CompTIA Security+ SY0-501

(Pearson-SY0-501-complete)/ISBN:978-1-61691-994-8

This course includes
Lessons
TestPrep
Hand-on Lab

We have a course on the latest Security+ exam, please check out the latest CompTIA Security+ course!

Gain the skills required to pass the CompTIA Security+ SY0-501 certification exam with the CompTIA Security+ SY0-501 course and lab. The lab is versatile and delivers hands-on experience, replacing expensive physical labs. CompTIA Security+ course and lab provide the skills and knowledge required to identify risk, participate in risk mitigation activities, provide infrastructure, information, operational, and application security. 

Here's what you will get

CompTIA Security+ is an entry-level, international, vendor-neutral credential designed for IT security professionals that include the application of security controls to maintain confidentiality, integrity, and availability; identification of appropriate technologies and products; troubleshooting security events and incidents, and much more. The CompTIA Network+ certification is recommended before taking the Security+ exam.

Lessons

19+ Lessons | 429+ Quizzes | 330+ Flashcards | 330+ Glossary of terms

TestPrep

80+ Pre Assessment Questions | 3+ Full Length Tests | 80+ Post Assessment Questions | 280+ Practice Test Questions

Hand on lab

56+ LiveLab | 56+ Video tutorials | 01:20+ Hours

Video Lessons

41+ Videos | 05:29+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • Who Should Read This Book?
  • CompTIA Security+ Exam Topics

Lessons 2: Introduction to Security

  • Security 101
  • Think Like a Hacker
  • Threat Actor Types and Attributes
  • Review Key Topics

Lessons 3: Computer Systems Security Part I

  • Malicious Software Types
  • Delivery of Malware
  • Preventing and Troubleshooting Malware
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 4: Computer Systems Security Part II

  • Implementing Security Applications
  • Securing Computer Hardware and Peripherals
  • Securing Mobile Devices
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 5: OS Hardening and Virtualization

  • Hardening Operating Systems
  • Virtualization Technology
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 6: Application Security

  • Securing the Browser
  • Securing Other Applications
  • Secure Programming
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 7: Network Design Elements

  • Network Design
  • Cloud Security and Server Defense
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 8: Networking Protocols and Threats

  • Ports and Protocols
  • Malicious Attacks
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 9: Network Perimeter Security

  • Firewalls and Network Security
  • NIDS Versus NIPS
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 10: Securing Network Media and Devices

  • Securing Wired Networks and Devices
  • Securing Wireless Networks
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 11: Physical Security and Authentication Models

  • Physical Security
  • Authentication Models and Components
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 12: Access Control Methods and Models

  • Access Control Models Defined
  • Rights, Permissions, and Policies
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 13: Vulnerability and Risk Assessment

  • Conducting Risk Assessments
  • Assessing Vulnerability with Security Tools
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 14: Monitoring and Auditing

  • Monitoring Methodologies
  • Using Tools to Monitor Systems and Networks
  • Conducting Audits
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 15: Encryption and Hashing Concepts

  • Cryptography Concepts
  • Encryption Algorithms
  • Hashing Basics
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 16: PKI and Encryption Protocols

  • Public Key Infrastructure
  • Security Protocols
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 17: Redundancy and Disaster Recovery

  • Redundancy Planning
  • Disaster Recovery Planning and Procedures
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 18: Social Engineering, User Education, and Facilities Security

  • Social Engineering
  • User Education
  • Facilities Security
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Lessons 19: Policies and Procedures

  • Legislative and Organizational Policies
  • Incident Response Procedures
  • IT Security Frameworks
  • Lesson Summary
  • Review Key Topics
  • Complete the Real-World Scenarios

Hands-on LAB Activities

Introduction to Security

  • Using Windows Defender

Computer Systems Security Part I

  • Managing Windows Firewall
  • Encrypting Files with EFS

Computer Systems Security Part II

  • Configuring Windows Firewall
  • Using BitLocker in Windows 10

OS Hardening and Virtualization

  • Configuring Group Policy Settings
  • Managing Services with Group Policy
  • Configuring Audit Group Policy
  • Creating a Virtual Machine
  • Importing a Virtual Machine
  • Configuring Secondary Virtual Hard Disk

Network Design Elements

  • Installing the Web Server IIS Server Role
  • Installing and Configuring NLB
  • Creating a Virtual Switch
  • Configuring a Perimeter Firewall
  • Viewing Results of Live Hosts
  • Verifying Network Services
  • Enabling Intrusion Prevention and Detection
  • Spoofing MAC Address with SMAC
  • Clearing the DNS Cache
  • Performing for ARP Spoofing
  • Detecting a Phishing Site Using Netcraft

Networking Protocols and Threats

  • Preventing Zone Transfers
  • Simulating a DoS Attack

Network Perimeter Security

  • Implementing Data Execution Prevention

Securing Network Media and Devices

  • Securing Default Accounts
  • Resetting a Password
  • Creating a Fine-Grained Password Policy
  • Configuring Remote Access VPN
  • Configuring a Static TCP/IP Address

Physical Security and Authentication Models

  • Configuring Kerberos Policy Settings
  • Installing Remote Access Services

Access Control Methods and Models

  • Assigning Permissions to Folders
  • Restricting Local Accounts
  • Creating a User Account and Configuring Restrictions
  • Configuring Account Policies
  • Managing a User Account

Vulnerability and Risk Assessment

  • Running a Security Scan to Identify Vulnerabilities
  • Remediating Vulnerabilities on the Local Workstation
  • Remediating Vulnerabilities on the Network  

Monitoring and Auditing

  • Using Network Monitoring
  • Observing Traffic Patterns Using Wireshark
  • Analyzing Protocols with Wireshark
  • Working with Task Manager
  • Viewing Running Processes on a Linux-based Machine
  • Enabling Debug Logging on the DNS Server
  • Enabling Audit Policies
  • Enabling Object Access Auditing

Encryption and Hashing Concepts

  • Observing MD5 Hash

PKI and Encryption Protocols

  • Configuring SSL Connections
  • Configuring the SSL Port Setting
  • Using OpenSSL to Create a Public/Private Key Pair
  • Adding a Certificate to MMC

Redundancy and Disaster Recovery

  • Installing Windows Server Backup
  • Creating a Backup Schedule
  • Creating a Backup Once

Exam FAQs

CompTIA Network+ and two years of experience in IT administration with a focus on security.

USD 370

Multiple choice and performance-based questions

The exam contains 90 questions.

90 minutes

750

(on a scale of 100-900)

In the event that you fail your first attempt at passing the Security+ examination, CompTIA's retake policies are:

  • CompTIA does not require a waiting period between the first and second attempt to pass such examination. However, if you need a third or subsequent attempt to pass the examination, you shall be required to wait for a period of at least fourteen calendar days from the date of your last attempt before you can retake the exam.
  • If a candidate has passed an exam, he/she cannot take it again without prior consent from CompTIA.
  • A test result found to be in violation of the retake policy will not be processed, which will result in no credit awarded for the test taken. Repeat violators will be banned from participation in the CompTIA Certification Program.
  • Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer free re-tests or discounts on retakes.

The CompTIA Security+ SY0-501 certification exam is going to retire on July 31, 2021.

Customer Review

The uCertify definitely simplifies and streamlines the art of online training. After perusing one of their courses "CompTIA Security+ SY0-501", I knew within the first 5 minutes their curriculum and front-end platform was designed with the student in mind. The platform is simple and appealing, yet has all the necessary tools for the student to stay engaged and on track. I fully endorse uCertify and look forward to using their products, teaching lessons and services.

I successfully completed the CompTIA Security+ certification course provided by uCertify. I must say I’m extremely impressed with the course structure and the methods implemented to ensure adequate learning; not only from the notes but the online labs and the quiz.

uCertify is the one-stop training solution for over hundreds of IT certification examinations from all major firms like Microsoft, Adobe, CompTIA, Oracle, Cisco, etc. Now going through their CompTIA Security+ SY0-501 course and Labs and found it to really awesome. I would recommend the uCeritfy Network+ course to anyone serious about passing the exam or is looking to improve their knowledge and move on to bigger and better things.