Overview

This online training program for CompTIA Security+ SY0-601 will teach you a foundational understanding of computer and network security. Our online course will equip you with the knowledge necessary to craft a comprehensive threat analysis and more importantly secure your network from cybersecurity attacks. In addition, you’ll uncover how create secure network designs of devices, media outlets, penetration testing, and networks. Our online course covers all objectives needed to pass your CompTIA Security+ SY0-601 exam and acquire your certification. This online training program for CompTIA Security+ SY0-601 will teach you a foundational understanding of computer and network security. Our online course will equip you with the knowledge necessary to craft a comprehensive threat analysis and more importantly secure your network from cybersecurity attacks. In addition, you’ll uncover how create secure network designs of devices, media outlets, penetration testing, and networks. Our online course covers all objectives needed to pass your CompTIA Security+ SY0-601 exam and acquire your certification. Certified Ethical Hacker v12 is the latest iteration of EC-Council’s Certified Ethical Hacker v12 series. In this course you will research, discover and scan targets, analyze vulnerabilities and test attack methods and tools. The focus of this course is to solve the challenge of breaking into a target network, collect evidence of success, and escape unnoticed. Every lesson and topic are infused with step-by-step guided practice using real hardware- and software-based hacking tools. Throughout both lecture and hands-on activities, the instructor provides commentary from the field including tips, tricks and hard-learned lessons. This online cyber security ethical hacking program is the first step in becoming an ethical hacker. You will learn advanced hacking concepts how to select the appropriate tools for a cybersecurity penetration test and understand why they work. This class features real-world examples, walkthroughs of scenarios, and hands-on learning opportunities. In this IT course for CompTIA Mobility+ you will learn mobile device management, troubleshooting, security, and network infrastructure. This course will teach you how to deploy, integrate, support and manage a mobile environment while ensuring proper security measures are maintained for devices and platforms to mitigate risks and threats. The advanced-level CompTIA CASP+ training course in enterprise environment security (CASP-003) covers risk mitigation, security risks, levels of risks, competency in risk management, enterprise security operations, architecture, research and collaboration, and integration of enterprise security in complex environments.

Your Training Instructor

Brian O’Hair

IT Training Professor

Professor Brian O’Hare has over 25 years of experience in the IT industry. He started off in web design as a Corporate Webmaster but wanted to understand how the internet worked. While working towards his bachelor’s in computer science, he studied and got his MCSE (Microsoft Certified Systems Engineer) and his MCT (Microsoft Certified Trainer). Once certified he paid for his degree working as a Network Engineer and then a Trainer for others wanting to learn about Microsoft’s Desktop and Server products.

  • 16 Traning Hours
  • 15 Videos
  • 17 Topics
  • 146 Practice Questions

Security Plus certification provided by CompTIA is a globally recognized certification for IT security specialists and is the core foundation needed to work in and grow your career as a rewarding Security Specialist and develop cybersecurity solutions.

After taking our Security+ training for certification course, students are prepared to sit for exam SY0-601 required by CompTIA for certification. Following this course, students wanting to advance in a cybersecurity field should consider the more advanced CySA+ course.

As a Certified Security plus professional, you will have the fundamental cybersecurity skills implement mitigation techniques against cyber attacks. Your role as a security specialist typically includes securing company systems, software, and hardware. You will gain skills in cryptographic concepts, risk assessment, incident response management, security controls, computer forensics, networks, and cloud operations.

Security+ Exam (SY0-601) Objectives

Per CompTIA, the following exam objectives have been established for the Security+ certification:

The CompTIA Security+ exam is designed to assess if a candidate can identify, evaluate, and remediate security vulnerabilities in an enterprise environment, whilst recommending the best security solutions. This includes, but is not limited to, application attacks, monitoring and secure hybrid environments, mobile device security, and IoT. In addition, operating with an awareness of applicable laws and policies, cloud security solutions, principles of governance, risk assessment , and compliance, analyze, and respond to security events and incidents.

Crucial exam prep components of the SY0-601 Exam to Secure Your Security Specialist Certification:

  • Up to 85 test questions
  • A combination of multiple-choice and performance-based questions.
  • Exam time is 90 minutes
  • A passing score is 750 on a scale of 100-900

Testing and official certification are provided by CompTIA. Click here for testing options.

By taking our Security+ training, you’ll be eligible to excel in these security industry jobs:

  • Security Specialist
  • Network Administrators
  • Security Engineer
  • Security Administrators
  • Security Analyst
  • Security Professionals
  • Security Engineer

CompTIA Security+ SY0-601 (2022) Course Outline

Module 1 – Introduction to Security

  •    1.1 Introduction to Security
Module 2 – Malware and Social Engineering Attacks

  •    2.1 Malware and Social Engineering Attacks
Module 3 – Basic Cryptography

  •    3.1 Basic Cryptography
Module 4 – Advanced Cryptography and PKI

  •    4.1 Advanced Cryptography and PKI
Module 5 – Networking and Server Attacks

  •    5.1 Networking and Server Attacks
Module 6 – Network Security Devices, Designs and Technology

  •    6.1 Network Security Devices, Designs and Technology
Module 7 – Administering a Secure Network

  •    7.1 Administering a Secure Network
Module 8 – Wireless Network Security

  •    8.1 Wireless Network Security
Module 9 – Client and Application Security

  •    9.1 Client and Application Security
Module 10 – Mobile and Embedded Device Security

  •    10.1 Mobile and Embedded Device Security
Module 11 – Authentication and Account Management

  •    11.1 Authentication and Account Management
Module 12 – Access Management

  •    12.1 Access Management
Module 13 – Vulnerability Assessment and Data Security

  •    13.1 Vulnerability Assessment and Data Security
Module 14 – Business Continuity

  •    14.1 Business Continuity
Module 15 – Risk Mitigation

  •    15.1 Risk Mitigation
Module 16 – Security Plus Summary and Review

  •    16.1 – Security Plus Summary and Review
Module 17 – Hands-On Training

  •    17.1 Hands-On Scanning Part 1

  •    17.2 Hands-On Scanning Part 2

  •    17.3 Hands-On Advanced Scanning

  •    17.4 Hands-On MetaSploit

  •    17.5 Hands-On BurpSuite

  •    17.6 Hands-On Exploitation Tools Part 1

  •    17.7 Hands-On Exploitation Tools Part 2

  •    17.8 Hands-On Invisibility Tools

  •    17.9 Hands-On Connect to Tor