00:07:39
    • Topic D: Enroll Certificates 00:00:27
    • The Certificate Enrollment Process 00:01:23
    • The Certificate Lifecycle 00:01:23
    • Certificate Lifecycle Management 00:01:46
    • The SSL/TLS Connection Process 00:01:02
    • Demo - Enrolling Certificates 00:04:33
    • Demo - Securing Network Traffic with Certificates 00:02:26
    • Topic E: Back Up and Restore Certificates and Private Keys 00:00:29
    • Private Key Protection Methods 00:01:13
    • Key Escrow 00:02:20
    • Private Key Restoration Methods 00:02:01
    • Private Key Replacement 00:00:39
    • Demo - Backing Up a Certificate and Private Key 00:03:29
    • Demo - Restoring a Certificate and Private Key 00:01:16
    • Topic F: Revoke Certificates 00:00:17
    • Certificate Revocation 00:01:05
    • Certificate Revocation List 00:01:41
    • Certificate Revocation List (cont.) 00:00:22
    • Online Certificate Status Protocol 00:01:38
    • Demo - Revoking Certificates 00:02:37
    • Chapter 08 Review 00:01:04
  10. Chapter 09 - Implementing Operational Security
    • Implementing Operational Security 00:00:42
    • Topic A: Evaluate Security Frameworks and Guidelines 00:00:21
    • Security Frameworks 00:01:28
    • Security Framework Examples 00:01:38
    • Security Configuration Guides 00:01:37
    • Compliance 00:01:30
    • Layered Security 00:01:07
    • Defense in Depth 00:00:47
    • Demo - Evaluating Security Frameworks and Guidelines 00:02:53
    • Topic B: Incorporate Documentation in Operational Security 00:00:20
    • Security Policies 00:01:11
    • Security Policies (cont.) 00:00:44
    • Common Security Policy Types 00:02:58
    • Personnel Management 00:00:51
    • Separation of Duties 00:00:53
    • Job Rotation 00:01:17
    • Mandatory Vacation 00:00:55
    • Additional Personnel Management Tasks 00:01:35
    • Training and Awareness 00:02:02
    • Business Agreements 00:01:43
    • Guidelines for Incorporating Documentation in Operational Security 00:01:09
    • Demo - Incorporating Documentation in Operational Security 00:03:48
    • Topic C: Implement Security Strategies 00:00:27
    • Security Automation 00:01:42
    • Scalability 00:01:03
    • Elasticity 00:01:17
    • Redundancy 00:01:16
    • Fault Tolerance 00:00:50
    • Redundant Array of Independent Disks 00:01:34
    • Non-persistence 00:01:28
    • High Availability 00:01:08
    • Deployment Environments 00:01:44
    • Guidelines for Implementing Security Strategies 00:01:16
    • Demo - Implementing Virtual Machine Snapshots 00:02:38
    • Topic D: Manage Data Security Processes 00:00:24
    • Data Security 00:00:54
    • Data Security Vulnerabilities 00:00:52
    • Data Storage Methods 00:01:14
    • Data Encryption Methods 00:01:04
    • Data Sensitivity 00:01:33
    • Data Management Roles 00:01:29
    • Data Retention 00:01:01
    • Data Disposal 00:02:19
    • Guidelines for Managing Data Security 00:00:54
    • Demo - Destroying Data Securely 00:06:37
    • Demo - Encrypting a Storage Device 00:03:49
    • Topic E: Implement Physical Controls 00:00:26
    • Physical Security Controls 00:01:20
    • Physical Security Control Types 00:01:56
    • Physical Security Controls Types (cont. Part 1) 00:01:38
    • Physical Security Controls Types (cont. Part 2) 00:01:24
    • Physical Security Controls Types (cont. Part 3) 00:00:47
    • Environmental Exposures 00:00:36
    • Environmental Controls 00:01:20
    • Environmental Controls (cont.) 00:01:14
    • Environmental Monitoring 00:00:37
    • Safety 00:00:46
    • Guidelines for Implementing Physical Controls 00:00:54
    • Demo - Implementing Physical Controls 00:01:41
    • Chapter 09 Review 00:00:31
  11. Chapter 10 - Addressing Security Issues
    • Addressing Security Issues 00:01:00
    • Topic A: Troubleshoot Common Security Issues 00:00:24
    • Access Control Issues 00:01:54
    • Encryption Issues 00:01:21
    • Data Exfiltration 00:01:08
    • Anomalies in Event Logs 00:01:22
    • Security Configuration Issues 00:02:12
    • Baseline Deviations 00:01:14
    • Software Issues 00:01:11
    • Personnel Issues 00:01:54
    • Asset Management Issues 00:01:07
    • Demo - Identifying Event Log Anomalies 00:03:42
    • Topic B: Respond to Security Incidents 00:00:15
    • Incident Response 00:00:51
    • Incident Preparation 00:01:01
    • Incident Detection and Analysis 00:00:58
    • Incident Containment 00:00:49
    • Incident Eradication 00:00:32
    • Incident Recovery 00:01:02
    • Lessons Learned 00:00:44
    • Incident Response Plans 00:01:31
    • First Responders 00:00:31
    • An Incident Report 00:00:43
    • Guidelines for Responding to Security Incidents 00:00:33
    • Demo - Responding to a Security Incident 00:02:40
    • Topic C: Investigate Security Incidents 00:00:18
    • Computer Forensics 00:00:42
    • The Basic Forensic Process 00:01:35
    • Preservation of Forensic Data 00:01:35
    • Basic Forensic Response Procedures 00:01:29
    • Basic Forensic Response Procedure (cont.) 00:01:03
    • Order of Volatility 00:00:35
    • Chain of Custody 00:00:25
    • Guidelines for Investigating Security Incidents 00:00:53
    • Demo - Implementing Forensic Procedures 00:05:39
    • Chapter 10 Review 00:00:33
  12. Chapter 11 - Ensuring Business Continuity
    • Ensuring Business Continuity 00:00:44
    • Topic A: Select Business Continuity and Disaster Recovery Processes 00:00:23
    • Business Continuity and Disaster Recovery 00:01:55
    • The Disaster Recovery Process 00:01:50
    • Recovery Team 00:00:41
    • Order of Restoration 00:01:47
    • Recovery Sites 00:01:13
    • Secure Recovery 00:00:34
    • Backup Types (Full) 00:00:44
    • Backup Types (Differential vs. Incremental) 00:01:37
    • Secure Backups 00:01:21
    • Geographic Considerations 00:01:28
    • Guidelines for Selecting Business Continuity and Disaster Recovery Processes 00:01:28
    • Demo - Selecting Business Continuity and Disaster Recovery Processes 00:02:15
    • Topic B: Develop a Business Continuity Plan 00:00:17
    • Business Continuity Plans 00:01:16
    • Business Continuity Plans (cont.) 00:00:17
    • Disaster Recovery Plans 00:01:00
    • Disaster Recovery Plans (cont.) 00:00:25
    • IT Contingency Plans 00:00:51
    • Succession Plans 00:00:24
    • Failover 00:01:09
    • Alternate Business Practices 00:00:42
    • Testing Exercises 00:01:06
    • After-Action Reports 00:01:06
    • Guidelines for Developing a BCP 00:00:58
    • Demo - Developing a BCP 00:01:58
    • Chapter 11 Review 00:00:26
    • Course Closure 00:02:25
  13. Oreilly - CompTIA Security+ (SY0-501)

    300000006A0241.CompTIA.Security.SY0501.part1.OR.rar

    300000006A0241.CompTIA.Security.SY0501.part2.OR.rar

    300000006A0241.CompTIA.Security.SY0501.part3.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss