Snel navigeren naar:

  • Inhoud
  • Voordelen
  • Specificaties
  • Reviews
  • More information
  • FAQ

Productinformatie

Wil jij graag de CompTIA Security+ (Exam: SY0-601) certificering behalen? Dan is dit totaalpakket ideaal voor jou!

In dit totaalpakket zit het volgende inbegrepen:

  • E-learning
  • LiveLab
  • Oefenexamen
  • Examenvoucher

E-learning

CompTIA Security+ is een wereldwijd erkende certificering die de basisvaardigheden vastlegt die nodig zijn om basis beveiligingsfuncties uit te voeren. Security+ is afgestemd op de nieuwste trends en technieken en omvat de meest fundamentele technische vaardigheden op het gebied van risicobeoordeling en -beheer, respons op incidenten, forensisch onderzoek, bedrijfsnetwerken, hybride / cloud activiteiten en beveiligingscontroles.

In deze training komt aan bod:

  • Hoe je een beveiligingsstatus van een organisatie kunt beoordelen. Daarnaast leer je beveiligingsoplossingen aan te bevelen en deze te implementeren.
  • Identificeren, analyseren en reageren op beveiligingsgebeurtenissen en incidenten.
  • Hybride omgeving beveiligen, zoals de cloud.
  • In deze training maak je kennis met verschillende soorten aanvallen, zoals malware aanvallen, applicatieaanvallen en netwerkaanvallen . Je leert hoe je de infrastructuur hiertegen kunt beschermen .
  • Daarnaast ontdek je alles over social engineering techniques, zoals phishing, hoaxes en intelligence gathering.
  • En nog veel meer.

Livelab

In dit totaalpakket zit een LiveLab. In een LiveLab voer je opdrachten uit, gericht op de echte hardware en/of software. Een LiveLab is de ideale mogelijkheid om praktische ervaring op te doen. Omdat deze LiveLabs volledig door ons in de cloud gehost worden, heb je zelf alleen een browser nodig om ze uit te kunnen voeren. De labomgevingen bestaan uit complete netwerken met bijvoorbeeld clients, servers, routers etc. Dit is de ultieme manier om uitgebreide praktijkervaring op te doen.

Proefexamen

Dit totaalpakket bevat ook een proefexamen. Met dit proefexamen test je of je klaar bent om het CompTIA Security+ (Exam: SY0-601) examen te halen. De proefexamens zijn zowel qua vorm als qua inhoud zo vormgegeven dat ze dicht bij de echte examens liggen.

Examenvoucher

Na het afronden van deze training, het LiveLab en het proefexamen, ben jij optimaal voorbereid om het officiële examen af te leggen. Dit totaalpakket bevat dan ook een examenvoucher waarmee jij het officiële CompTIA Security+ (Exam: SY0-601) examen kunt aanvragen en afleggen. De examenvoucher kun je aanvragen via onze supportafdeling. Je dient deze aan te vragen gedurende de looptijd van de training.

Inhoud van de training

Totaalpakket CompTIA Security+ (Exam: SY0-601) incl. examenvoucher

60 uur

SYO-601 - CompTIA Security+: Social Engineering Techniques & Attack Types

  • Common attack types social engineers use target victims using a

  • long list of examples such as phishing, smishing, vishing,
  • pretexting, pharming, tailgaiting, and shoulder surfing. In this
  • course, you'll learn about various social engineering techniques
  • including types of phishing, hoaxes, and intelligence gathering.
  • Then you'll move on to examine influence campaigns and the reasons
  • for social engineering effectiveness. Next, you'll learn about
  • malware attacks including password attacks, physical attacks,
  • supply-chain, and cryptographic attacks. Finally, you'll explore
  • adversarial AI, and cloud-based vs. on-premise attacks. This course
  • can be used in preparation for the CompTIA Security+ SYO-601
  • certification exam.

SYO-601 - CompTIA Security+: Analyzing Application & Network Attacks

  • It is crucial that you be able to recognize various application

  • and network attacks and be able to protect your infrastructure from
  • them. In this course, you'll learn to analyze different application
  • attacks such as privilege escalation, cross-site scripting, request
  • forgery, injection, code, and APIs. You'll also look at other
  • attacks like SSL stripping, pass the hash, and driver manipulation.
  • Then, you'll move on to explore a variety of network attacks,
  • including wireless, man-in-the-middle, Layer 2, DNS, DDoS, and
  • malicious code or script execution. This course can be used in
  • preparation for the CompTIA Security+ SYO-601 certification
  • exam.

SYO-601 - CompTIA Security+: Threat Actors, Intelligence Sources, & Vulnerabilities

  • When guarding against threats and vulnerabilities, it is

  • important to understand the various sources of threat and how to
  • leverage intelligence sources to mitigate them. In this course,
  • you'll learn about threat actors and threat vectors, attributes of
  • threat actors and agents, threat intelligence sources such as OSINT
  • and the dark web, and various research sources. Then, you'll move
  • on to examine different types of vulnerabilities, including
  • cloud-based and on-premises, zero-day, weak configurations,
  • third-party risks, improper patch management, and legacy platforms.
  • Finally, you'll examine various impacts such as data loss and data
  • breach, as you prepare for the CompTIA Security+ SYO-601
  • certification exam.

SYO-601 - CompTIA Security+: Security Assessment & Penetration Testing Techniques

  • It is important for security professionals to be aware of

  • various security assessment and penetration testing techniques and
  • methods. In this course, explore key assessment techniques like
  • intelligence fusion, threat hunting, threat feeds, advisories and
  • bulletins, vulnerability scans, and false positives/false
  • negatives. You will also examine the fundamentals of penetration
  • testing including black/blue/gray box methodologies, lateral
  • movement , privilege escalation, persistence, and pivoting. Other
  • topics include passive and active reconnaissance as well as the
  • different exercise teams. This course can be used in preparation
  • for the CompTIA Security+ SYO-601 certification exam.

SYO-601 - CompTIA Security+: Security Concepts in an Enterprise Environment

  • As a security specialist, you need to be familiar with and apply

  • a range of security concpets related to operating in an enterprise
  • environment. In this course, you'll explore enterprise security
  • factors like change and configuration management, as well as data
  • sovereignty, protection, and loss prevention. You'll learn about
  • hardware security modules, geographical considerations, cloud
  • access security brokers. You'll move on to examine response and
  • recovery controls, SSL/TLS inspection, and site resiliency.
  • Finally, you'll learn about deception and disruption techniques
  • using honeypots, honeyfiles, honeynets, fake telemetry, and DNS
  • sinkholes. This course can be used in preparation for the CompTIA
  • Security+ SYO-601 certification exam.

SY0-601 - CompTIA Security+: Implementing Cybersecurity Resilience

  • In order to protect your enterprise assets, you should be

  • familiar with and know how to apply key cybersecurity resiliency
  • concepts. In this course, you'll learn about redundancy concepts
  • like geographic dispersal, RAID, and NIC teaming. You'll explore
  • replication methods like storage area networking and virtual
  • machines. You'll move on to examine various backup types, including
  • full, incremental, differential, and snapshot. Next, you'll look at
  • non-persistence and high availability concepts. Finally, you'll
  • learn about the order of restoration and diversity concepts. This
  • course can be used in preparation for the CompTIA Security+ SY0-601
  • certification exam.

SY0-601 - CompTIA Security+: Virtualization, Cloud Computing, and Cloud Cybersecurity Solutions

  • In this course, you'll explore the basics of virtualization

  • which is the foundation of modern data center cloud computing
  • architecture. You will also learn about VM security, cloud
  • computing types and models such as IaaS and hydrid clouds. You'll
  • learn about managed security service providers (MSSPs),
  • containerization fundamentals, serverless computing, and
  • Infrastructure as Code. You'll also learn about cloud storage,
  • network, and compute security solutions. This course can be used in
  • preparation for the CompTIA Security+ SY0-601 certification
  • exam.

SY0-601 - CompTIA Security+: Controls & Application Development, Deployment, & Automation

  • This CompTIA Security+ course covers some of the most important

  • topics in the entire training series. First, the learner will
  • discover the NIST control categories used by CompTIA along with the
  • five critical control types. The remainder of this course deals
  • with vital security concepts related to application development,
  • deployment, and automation. Other core topics include various
  • DevOps environments, secure coding techniques, OWASP, software
  • diversity and automation. This course can be used in preparation
  • for the CompTIA Security+ SY0-601 certification exam.

SY0-601 - CompTIA Security+: Authentication & Authorization Design Concepts

  • Authentication and authorization are very closely related but

  • have specific roles to play in security. In this CompTIA Security+
  • SY0-601 course you will explore authentication, authorization, and
  • accounting (AAA) services, directory services, federation and
  • attestation, smart-card and biometrics, and multi-factor
  • authentication. This course can be used in preparation for the
  • CompTIA Security+ SY0-601 certification exam.

SY0-601 - CompTIA Security+: Implementing Identity and Account Management & AAA Solutions

  • Identity and access management (IAM) is used to protect your

  • data by ensuring the right users have access to the right
  • resources. This CompTIA Security+ SY0-601 course covers various
  • identity controls including identity providers, attributes,
  • certifications, tokens, and SSH keys. It also discusses the use of
  • different account types and common account policies, and
  • authentication management techniques such as password keys,
  • password vaults, TPM, HSM, and knowledge-based authentication.
  • Finally, you learn about protocols and services used for federation
  • and single sign-on, and access control schemes like ABAC, DAC,
  • RBAC, and MAC. This course can be used in preparation for the
  • CompTIA Security+ SY0-601 certification exam.

SY0-601 - CompTIA Security+: Physical Security Controls

  • In this CompTIA Security+ SY0-601 course you will realize that

  • real security begins with physical security. You will explore a
  • wide array of physical security controls including bollards,
  • barricades, and badges. You will discover the importance of
  • controls like alarms, signage, cameras, motion recognition and
  • detection. You will answer many questions about the security guards
  • as well. Other important topics include locks, biometrics,
  • lighting, fencing, fire suppression, sensors, motion detection,
  • faraday cages, air gapping, and secure data destruction techniques.
  • This course can be used in preparation for the CompTIA Security+
  • SY0-601 certification exam.

SY0-601 - CompTIA Security+: Basic Cryptography & Public Key Infrastructure

  • To prepare for the CompTIA Security+ SY0-601 certification exam,

  • you will need to be able to identify and describe basic
  • cryptography concepts and their application in everyday use. You'll
  • also need to recognize common aspects of Public Key Infrastructure
  • (PKI). In this CompTIA Security+ SY0-601 course, you'll compare
  • symmetric and asymmetric cryptography, recognize the
  • characteristics of a cryptographic key, and contrast block and
  • stream cipher operations. You'll explore the purpose and features
  • of cryptographic hashing, common key exchange mechanisms, and
  • various next-generation concepts such as lightweight cryptography,
  • quantum and post-quantum computing, and homomorphic encryption.
  • You'll move on to identify the main aspects and core concepts
  • associated with Public Key Infrastructure (PKI). Finally, you'll
  • distinguish several types of certificates and review different
  • certificate formats.

SY0-601 - CompTIA Security+: Implementing Secure Protocols & Application Security Solutions

In this CompTIA Security+ SYO-601 course, you'll explore a variety of core secure protocols.

You'll examine Domain Name System Security Extension (DNSSEC), SSH, Secure/Multipurpose Internet Mail Exchanger (S/MIME), Secure Real-time Protocol (SRTP), LDAPS, File Transfer Protocol Secure (FTPS), Secured File Transfer Protocol (SFTP), Simple Network Management Protocol version 3 (SNMPv3), Hypertext Transfer Protocol over SSL/TLS (HTTPS), IPsec, Authentication Header (AH), and Encapsulated Security Payload (ESP) and its tunnel/transport modes.

You'll move on to list several use cases for these concepts. You'll then describe endpoint protection, boot integrity mechanisms, database security mechanisms, and hardening targets. Finally, you'll identify several advanced application security techniques. This course can be used in preparation for the CompTIA Security+ SYO-601 certification exam.

SYO-601 - CompTIA Security+: Implementing Secure Network Designs

Networking has always been one of the primary paths to becoming a security expert. This CompTIA Security+ SYO-601 course involves recognizing how to implement secure networking environments and designs.

In this course, you'll explore the concepts, techniques, and deployments involved in the following valuable network security technologies: load balancing, networking segmentation/zoning, and virtual private networks. Next, you'll examine several switch port security techniques, such as BPDU guard, DHCP snooping, and MAC filtering. You'll then recognize the various features of firewalls, such as ACLs and WAF, and compare network appliance solutions, such as port spanning, NAC, NIDS, and NIPS.

Finally, you'll outline advanced network environment solutions, like route security, IPv6, and next-gen monitoring. This course can be used in preparation for the CompTIA Security+ SYO-601 certification exam.

SYO-601 - CompTIA Security+: Wireless, Mobile, & Embedded Device Security

"This domain encompasses one of the most rapidly changing and evolving sets of technologies. It also represents one of the most significant changes from the previous Security+ exam. In this CompTIA Security+ SYO-601 course, you'll explore a broad range of communication solutions based on the fundamental aspects of wireless, mobile, and embedded system technology security.

You'll learn about a variety of specialized systems and concepts, including wireless cryptographic and authentication protocols, wireless security methods and installation, mobile connection methods and receivers, device types and deployment models, MDM and MAM, mobility enforcement and monitoring, and various embedded and specialized systems.

By gaining knowledge in these areas, you will be prepared for a career in the world's most cutting-edge industries. This course can be used in preparation for the CompTIA Security+ SYO-601 certification exam."

SYO-601 - CompTIA Security+: Organizational Security Assessment tools & Mitigation Controls

To prepare for the CompTIA Security+ SYO-601 certification exam, you will need to identify and describe popular organizational security assessment tools and risk mitigation controls. You will likely come across these tools at some point in your career, so prior knowledge of how these work and what they're used for will be highly beneficial.

In this CompTIA Security+ SYO-601 course, you'll explore the concept of network reconnaissance and discovery, and examine packet capture and replay, file manipulation, and forensic tools. You'll also identify shell and script environments, exploitation kits, and password crackers. You'll move on to recognize methods for reconfiguring endpoint security solutions and describe configuration changes for mitigation, the concepts of isolation, containment, and segmentation, and secure orchestration, automation, and response (SOAR) solutions. This course can be used in preparation for the CompTIA Security+ SYO-601 certification exam.

SYO-601 - CompTIA Security+: Incident Response, Digital Forensics, & Supporting Investigations

To best support a digital forensic investigation, incident response teams need to be aware of the various incident response plans and processes available to them. In this CompTIA Security+ SYO-601 course, you'll start by exploring various incident response exercises, such as tabletop sessions, walkthroughs, and simulations. Then, you'll outline three fundamental attack frameworks: MITRE, The Diamond Model of Intrusion Analysis, and the Cyber Kill Chain.

Next, you'll examine different incident response plans types, including communication plans, disaster recovery plans, business continuity plans, and continuity of operation planning (COOP). You'll then identify key aspects of digital forensics, such as documentation/evidence, acquisition and integrity maintenance, preservation, e-discovery, data recovery, non-repudiation, and strategic intelligence and counterintelligence. Lastly, you'll outline how to utilize appropriate digital forensic data sources to support an investigation.

SYO-601 - CompTIA Security+: Security Policies, Regulations, Standards, & Frameworks

  • Whether you're an employee or contractor, this CompTIA Security+

  • SYO-601 course will have something you can use to improve the
  • organizational security at your workplace. You'll start by
  • examining security topics related to the hiring to release process,
  • such as background checks and investigations, non-disclosure
  • agreements, acceptable use policy, and onboarding and offboarding.
  • You'll move on to explore further personnel policies, including job
  • rotation, mandatory vacations, separation of duties, clean desk
  • space, and social media usage. You'll then recognize some useful
  • security awareness practices, such as phishing simulations,
  • computer-based training, role-based training, and diversity
  • training techniques. Finally, you'll identify various business
  • agreements, account types, regulations, and governance, such as
  • GDPR, PCI DSS, CIS, NIST, and ISO. This course is part of a series
  • that prepares the learner for the CompTIA Security+ (SY0-601)
  • exam.

SYO-601 - CompTIA Security+: Risk Management, Privacy, & Sensitive Data Security

In this CompTIA Security+ SYO-601 course, you'll explore some advanced security concepts and build on some you may already know. The main topics you'll examine are risk management, privacy issues, and sensitive data management.

You'll start by recognizing the essential aspects and considerations of risk types, risk management strategies, risk analysis, and disasters. You'll then review the business impact analysis (BIA) aspect of business continuity planning. Moving on to sensitive data security, you'll identify privacy breach consequences, data classification types, and associated roles and responsibilities.

You'll also outline privacy protection measures, such as notifications of privacy breaches, privacy-enhancing technologies, and advanced privacy concepts, like impact assessments and privacy notices. This course is part of a series that prepares you for the CompTIA Security+ (SY0-601) exam.

SYO-601 - CompTIA Security+: Monitoring, Visibility, & Reporting

  • In this CompTIA Security+ SYO-601 course, you'll bring your

  • existing security knowledge together to prepare the delivery of
  • your work's output and results to executive management, C-suite,
  • and other stakeholders. You'll start by exploring how to take
  • advantage of Windows and Linux logging and monitoring. You'll then
  • examine how to work with protocol analyzer output, cloud computing
  • tools, and log aggregation and collection. Next, you'll identify
  • some best practices and guidelines to use when working with
  • visibility and reporting. Finally, you'll outline how to identify
  • lessons learned and create after-action reports. This course is
  • part of a series that prepares you for the CompTIA Security+
  • (SY0-601) exam.

CompTIA Security+

CompTIA SY0-601

CompTIA - SY0-601 : Security+ | Practice Test

CompTIA - SY0-601 : Security+ | Practice Test

Kenmerken

Engels (US)
60 uur
Security Specialist
180 dagen online toegang
HBO

Meer informatie

Extra product informatie 0
Doelgroep Securityspecialist
Voorkennis

Wij adviseren eerst de CompTIA Network+ certificering te behalen. Daarnaast dien je te beschikken over twee jaar ervaring in de IT-administratie met een focus op beveiliging.

resultaat

Wanneer je deze training succesvol hebt afgerond kun jij:

  • De beveiligingsstatus van een bedrijfsomgeving beoordelen.
  • Bewaken en beveiligen van hybride omgevingen.
  • Werken met kennis van de toepasselijke wetten en beleidslijnen.
  • Identificeren, analyseren en reageren op beveiligingsgebeurtenissen en incidenten.

Daarnaast ben jij optimaal voorbereid voor het CompTIA Security+ (SY0-601) examen.

Positieve reacties van cursisten

Ontwikkel je tot data analist

Service is echt heel goed. Snel, klantvriendelijk, weten waar ze over praten en denken met je mee met oplossingen. Daarnaast hebben ze ook een goed leerplatform om je studie te volgen en na elke module een korte toets om te zien hoeveel je ervan heb begrepen en je kan de status zien hoeveel tijd je hebt besteed aan je studie. Ik waardeer ze enorm en ik raad elke ICT'er aan om met hen in zee te gaan om je studie te volgen.

- Emilio Jones

Training: Introduction to SQL

Eén training geprobeerd en deze naar tevredenheid gevolgd. Een module werkte in eerste instantie niet, maar na contact opgenomen te hebben met klantenservice kreeg ik snel antwoord met een oplossing.

- Lars van der Spek

Training: Certified Ethical Hacker (CEHv12) - incl. examen

Eerste keer dat ik een online training heb gedaan en zou zo weer een training volgen via icttraningen.nl

- Jerry Jialal

Training: Microsoft Managing Modern Desktops (exam MD-101)

Het resultaat van de groep is absoluut bevredigend. Ik ga in ieder geval geen ander meer bellen.

- Antoine Evertze, Sales Engineer bij Chubb

Training: PRINCE2® 6e editie Foundation- incl. examen

Als er wat is staan ze altijd voor me klaar. Ik word meteen geholpen als ik bel.

- E. Zeijlmans, P&O adviseur bij Parnassia Groep

Training: ITIL® 4 Foundation - incl. examen

Wij zijn gebaat bij mensen die bijblijven in hun vakgebied en continu getriggerd worden.

- W. van Uijthoven, IT manager bij gemeente Arnhem

Training: Excel 2013 Compleet

Ik heb al eens eerder een training gehad via icttrainingen.nl en dat was een erg leerzame, leuke ervaring. Nu heb ik via het werk een online cursus en deze lijkt tot nu toe ook erg leerzaam.

- Michelle Brierley

Hoe gaat het te werk?

1

Training bestellen

Nadat je de training hebt besteld krijg je bevestiging per e-mail.

2

Toegang leerplatform

In de e-mail staat een link waarmee je toegang krijgt tot ons leerplatform.

3

Direct beginnen

Je kunt direct van start. Studeer vanaf nu waar en wanneer jij wilt.

4

Training afronden

Rond de training succesvol af en ontvang van ons een certificaat!

Veelgestelde vragen

Veelgestelde vragen

Op welke manieren kan ik betalen?

Je kunt bij ons betalen met iDEAL, PayPal, Creditcard, Bancontact en op factuur. Betaal je op factuur, dan kun je met de training starten zodra de betaling binnen is.

Hoe lang heb ik toegang tot de training?

Dit verschilt per training, maar meestal 180 dagen. Je kunt dit vinden onder het kopje ‘Kenmerken’.

Waar kan ik terecht als ik vragen heb?

Je kunt onze Learning & Development collega’s tijdens kantoortijden altijd bereiken via support@icttrainingen.nl of telefonisch via 026-8402941.

Background Frame
Background Frame

Onbeperkt leren

Met ons Unlimited concept kun je onbeperkt gebruikmaken van de trainingen op de website voor een vast bedrag per maand.

Bekijk de voordelen

Heb je nog twijfels?

Of gewoon een vraag over de training? Blijf er vooral niet mee zitten. We helpen je graag verder. Daar zijn we voor!

Contactopties