We may earn an affiliate commission when you visit our partners.
Course image
Udemy logo

TOTAL

CompTIA Security+ Certification Course + Exam SY0-701

Mike Meyers, Total Seminars • Over 1 Million Enrollments, Lyndon WIlliams, and Dan Lachance

The new CompTIA Security+ exam launched November 8th, 2023. Prep for your studies with our new video course covering all the updated objectives that were changed for the SY0-701 exam.

Read more

The new CompTIA Security+ exam launched November 8th, 2023. Prep for your studies with our new video course covering all the updated objectives that were changed for the SY0-701 exam.

Welcome to the TOTAL: CompTIA Security+ Certification (SY0-701), a course from the production studios of Total Seminars with subject matter experts Mike Meyers, Dan Lachance, and Lyndon Williams.

This course covers everything you need to know to pass your CompTIA Security+ (SY0-701) certification exam, include a practice exam. This course will ensure you have the knowledge and skills to be a great entry-level cybersecurity tech AND help make sure you are ready to pass the CompTIA Security+ exam. Mike Meyers is well known as the "Alpha Geek." Mike is widely known as the #1 CompTIA author and instructor with over 1 million books in print. Dan Lachance is a highly motivated and passionate IT evangelist. He is a consultant, trainer, and author with over 20 years of experience in the IT security industry. Lyndon Williams creates innovative cybersecurity solutions with Cisco, Palo Alto, and Juniper platforms to provide business acceleration and produce intelligent, resilient automated response and remediation systems. He is also an instructor for CyberNow Labs, teaching students the necessary skills to start their journey toward becoming Cybersecurity Analysts.

This course shows you how to:

  • Apply the three “A’s” of security: authentication, authorization, and accounting

  • Scan your wired or wireless network and assess it for various weaknesses

  • Use cryptography to assure integrity of data through hashing and confidentiality of data through symmetric/asymmetric cryptosystems and public key infrastructure (PKI)

  • Understand critical concepts in risk management, like setting up alerts, responding to incidents, and mitigating vulnerabilities

  • Identify how hackers are trying to get into your network, IT infrastructure, and physical assets and how security techs help prevent those breaches

  • Prevent attacks ranging from simple malware to sophisticated exploits to social engineering that take advantage of people’s trust, relationships, and lack of knowledge

  • Secure an enterprise environment, including creating incident response reports and disaster recovery plans as well as establishing business continuity

Total Seminars has an excellent reputation in the IT training industry, offering a wide variety of training tools. This course’s subject matter experts, Mike Meyers, Dan Lachance, and Lyndon Williams, have a combined 60+ years of experience. Mike has created training materials for thousands of schools, corporations, and government agencies, and has taught numerous seminars for the Dan is the owner of Lachance IT Consulting, Inc., and has taught many online IT training courses in addition to his work as a network and server consultant and IT security auditor. Lyndon Williams is a dedicated instructor and CISO of a top-level company. He uses his on-the-job knowledge to teach students how to use their new cybersecurity proficiency in real-world scenarios.

This course will also prepare you for the CompTIA Security+ exam, which is an industry-standard certification, compliant withS. Department of Defense. If you’re looking to advance your career, this certification is a great place to start. 96% of HR managers use IT certifications as screening or hiring criteria during recruitment.

WHAT’S COVERED?

The course covers all the CompTIA Security+ (SY0-701) objective domains:

  • General Security Concepts - 12%

  • Threats, Vulnerabilities, and Mitigations - 22%

  • Security Architecture - 18%

  • Security Operations - 28%

  • Security Program Management and Oversight - 20%

EXAM INFO

  • Exam code: SY0-701

  • Max. 90 questions (performance-based and multiple choice)

  • Length of exam: 90 minutes

  • Passing score: 750 (on a scale of 100-900)

  • Exam voucher cost: $392 USD (be sure to go to Total Seminars' website for discount vouchers. )

  • Recommended experience: CompTIA Network+ and two years of experience working in a security/ systems administrator job role

  • Testing provider: Pearson VUE (in-person and online at-home options available)

Buy an exam voucher (get your discount voucher at Total Seminars' website), schedule your exam on the Pearson VUE website, and then take the exam at a qualifying Pearson VUE testing center or virtually using their OnVue option.

  • Schedule through a testing center: pearsonvue. com

  • Schedule an at-home (or at-work) exam: onvue. com

  • Security or systems administrator

  • Security engineer/analyst

  • Security IT auditor

  • IT project manager

  • Beginner cybersecurity specialist

  • Junior IT auditor

  • Junior penetration tester

Enroll now

What's inside

Learning objectives

  • This is a complete and comprehensive comptia security+ certification (sy0-701) course. it is designed to prepare you to take and pass the comptia exam.
  • You will have the knowledge and confidence to pass the comptia exam and the skills to be a great it security tech.
  • Your new skills and the comptia security+ cert will help you land a great security tech job or advance your cybersecurity career.
  • This course is ideal as both a study tool and an on-the-job reference for it security tasks.

Syllabus

Chapter 0 - About Security+

This is the introduction to the CompTIA Security+ (SY0-701) Exam Prep Course

Learn all about the CompTIA Security+ (SY0-701) Exam!

Read more

Learn details about how to take your CompTIA Security+ (SY0-701) exam.

Chapter 1 - Risk Management

In this episode, you will learn about defining business risks.

In this episode, you will learn about threat actors and the CIA security traid.

The CIA security triad (confidentiality, integrity and availability) describes how solutions such as encryption, hashing, and data backups can address potential attack vectors that might be exploited by threat actors.

With the ever-changing IT threat landscape, how can you keep up with the latest security issues? Threat intelligence refers to the wide variety of open-source intelligence (OSINT) and proprietary IT security sources that use standards such as STIX and TAXII for cybersecurity intelligence sharing.

A risk management framework aids in identifying and managing risk and is sometimes required for compliance with data privacy regulations such as GDPR and HIPAA. Organization security policies are often influenced by data privacy regulations.

Various security standards such as PCI DSS and the Cloud Controls Matrix (CCM) define what typesQ of security controls to put in place to mitigate risk both on-premises and in the cloud. The specific type of attack vector determines whether managerial, operational, or technical controls should be deployed.

How can you determine whether assets are adequately protected from threats? One way is running periodic risk assessments to address the ever-changing threat landscape to define the likelihood and impact of security incidents.

Is the cost of a security control justified? A quantitative risk assessment uses various calculations against an asset to determine the maximum yearly spend for protecting that asset.

The same risk can have a different impact to various organizations. Qualitative risk assessment use subjective priority ratings for risks rather than dollar values.

Security must be applied to all phases of the information life cycle, from collection to its eventual archiving and deletion. This includes data security techniques such as tokenization and masking while considering how laws apply to data based on its location (data sovereignty).

Digital data resides on physical storage devices. Secure storage media disposal mechanisms, such as shredding, cryptographic erasure, degaussing, and disk wiping, must be put in place to ensure sensitive data cannot be retrieved by unauthorized users.

Threats are executed by a variety of different threat actors, each type having a different motivation for executing attacks. This episode presents a scenario where correct type of threat actor must be selected.

When storage media has reached the end of its useful life, data must be wiped from it in a secure manner which can include using some built-in operating system tools. Linux administrators can use the dd command to wipe disk partitions by overwriting them with random data.

The use of social media platforms has skyrocketed in recent years. Organizations must take the appropriate steps to ensure that sensitive data is not leaked through this mechanism.

Chapter 1 Quiz
Chapter 2 - Foundations of Cryptography

Cryptography is the practice of disguising information in a way that looks random. This episode explores the history of cryptography and how it has evolved into the complex systems today.

Hashes provide assurance of data integrity using fascinating mathematical calculations. Passwords are a very common use for hashing.

In this episode, Mike explains how encrypted information is at risk and explores ways to protect it.

Passwords are often stored in hash format but can still be susceptible to attacks. The various password attacks include brute force, dictionary, and rainbow table. Salting and key stretching add another layer of security to hashed passwords.

Dan demonstrates how to use a password cracking tool to turn hashed passwords into cleartext.

Protecting sensitive data can be done using many techniques. In this episode , the viewer is tested on the best security control for a given scenario.

Multifactor authentication should always be used for administrative accounts. In this demo, SSH public key authentication is configured for a Linux host.

Digital cryptocurrencies provide a centralized public way to pay for goods and services. This video explains the relationship between cryptocurrency, public ledgeres and the blockchain.

Chapter 2 Quiz
Chapter 3 - Physical Security

Physical security matters because all digital IT systems and data rely upon physical equipment somewhere.

This episode covers physical security controls such as door lock types and bollards, as well as encryption of data at rest.

Limited access to network computers can prevent malicious actors from installing components such as hardware key loggers, which can capture all user keystrokes and make them available to an attacker over a Wi-Fi network.

Computing equipment must be kept at the correct temperature and humidity levels to function efficiently. This episode covers air flow management using hot and cold aisles as well as environmental monitoring.

IT systems are greatly affected by physical security. This episode presents a scenario in which only some security controls effectively mitigate a security problem.

A full IT security audit always includes physical security. In this episode, physical security considerations are presented.

Some physical security controls protect physical property which includes harware IT devices. In this episode, IP cameras and CCTV are discussed.

Chapter 3 Quiz
Chapter 4 - Identity and Account Management

Authorization to access resources occurs after the successful proving of one’s identity through authentication.

Multifactor authentication (MFA) hardens user sign-in by requiring more than one factor, or category of authentication, such as something you know combined with something you have.

What role does authorization play in identity and access management (IAM)? Authorization relates to resource permissions granted to a security principal such as a user or device.

The 3 As – authentication, authorization, and accounting/auditing, play a big role in IT security. Tracking activity through auditing provides accountability for access to resources such as files on a file server or database rows.

Have you ever had trouble remembering usernames and passwords for multiple web apps? Password vaults serve as a protected credential repository in addition to common authentication methods such as one-time password codes, certificate-based authentication and SSH public key authentication.

Controlling access to resources begins with policies governing how credentials are managed. Permissions to use resources can be configured through attribute-based access control (ABAC), role-based access control (RBAC), discretionary access control (DAC), and for high security environments, mandatory access control (MAC).

Accountability for resource access is possible only with people using their own unique user accounts where the principle of least privilege has been applied, ideally through group-assigned permissions. Account policies can determine conditions that allow or deny resource access, such as the location of a user.

Older network authentication protocols such as password authentication protocol (PAP) and challenge handshake authentication protocol (CHAP) have been deprecated in favor of protocols such as Kerberos and extensible authentication protocol (EAP). Variations of the RADIUS authentication protocol are still used to authenticate users and devices to networks.

How can authentication be removed from individual apps? The answer is identity federation, which uses a centralized identity provider that is trusted by resources, such as Web apps, and can also support single sign-on (SSO).

There are a variety of ways in which user authentication can be implemented prior to allowing the user access to the Internet. This question presents a scenario that requires a user to sign off on the terms of agreement before gaining Internet access.

User and group management in Linux can be performed at the command line. This demo makes use of the useradd and groupadd commands to create authentication identities.

Authentication can be configured and managed within a single organization to control access to IT resources. This episode covers identity federation and its relationship to identity and resource providers.

Chapter 4 Quiz
Chapter 5 - Tools of the Trade

The command-line interface (CLI) allows technicians to interact with Windows, Linux, and macOS systems by typing in commands such as ping and ipconfig. Windows uses a command prompt, macOS uses a terminal shell and Linux can use a variety of shells including bash. Microsoft PowerShell is an object-oriented CLI supported on Windows, Linux, and macOS.

Shells allow technicians to enter commands, such as a Linux bash shell or a Windows command prompt. Reverse shells are the result of infected victim machines that reach out to an attacker station.

The Windows Command line is spawned by cmd . exe. Security technicians can automate tasks using batch file scripts containing commands such as whoami and ipconfig. Powershell.exe can be spawned from a Windows command prompt in order to use PowerShell cmdlets.

Is there a better way to automate operating system commands than through scripts and text manipulation? Yes! Microsoft PowerShell is an object-oriented cross-platform command environment that uses a verb-noun type of syntax, such as with the Get-Service cmdlet.

A Linux shell is a case-sensitive command line environment that supports scripting and comes in various flavors including bash, Korn and C shells.

How do attackers discover networks and hosts? Network scanners such as Nmap are used by attackers as well as legitimate security technicians to perform network reconnaissance.

Nmap is the most commonly used network scanning tool. Scans can be saved as XML files. Nmap can be used at the command line but it also has a frontend GUI named Zenmap.

Network traffic can be captured, saved, and analyzed using a properly placed hardware or software network protocol analyzer such as the free Wireshark tool. Capture analysis can result in identifying indicators of compromise or the use of insecure protocols.

Wireshark is a free open-source network traffic analyzer that can capture, analyze, filter, and save captured network packets.

tcpdump is a built-in Unix and Linux command-line tool that can capture, analyze, filter, and save captured network packets.

Log files can provide valuable insights related to suspicious network, host or application activity, but only if log file integrity can be ensured. Centralized logging in the enterprise on a secured logging host ensures an accurate copy of log files can be used for security and performance analysis.

Network infrastructure and host and application logs can be stored centrally such as with Linux or Windows log forwarding. This can then be fed into a centralized log ingestion and analysis system, otherwise called SIEM.

In this episode you will learn all about cybersecurity benchmark tools.

Centralized Linux log hosts can be configured using the rsyslog daemon on Linux hosts.

Managing Linux host authentication can involve the use of many command-line utilities. This episode focuses on the sequence of steps needed to enable SSH public key authentication.

Shell scripts contain Linux command that can be invoked simply by calling upon the script name. In this demo, a simple utility menu loop is created in a bash shell script.

IT network reconnaissance begins with discover hosts and services on the network. This episode uses the nmap command to map out hosts on the network.

Malware is malicious software that comes in many different shapes and sizes. This episode tackles examples of malicious code and how it related to Visual Basic for Applications (VBA).

Chapter 5 Quiz
Chapter 6 - Securing Individual Systems

Malicious software is referred to as malware and includes various types including ransomware, fileless viruses, worms, keyloggers, and trojan horses. Infected computers that periodically contact command and control servers are called bots or zombies.

A lack of secure configurations for networks, devices, and hosts results in an increased attack surface. Default settings, especially credentials, should not be used. Deprecated security protocols such as WEP and SSL should also be avoided.

Staying up-to-date with the latest types of security attacks is form of attack mitigation. Keeping systems hardened helps protect against zero-day attacks. Software develops must adhere to secure coding practices to ensure deployed code does not contain security flaws.

In this episode you will learn about overflow attacks.

Username and password authentication remains common, as do related dictionary and brute-force attacks. Account lockout threshold can mitigate password attacks other than password spraying attacks.

Distributed Denial of Service (DDoS) attacks use collections of infected bots, or zombies in a botnet, to flood victims hosts or networks. Bots periodically contact a malicious-user controlled command and control server.

Data availability, including through disk redundancy, is an aspect of IT security. There are various RAID levels that organize physical disks together to provide performance and/or fault tolerant benefits.

All IT solutions, in the end, run on hardware somewhere. Restricting physical access to IT hardware such as through locked server rooms and encryption of data at rest provide a layer of security.

In the enterprise, endpoint detection and response solutions report to a centralized SIEM solution when abnormal activity, including malware, is detected on hosts and devices. Intrusion detection and prevention systems (IDS/IPS) are the engine for this type of solution and can be configured with allow/deny lists.

In this episode you will learn about securing data with encrpytion.

Monitoring the network for intrusions is paramount to ensure a timely mitigation. This episode presents a monitoring scenario that requires the view to identify which type of attack took place.

RAID configurations can enhance the performance and availability of stored data, depending on the level of RAID used. In this demo, software RAID level 1 (disk mirroring) is configured in Linux.

In this episode you will learn about secure enclave lab in macOS

Securing hosts properly should involve both a proactive and a reactive approach. This episode discusses what can be done about zero-day attacks.

Chapter 6 Quiz
Chapter 7 - Securing The Basic LAN

Data are not all the same. Whether data are at rest, in use, or in transit will affect how you can best secure it.

Data are not all the same. Whether data are at rest, in use, or in transit will affect how you can best secure it.This episode introduces various methods used to protect the critical keys in cryptography that keep communication secure.

In this episode, Mike describes encrypting and decrypting data with the same key. He also covers how symmetric algorithms can either be block or streaming and use various types of ciphers depending on which one is used.

Symmetric block algorithms have limitations depending on which kind of cipher is used. This episode explores the different block modes.

In this episode, Mike describes encrypting and decrypting data with different keys and the magic that happens when key pairs are generated.

Digital certificates are used in many different places to verify the identity of a public key owner. They can also include verification from third parties for an added layer of security.

Web of trust is a mostly outdated method of proving identities, however it is helpful to understand as the predecessor of public key infrastructure (PKI) which is widely used today.

In this episode, Mike discusses public key infrastructure (PKI), used to enable commerce and other secure activities over the Internet.

Mike reviews different types of certificates including Web, e-mail, code-signing, machine/computer, and user.

Mike tours various certificates in this episode.

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Focused on the CompTIA Security+ exam, giving a structured approach to passing
Taught by industry experts with extensive experience
Provides a comprehensive review of CompTIA Security+ objective domains
Covers essential information for securing enterprise environments
Emphasizes hands-on skills and real-world application of concepts
Suitable for beginners seeking an entry-level role in cybersecurity

Save this course

Save TOTAL: CompTIA Security+ Certification Course + Exam SY0-701 to your list so you can find it easily later:
Save

Reviews summary

Comptia certification course

Learners say this course is well-received with engaging video lessons that can help prepare learners to pass the CompTIA Security+ Certification Exam.
Course includes interactive videos that help prepare learners for the exam.
"Good interactive videos that will get you fully prepared..."
"The videos are engaging and easy to follow."

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in TOTAL: CompTIA Security+ Certification Course + Exam SY0-701 with these activities:
Read the text
Cryptography is a foundation subject for information and network security. Having a general understanding of terms and concepts in cryptography will help tremendously with the course material.
Show steps
  • Read each chapter thoroughly, taking notes on key concepts.
  • Complete all chapter exercises and review questions to test your understanding.
  • Summarize each chapter in your own words, focusing on the main ideas and how they relate to the course material.
Practice Cryptographic Algorithms
The course will demonstrate various cryptographic algorithms using different tools. Hands-on practice with smaller algorithms will enhance the understanding of the principles.
Browse courses on Cryptography
Show steps
  • Choose a cryptographic algorithm to practice, such as AES, RSA, or SHA-256.
  • Implement the algorithm in a programming language of your choice.
  • Test the implementation with various inputs and compare the outputs to expected results.
Follow Tutorials on Security Tools
The field of cybersecurity is vast and there are constantly new tools and technologies. Participating in walkthroughs and tutorials on online platforms will broaden your knowledge.
Browse courses on Security Tools
Show steps
  • Choose a reputable online platform that offers security tool tutorials.
  • Select a tutorial that covers a security tool that you are interested in learning more about.
  • Follow the tutorial step-by-step, taking notes on the key concepts and commands.
  • Practice using the security tool in a lab environment or on a test system.
Four other activities
Expand to see all activities and additional details
Show all seven activities
Create a Security Policy
Security policy is an essential part of an organization's security posture. Understanding policies and their implementation will be helpful in later chapters about security management.
Browse courses on network security
Show steps
  • Identify the scope of your security policy, including the assets, users, and systems it will cover.
  • Define the security objectives that you want to achieve with your policy.
  • Develop specific security controls that will help you meet your objectives.
  • Document your security policy in a clear and concise manner.
Attend Cyber Security Workshops
Workshops are a great way to learn about new security topics, trends, and technologies. They also provide an opportunity to interact with industry experts and other professionals.
Browse courses on Cyber Security
Show steps
  • Research upcoming cyber security workshops in your area or online.
  • Choose a workshop that covers a topic that you are interested in or that will help you advance your career.
  • Register for the workshop and make arrangements to attend.
  • Attend the workshop and actively participate in the sessions.
Volunteer for a Cyber Security Organization
Volunteer experience can provide you with valuable hands-on experience in the cyber security field. It can also help you build your network and make connections with other professionals.
Browse courses on Cyber Security
Show steps
  • Research cyber security organizations in your area or online.
  • Choose an organization that aligns with your interests and goals.
  • Contact the organization and inquire about volunteer opportunities.
  • Complete the necessary application or screening process.
Design and Implement a Network Security Solution
Hands-on projects can help you apply the knowledge and skills you learn in the course to real-world scenarios.
Browse courses on network security
Show steps
  • Define the scope of your project, including the network you will be securing and the threats you will be mitigating.
  • Research and select the appropriate security tools and technologies for your project.
  • Design and implement your security solution, following best practices and industry standards.
  • Test and evaluate your security solution to ensure that it is effective and meets your requirements.
  • Document your project and present your findings to others.

Career center

Learners who complete TOTAL: CompTIA Security+ Certification Course + Exam SY0-701 will develop knowledge and skills that may be useful to these careers:
Security Architect
A Security Architect designs and implements security measures to protect an organization's computer systems and networks. This course will help you build a foundation in security concepts, risk management, and security architecture. You will also learn about the latest security threats and trends, and how to develop and implement security solutions to protect against them.
Security Engineer
A Security Engineer designs, implements, and maintains security systems to protect an organization's computer systems and networks. This course will help you build a foundation in security concepts, risk management, and security architecture. You will also learn about the latest security threats and trends, and how to develop and implement security solutions to protect against them.
Security Analyst
A Security Analyst monitors and analyzes security events to identify and respond to threats. This course will help you build a foundation in security concepts, risk management, and security operations. You will also learn about the latest security threats and trends, and how to use security tools and techniques to detect and respond to them.
Security Consultant
A Security Consultant provides advice and guidance to organizations on how to improve their security posture. This course will help you build a foundation in security concepts, risk management, and security architecture. You will also learn about the latest security threats and trends, and how to develop and implement security solutions to protect against them.
Network Security Engineer
A Network Security Engineer designs, implements, and maintains security measures to protect an organization's network infrastructure. This course will help you build a foundation in security concepts, risk management, and security architecture. You will also learn about the latest security threats and trends, and how to develop and implement security solutions to protect against them.
Cloud Security Engineer
A Cloud Security Engineer designs, implements, and maintains security measures to protect an organization's cloud-based infrastructure. This course will help you build a foundation in security concepts, risk management, and security architecture. You will also learn about the latest security threats and trends, and how to develop and implement security solutions to protect against them.
Security Incident Responder
A Security Incident Responder investigates and responds to security incidents. This course will help you build a foundation in security concepts, risk management, and security incident response. You will also learn about the latest security threats and trends, and how to use incident response tools and techniques to investigate and respond to security incidents.
IT Auditor
An IT Auditor reviews and evaluates an organization's IT systems and processes to ensure that they are secure and compliant with regulations. This course will help you build a foundation in security concepts, risk management, and security auditing. You will also learn about the latest security threats and trends, and how to use auditing tools and techniques to identify and mitigate security risks.
Penetration Tester
A Penetration Tester simulates attacks on an organization's computer systems and networks to identify and exploit vulnerabilities. This course will help you build a foundation in security concepts, risk management, and security testing. You will also learn about the latest security threats and trends, and how to use penetration testing tools and techniques to identify and exploit vulnerabilities.
Information Security Manager
An Information Security Manager is responsible for developing and implementing an organization's information security program. This course will help you build a foundation in security concepts, risk management, and security governance. You will also learn about the latest security threats and trends, and how to develop and implement security solutions to protect against them.
Security Operations Center Analyst
A Security Operations Center Analyst monitors and analyzes security events to identify and respond to threats. This course will help you build a foundation in security concepts, risk management, and security operations. You will also learn about the latest security threats and trends, and how to use security tools and techniques to detect and respond to them.
Compliance Officer
A Compliance Officer ensures that an organization complies with relevant laws and regulations. This course will help you build a foundation in security compliance. You will also learn about the latest compliance frameworks and regulations, and how to use them to ensure that an organization complies with them.
Risk Manager
A Risk Manager identifies, assesses, and mitigates risks to an organization. This course will help you build a foundation in security risk management. You will also learn about the latest risk management frameworks and techniques, and how to use them to identify and mitigate risks to an organization.
IT Project Manager
An IT Project Manager plans, executes, and manages IT projects. This course may be useful for IT Project Managers who are responsible for managing security projects.
Systems Administrator
A Systems Administrator installs, configures, and maintains computer systems and networks. This course may be useful for Systems Administrators who are responsible for managing security systems and networks.

Reading list

We've selected eight books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in TOTAL: CompTIA Security+ Certification Course + Exam SY0-701.
Comprehensive guide to security policy and compliance. It covers the principles of security policy and compliance, the design of secure networks, and the implementation of security protocols.
Comprehensive guide to cryptography and network security. It covers the principles of cryptography, the design of secure networks, and the implementation of security protocols.
Comprehensive guide to computer security. It covers the principles of computer security, the design of secure systems, and the implementation of security measures.
Comprehensive guide to network security. It covers the principles of network security, the design of secure networks, and the implementation of security protocols.
Comprehensive guide to firewalls and intrusion detection systems. It covers the principles of firewalls and intrusion detection systems, the design of secure networks, and the implementation of security protocols.
Comprehensive guide to security audit and control. It covers the principles of security audit and control, the design of secure networks, and the implementation of security protocols.
Comprehensive guide to security testing and analysis. It covers the principles of security testing and analysis, the design of secure networks, and the implementation of security protocols.
Study guide for the CompTIA Security+ certification exam. It covers all the objectives of the exam, and it includes practice questions and exercises.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to TOTAL: CompTIA Security+ Certification Course + Exam SY0-701.
TOTAL: CompTIA Network+ (N10-008) Course + Exam
Most relevant
TOTAL: CompTIA A+ Core 1 (220-1101) Course + Exam
Most relevant
TOTAL: CompTIA PenTest+ (Ethical Hacking) PT0-002 + 2...
Most relevant
CompTIA CySA+ (CS0-002) Complete Course & Practice Exam
Most relevant
CompTIA Security+ (SY0-701) Complete Course & Exam
Most relevant
TOTAL: CompTIA Security+ Cert. (SY0-701) Practice Tests
Most relevant
CompTIA a+ Cyber
Most relevant
General Security Concepts for CompTIA Security+
Most relevant
CompTIA ITF+: Security
Most relevant
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser