CompTIA Security+ (SY0-501)

(SY0-501)/ISBN:978-1-61691-371-7

This course includes
Lessons
TestPrep
Hand-on Lab

We have a course on the latest Security+ exam, please check out the latest CompTIA Security+ course!

Pass the CompTIA Security+ SY0-501 certification exam in your first attempt with the CompTIA Security+ course and lab. The lab comes with a well-organized component library for every task. The course and lab completely cover the Security+ SY0-501 exam objectives and teach concepts such as threats, attacks, and vulnerabilities; technologies and tools; architecture and design; identity and access management; risk management; cryptography and PKI, and more.

Here's what you will get

The CompTIA Security+ SY0-501 exam validates the skills required to install and configure systems to secure applications, networks, and devices; perform threat analysis and respond with appropriate mitigation techniques; participate in risk mitigation activities; and operate with an awareness of applicable policies, laws, and regulations. The successful candidates will perform these tasks to support the principles of confidentiality, integrity, and availability.

Lessons

15+ Lessons | 225+ Exercises | 121+ Quizzes | 265+ Flashcards | 265+ Glossary of terms

TestPrep

95+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hand on lab

54+ LiveLab | 55+ Video tutorials | 12:24+ Hours

Video Lessons

81+ Videos | 20:49+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • Before You Begin the CompTIA Security+ Certification Exam
  • Why Become Security+ Certified?
  • How to Become a Security+ Certified Professional
  • Who Should Read This Book?
  • What Does This Book Cover?
  • Tips for Taking the Security+ Exam
  • Exam SY0-501 Exam Objectives
  • SY0-501 Certification Exam Objective Map

Lessons 2: Managing Risk

  • Threat Assessment
  • Risk Assessment
  • Developing Policies, Standards, and Guidelines
  • Summary
  • Exam Essentials

Lessons 3: Monitoring and Diagnosing Networks

  • Frameworks, Best Practices, and Configuration Guides
  • Secure Network Architecture Concepts
  • Secure Systems Design
  • Summary
  • Exam Essentials

Lessons 4: Understanding Devices and Infrastructure

  • Designing with Security in Mind
  • Summary
  • Exam Essentials

Lessons 5: Identity and Access Management

  • Using Tools to Assess Your Network
  • Troubleshooting Common Security Issues
  • Security Technologies
  • Identity and Access Management Concepts
  • Install and Configure Identity and Access Services
  • File and Database Security
  • Summary
  • Exam Essentials

Lessons 6: Wireless Network Threats

  • Wireless Vulnerabilities to Know
  • Wireless Commonsense
  • Wireless Attack Analogy
  • Summary
  • Exam Essentials

Lessons 7: Securing the Cloud

  • Working with Cloud Computing
  • Working with Virtualization
  • Security and the Cloud
  • Summary
  • Exam Essentials

Lessons 8: Host, Data, and Application Security

  • Threat Actors and Attributes
  • Use of Open Source Intelligence
  • Types of Vulnerabilities
  • Embedded Systems Security
  • Application Vulnerabilities
  • Secure Programming
  • Other Application Security Issues
  • Code Issues
  • Summary
  • Exam Essentials

Lessons 9: Cryptography

  • An Overview of Cryptography
  • Modern Cryptography
  • Using Cryptographic Systems
  • Understanding Cryptography Standards and Protocols
  • Public Key Infrastructure
  • Using Public Key Infrastructure
  • Authentication
  • Summary
  • Exam Essentials

Lessons 10: Threats, Attacks, and Vulnerabilities

  • Threat and Attack Terminology
  • Living in a World of Viruses
  • Malware and Crypto-Malware
  • Understanding Various Types of Application/Service Attacks
  • Summary
  • Exam Essentials

Lessons 11: Social Engineering and Other Foes

  • Understanding Social Engineering
  • Understanding Physical Security
  • Various Control Types
  • Data Security and Privacy Practices
  • Summary
  • Exam Essentials

Lessons 12: Security Administration

  • Connection Types
  • Mobile Devices
  • Account Management Concepts
  • Summary
  • Exam Essentials

Lessons 13: Disaster Recovery and Incident Response

  • Penetration Testing
  • Issues Associated with Business Continuity
  • Summary
  • Exam Essentials

Appendix A: 3D Game Simulation

Appendix B

  • Videos

Hands-on LAB Activities

Monitoring and Diagnosing Networks

  • Configuring a Perimeter Firewall
  • Installing the Web Server IIS Server Role

Understanding Devices and Infrastructure

  • Using Network Monitoring
  • Configuring Remote Access VPN
  • Using Windows Defender

Identity and Access Management

  • Detecting a Phishing Site Using Netcraft
  • Preventing Zone Transfers
  • Viewing Results of Live Hosts
  • Verifying Network Services
  • Observing Traffic Patterns Using Wireshark
  • Analyzing Protocols with Wireshark
  • Securing Default Accounts
  • Assigning Permissions to Folders
  • Managing Windows Firewall
  • Configuring Windows Firewall
  • Enabling Intrusion Prevention and Detection
  • Implementing Data Execution Prevention
  • Configuring Kerberos Policy Settings
  • Enabling Audit Policies
  • Enabling Object Access Auditing
  • Configuring Audit Group Policy
  • Installing Remote Access Services
  • Configuring a Static TCP/IP Address

Securing the Cloud

  • Installing and Configuring NLB
  • Creating a Virtual Machine
  • Importing a Virtual Machine
  • Configuring Secondary Virtual Hard Disk
  • Creating a Virtual Switch

Cryptography

  • Observing MD5 Hash
  • Using OpenSSL to Create a Public/Private Key Pair
  • Adding a Certificate to MMC
  • Configuring SSL Connections
  • Configuring the SSL Port Setting
  • Using BitLocker in Windows 10

Threats, Attacks, and Vulnerabilities

  • Working with Task Manager
  • Viewing Running Processes on a Linux-based Machine
  • Enabling Debug Logging on the DNS Server
  • Simulating a DoS Attack
  • Spoofing MAC Address with SMAC
  • Performing for ARP Spoofing

Security Administration

  • Resetting a Password
  • Configuring Group Policy Settings
  • Creating a Fine-Grained Password Policy
  • Managing Services with Group Policy
  • Restricting Local Accounts
  • Creating a User Account and Configuring Restrictions
  • Configuring Account Policies
  • Managing a User Account

Disaster Recovery and Incident Response

  • Running a Security Scan to Identify Vulnerabilities
  • Remediating Vulnerabilities on the Local Workstation
  • Remediating Vulnerabilities on the Network  
  • Installing Windows Server Backup
  • Creating a Backup Schedule
  • Creating a Backup Once

Exam FAQs

CompTIA Network+ and two years of experience in IT administration with a focus on security.

USD 349

Multiple choice and performance-based questions

The exam contains 90 questions.

90 minutes

750

(on a scale of 100-900)

In the event that you fail your first attempt at passing the SY0-501 examination, CompTIA retake policy is:

  • CompTIA does not require a waiting period between the first and second attempt to pass such examination. However, if you need a third or subsequent attempt to pass the examination, you shall be required to wait for a period of at least fourteen calendar days from the date of your last attempt before you can retake the exam.
  • If a candidate has passed an exam, he/she cannot take it again without prior consent from CompTIA.
  • A test result found to be in violation of the retake policy will not be processed, which will result in no credit awarded for the test taken. Repeat violators will be banned from participation in the CompTIA Certification Program.
  • Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer free re-tests or discounts on retakes.

The CompTIA Security+ SY0-501 certification exam is going to retire in July 2021.

Customer Review

The uCertify platform has amazing features. It has really helped me in completing my certification successfully.

Recently, I have passed my Security+ exam and I owe my success solely to uCertify. Thank you for putting put such a wonderful product!!

uCertify CompTIA Security+ course is a full learning and hands-on experience for those in the IT waiting to break into the exciting field of Cybersecurity. It will also be an amazing study guide/training in taking the CompTIA Security+ exam which is a well-recognized certificate in Cybersecurity Industry.