Sie sind auf Seite 1von 4

CompTIA SY0-301 Security+ Training

Section 1: Network Security


1.1 Network Devices
Firewalls, Routers, and Switches (7:47) | Load Balancers and Proxies (5:53) All-in-one Security Appliances and Spam Filters (2:36) VPN Concentrators (2:06) | Network Intrusion Detection and Prevention (5:40) Protocol Analyzers (2:35) | Web Application Firewalls (3:05)

1.2 Network Administration


Firewall Rules (7:57) | Log Analysis (2:33) | Secure Router Configuration (2:38) Switch Port Security and 802.1X (5:35) Spanning Tree Protocol and Loop Protection (4:51) | VLAN Management (3:44) Network Separation (2:52) | Access Control Lists (1:57) | Flood Guards (4:09)

1.3 Network Design


DMZ (2:22) | Subnetting the Network (2:54) | VLANs (1:55) Network Address Translation (3:48) | Remote Access (2:50) | Telephony (2:43) Network Access Control (1:58) | Virtualization (2:20) | Cloud Computing (6:04)

1.4 Common Protocols


IPv4 and IPv6 (5:10) | DNS (2:04) | ICMP and SNMP (4:39) HTTPS and TLS/SSL (2:25) | SSH and Encrypted File Transfer (2:55) IPsec (1:47)

1.5 Common Protocols


Overview of Network Ports (5:29) | Common Network Ports (4:01)

1.6 Securing your Wireless Network


WEP and WPA (4:30) | EAP, PEAP, and LEAP (2:08) MAC Filtering and SSID Management (3:20) Wireless Power and Antenna Placement (2:21)

Section 2: Compliance and Operational Security


2.1 Dealing with Risk
Control Types (3:55) | False Positives (3:23) Reducing Risk with Security Policies (12:24) Risk Calculations (5:11) | Risk Avoidance (3:10) Cloud Computing Risks (3:44) | Virtualization Risks (3:44)

2.2 Mitigating Risk


Security Controls (2:05) | Change Management (3:24) Incident Management (3:25) | User Rights and Permissions (2:30) Security Audits (3:11) | Data Loss and Theft Policies (2:06)

2.3 Incident Response

Order of Volatility (4:59) | System Images (3:31) | Network Traffic (2:50) Video Capture (2:12) | Time Offsets (3:32) | Hashing (5:15) Screenshots and Witnesses (3:04) | Expenses and Damage Control (3:31) Chain of Custody and First Responders (2:52)

2.4 Security Awareness


Security Policy Training and Procedures (2:08) Personally Identifiable Information (2:43) | Sensitivity of Data (2:33) Data Labeling, Handling, and Disposal (3:02) Compliance, Best Practices, and Standards (3:49) User Habits and Threat Awareness (4:43) Social Networking and P2P Security (2:03)

2.5 Business Continuity


Business Impact Analysis (2:39) Redundancy and Single Points-of-Failure (3:20) Planning, Testing, and Operational Continuity (3:11) Disaster Recovery and Succession Planning (3:26) IT Contingency Planning (3:19)

2.6 Environmental Controls


HVAC and Temperature/Humidity (3:53) | Hot and Cold Aisles (1:45) Environmental Monitoring, EMI Shielding, Video Monitoring (4:04) Fire Suppression (2:28)

2.7 Disaster Recovery


Contingency Plans (5:07) | Backups (14:31) Redundancy, Fault Tolerance, and High Availability (10:11) Cold Site, Hot Site, and Warm Site (2:34) | Recovery Time Objectives (4:39)

2.8 Confidentiality, Integrity, and Availability


Confidentiality, Integrity, and Availability (5:10)

Section 3: Threats and Vulnerabilities


3.1 Malware
Malware Overview (8:46) | Adware and Spyware (6:41) Viruses and Worms (9:30) | Trojans and Backdoors (8:52) Rootkits (5:43) | Logic Bombs (3:33) | Botnets (3:44)

3.2 Attacks
Man-in-the-Middle and ARP Poisoning (8:08) | Denial of Service (7:10) Phishing (7:34) | Spam (5:43) Christmas Tree Attack (6:43) | Insider Threats (4:22) Transitive and Client-Side Attacks (4:19)

3.3 Social Engineering


Shoulder Surfing (3:23) | Dumpster Diving (3:51) Tailgating (4:25) | Impersonation (3:42) | Hoaxes (4:24) Whaling (3:53) | Vishing (3:55)

3.4 Wireless Attacks


Rogue Access Points and Evil Twins (5:21) | Wireless Interference (4:50) Wardriving and Warchalking (4:22) | Bluejacking and Bluesnarfing (5:44) Initialization Vector Attacks (7:33) | Wireless Packet Analysis (7:11)

3.5 Application Attacks


Cross-site Scripting (12:36) SQL Injection, XML Injection, and LDAP Injection (5:57) Directory Traversal and Command Injection (3:57) | Buffer Overflows (4:56) Zero-day Attacks (6:01) Cookies, Header Manipulation, and Session Hijacking (11:02) Malicious Add-ons and Attachments (6:22)

3.6 Deterring and Mitigating an Attack


Monitoring System Logs (7:02) | Physical Security (7:16) Operating System Hardening (10:08) | Physical Port Security (5:24) Security Posture (4:39) | Reporting (07:32) Detection vs. Prevention (6:06)

3.7 Discovering Threats and Vulnerabilities


Vulnerability Scanning Overview (6:30) | Assessment Tools (6:56) Assessment Types (9:06) | Assessment Techniques (6:35)

3.8 Penetration Testing and Vulnerability Scanning


Penetration Testing (10:04) | Vulnerability Scanning (6:30)

Section 4: Application, Data, and Host Security


4.1 Application Security
Fuzzing (4:09) | Secure Coding Concepts (4:56) Application Configuration Baselining and Hardening (4:10) Application Patch Management (5:21)

4.2 Host Security


Anti-Malware Best Practices (11:03) | Patch Management (4:16) Hardware Security (4:58) | Mobile Device Security (6:13) Virtualization (9:22)

4.3 Data Security


Data Loss Prevention (5:07) | Data Encryption (5:34) Hardware-based Encryption (6:35)

Section 5: Access Control and Identity Management


5.1 Authentication Services
RADIUS and TACACS (5:46) | Kerberos (9:57) LDAP (6:09)

5.2 Authentication, Authorization, and Access Control


Identification and Authentication (6:32) | Single-Factor Authentication (4:38) Multi-Factor Authentication (3:15) | Single Sign-on (3:25) Authorization and Access Control (3:59) | Trusted OS (3:31)

5.3 Account Security


Mitigating Multiple Account Issues (3:53) Account Policy Enforcement (5:13) Privileges (4:50)

Section 6: Cryptography
6.1 An Overview of Cryptography
Cryptography Overview (8:35) | Symmetric vs. Asymmetric Encryption (4:20) Block and Stream Ciphers (3:15) | Transport Encryption (5:07) Non-repudiation (5:34) | Hashing (4:27) | Key Escrow (2:49) Steganography (4:23) | Elliptic Curve and Quantum Cryptography (2:30)

6.2 Using Cryptography


WEP vs. WPA (4:18) | Cryptographic Hash Functions (6:56) Symmetric Encryption Ciphers (5:02) Asymmetric Encryption with PGP and GPG (12:36) One-time Pads (4:55) | CHAP, PAP, and NTLM (7:17) Whole-disk Encryption (5:19) | Transport Encryption Algorithms (9:13)

6.3 Public Key Infrastructure


Certificate Authorities (5:37) | Key Revocation (2:54) Digital Certificates (3:04) | Public Key Infrastructure (3:33) Key Recovery (3:10) | Public and Private Keys (4:13) Key Registration (2:24) | Key Escrow (2:47) | Trust Models (3:41)

6.4 Implementing PKI


Implementing Certificate Authorities (3:16) Implementing Key Revocation (2:19) | Implementing Digital Certificates (2:57) Implementing PKI (3:09) | Implementing Key Recovery (2:30) Implementing Public and Private Keys (5:38)

Das könnte Ihnen auch gefallen