• LOGIN
  • No products in the basket.

Get Lifetime Access to This Course & 1900+ Others for Only £149. Subscribe Now

Course Overview

Learn how to make a genuine difference in your life by taking our popular CompTIA Security+ (SY0-601). Our commitment to online learning and our technical experience have been put to excellent use within the content of these educational modules. By enrolling today, you can take your knowledge of CompTIA Security+ (SY0-601) to a whole new level and quickly reap the rewards of your study in the field you have chosen.

We are confident that you will find the skills and information that you will need to succeed in this area and excel in the eyes of others. Do not rely on substandard training or half-hearted education. Commit to the best, and we will help you reach your full potential whenever and wherever you need us.

Please note that CompTIA Security+ (SY0-601) provides valuable and significant theoretical training for all. However, it does not offer official qualifications for professional practice. Always check details with the appropriate authorities or management.

Learning Outcomes

  • Instant access to verified and reliable information
  • Participation in inventive and interactive training exercises
  • Quick assessment and guidance for all subjects
  • CPD accreditation for proof of acquired skills and knowledge
  • Freedom to study in any location and at a pace that suits you
  • Expert support from dedicated tutors committed to online learning

Your Path to Success

By completing the training in CompTIA Security+ (SY0-601), you will be able to significantly demonstrate your acquired abilities and knowledge of CompTIA Security+ (SY0-601). This can give you an advantage in career progression, job applications, and personal mastery in this area.

Is This Course Right for You?

This course is designed to provide an introduction to CompTIA Security+ (SY0-601) and offers an excellent way to gain the vital skills and confidence to start a successful career. It also provides access to proven educational knowledge about the subject and will support those wanting to attain personal goals in this area. Full-time and part-time learners are equally supported, and the study periods are entirely customisable to your needs.

Assessment Process

Once you have completed all the modules in the CompTIA Security+ (SY0-601) course, you can assess your skills and knowledge with an optional assignment. Our expert trainers will assess your assignment and give you feedback afterwards.

Show off Your New Skills with a Certification of Completion

The learners have to successfully complete the assessment of this CompTIA Security+ (SY0-601) course to achieve the CPD & IAO accredited certificate. Digital certificates can be ordered for only £10. Learners can purchase printed hard copies inside the UK for £29, and international students can purchase printed hard copies for £39.

Course Curriculum

Section 01: Introduction
Parsing Command Line Options with getopts, Part 1 00:20:00
Positional Parameters, Arguments, for Loops, Special Parameters 00:30:00
Parsing Log Files – Exercise 6 – Walkthrough 00:15:00
Section 02: Risk Management
Defining Risk 00:08:00
Parsing Command Line Options with getopts, Part 2 00:18:00
Random Data, Cryptographic Hash Functions, Text and String Manipulation. 00:31:00
Risk Management Concepts 00:07:00
Security Controls 00:09:00
Scripting Remote Commands – Walkthrough – Part 1 00:26:00
Scripting Remote Commands – Walkthrough – Part 2 00:13:00
Section Introduction 00:03:00
Sed 00:29:00
Sort and Uniq 00:18:00
Special Variables, Pseudocode, Command Substitution, if Statement, Conditionals. 00:23:00
Data Destruction 00:06:00
The while Loop, Infinite Loops, Shifting, Sleeping 00:16:00
Third-Party Risk Management 00:09:00
Agreement Types 00:07:00
What Shell Scripting Is and Why You Should Learn It 00:10:00
Wiping Disks with the dd Command Lab 00:06:00
Ask Me Anything (AMA) 00:02:00
Identify What They Already Do Activity 00:19:00
Identify What They Want to do 00:07:00
Section 03: Cryptography
Cryptography Basics 00:16:00
Data Protection 00:09:00
Cryptographic Methods 00:07:00
Symmetric Cryptosystems 00:13:00
Symmetric Block Modes 00:08:00
Asymmetric Cryptosystems 00:13:00
Diffie-Hellman 00:07:00
Hashing 00:09:00
Understanding Digital Certificates 00:08:00
Trust Models 00:05:00
Public Key Infrastructure 00:04:00
Certificate Types 00:14:00
Touring Certificates 00:09:00
Cryptographic Attacks 00:05:00
Identify What They Need to Do 00:10:00
Identify With Your Audience Introduction 00:06:00
Identify Their Roles 00:18:00
Ask Me Anything (AMA) 00:02:00
Determine Conventions to Teach 00:17:00
Create Modules and Lessons 00:17:00
Section 04: Identity and Account Management
What Makes an Amazing Training Curriculum 00:13:00
Ideas for instructional designers 00:15:00
Determine Course Timelines 00:20:00
Customize Course Titles and Lesson Titles 00:06:00
Solidify Specific Course Groupings 00:15:00
Access Control Schemes 00:07:00
Add Objectives to the Curriculum Design Spreadsheet 00:09:00
Simplify and Group Objectives Part 1 00:06:00
Simplify and Group Objectives Part 2 00:17:00
Determine Concepts to Teach 00:18:00
Determine Algorithms to Teach 00:17:00
Understanding Objectives Activity 00:16:00
Set Up a Curriculum Design Spreadsheet 00:20:00
Organize Tasks and Subtasks – Part 2 00:19:00
Section 05: Tools of the Trade
Touring the CLI 00:18:00
Shells 00:06:00
Microsoft PowerShell 00:13:00
Instructional Design Mastery (Scribe) Workbook 04:12:00
Python Scripts 00:07:00
Windows Command-Line Tools 00:16:00
Linux Command-Line Tools 00:10:00
Network Scanners 00:05:00
Network Scanning with Nmap 00:09:00
Network Protocol Analyzers 00:08:00
Using Wireshark to Analyze Network Traffic 00:09:00
Using tcpdump to Analyze Network Traffic 00:08:00
Log Files 00:09:00
Centralized Logging 00:09:00
Configuring Linux Log Forwarding 00:08:00
Exam Question Review 00:03:00
Lunux Shell Script Lab 00:07:00
Nmap Lab 00:05:00
Ask Me Anything (AMA) 00:02:00
Chapter 04: Handouts 00:00:00
Chapter 04: Lab Handouts Part 1 00:00:00
Chapter 04: Lab Handouts Part 2 00:00:00
Section 06: Securing Individual Systems
Malware 00:14:00
Weak Configurations 00:12:00
Course Overview 00:03:00
Background and Introduction 00:07:00
Linux Distributions 00:05:00
Installing VirtualBox on Windows 00:03:00
Installing VirtualBox on Mac 00:03:00
When to Install Linux from Scratch 00:15:00
Installing Linux Using an Image for VirtualBox 00:05:00
Installing CentOS from Scratch / CentOS Manual Installation Process 00:23:00
Getting Connected 00:11:00
Connect Directly 00:02:00
The Linux Directory Structure 00:10:00
Basic Linux Commands 00:05:00
The Shell 00:08:00
Section 07: The Basic LAN
Comparing Files 00:04:00
Searching in Files and Using Pipes 00:10:00
Transferring and Copying Files over the Network 00:07:00
Customizing the Shell Prompt 00:05:00
Shell Aliases 00:04:00
Securing Network Access 00:06:00
Honeypots 00:06:00
Firewalls 00:11:00
Proxy Servers 00:06:00
Listing Files and Understanding LS Output 00:12:00
File and Directory Permissions Explained – Part Two 00:09:00
File and Directory Permissions Explained – Part One 00:11:00
Intrusion Detection and Prevention Systems (IDS/IPS) 00:13:00
Exam Question Review 00:03:00
Linux Snort IDS Lab 00:07:00
Ask Me Anything (AMA) 00:01:00
Chapter 06: Handouts 00:00:00
Chapter 6: Lab Handouts 00:00:00
Section 08: Securing Wireless LANs
Wi-Fi Encryption Standards 00:10:00
RFID, NFC, and Bluetooth 00:07:00
Wi-Fi Coverage and Performance 00:08:00
Wi-Fi Discovery and Attacks 00:12:00
Cracking WPA2 00:10:00
Wi-Fi Hardening 00:11:00
Exam Question Review 00:02:00
WPA2 Cracking Lab 00:06:00
Ask Me Anything (AMA) 00:02:00
Chapter 07: Handouts 00:00:00
Chapter 07: Lab Handouts 00:00:00
Section 09: Securing Public Servers
Defining a Public Server 00:01:00
Common Attacks and Mitigations 00:10:00
Containers and Software-Defined Networking 00:11:00
Hypervisors and Virtual Machines 00:08:00
Environment Variables 00:08:00
Scheduling Repeated Jobs with Cron 00:06:00
Switching Users and Running Commands as Others 00:08:00
Shell History and Tab Completion 00:13:00
Conclusion – Congratulations and Thank You! 00:01:00
Installing Software on RPM Based Linux Distros: RedHat, CentOS, AlmaLinux, Rocky 00:21:00
Installing Software on Debian Based Linux Distros: Debian, Ubuntu, Kali Linux 00:12:00
Chapter 08: Lab Handouts 00:00:00
Section 10: Securing Dedicated Systems
Connecting to a Linux Virtual Machine over the Network 00:11:00
Bonus – Installing NGINX, MySQL, PHP, and WordPress on Ubuntu 00:09:00
Internet of Things (IoT) Devices 00:10:00
Connecting to Dedicated and Mobile Systems 00:11:00
Security Constraints for Dedicated Systems 00:05:00
Mobile Device Deployment and Hardening 00:11:00
Exam Question Review 00:03:00
Smartphone Hardening Lab 00:03:00
Ask Me Anything (AMA) 00:02:00
Chapter 09: Handouts 00:00:00
Chapter 09: Lab Handouts 00:00:00
Section 11: Physical Security
Physical Security Overview 00:01:00
Physical Security 00:10:00
Keylogger Demo 00:05:00
Environmental Controls 00:05:00
Exam Question Review 00:02:00
Physical Security Lab 00:03:00
Ask Me Anything (AMA) 00:03:00
Chapter 10: Handouts 00:00:00
VirtualBox Troubleshooting Tips 00:02:00
Section 12: Secure Protocols and Applications
DNS Security 00:05:00
FTP Packet Capture 00:03:00
Secure Web and E-mail 00:12:00
Request Forgery Attacks 00:05:00
Cross-Site Scripting Attacks 00:07:00
Web Application Security 00:08:00
Web App Vulnerability Scanning 00:06:00
Resources 00:15:00
OWASP ZAP Web App Scan Lab 00:04:00
Ask Me Anything (AMA) 00:02:00
Chapter 11: Handouts 00:00:00
Chapter 11:Lab Handouts 00:00:00
Section 13: Testing Infrastructure
Testing Infrastructure Overview 00:05:00
Social Engineering 00:06:00
Social Engineering Attacks 00:11:00
Vulnerability Assessments 00:09:00
Penetration Testing 00:10:00
Security Assessment Tools 00:12:00
The Metasploit Framework 00:08:00
Exam Question Review 00:02:00
Hping3 Forged Packet Lab 00:06:00
Ask Me Anything (AMA) 00:02:00
Chapter 12: Handouts 00:00:00
Chapter 12: Lab Handouts 00:00:00
Section 14: Dealing with Incidents
Incident Response Overview 00:03:00
Incident Response Plans (IRPs) 00:06:00
Threat Analysis and Mitigating Actions 00:08:00
Digital Forensics 00:12:00
Gathering Digital Evidence 00:10:00
Business Continuity and Alternate Sites 00:06:00
Data Backup 00:10:00
Exam Question Review 00:01:00
Autopsy Forensic Browser Lab 00:05:00
Ask Me Anything (AMA) 00:02:00
Chapter 13: Handouts 00:00:00
Chapter 13: Lab Handouts 00:00:00
Review

COURSE REVIEWS

£25.00 TAKE THIS COURSE

COPYRIGHT © 2023 - ACADEMY FOR HEALTH & FITNESS TRADING AS MAYFAIR COLLEGE LTD (Company number 12389626). ALL RIGHTS RESERVED.