Companies Home Search Profile

CompTIA Security+ (SY0-701) Online Training

Focused View

Erik Choron

28:04:10

0 View
  • 1.Welcome to Security Control Categories and Types1C30C.mp4
    00:56
  • 2.Security Controls Overview 1C30C.mp4
    09:14
  • 3.Security Control Category Technical Controls1C30C.mp4
    11:48
  • 4.Security Control Category Managerial Controls1C30C.mp4
    05:57
  • 5.Security Control Category Operational Controls1C30C.mp4
    03:55
  • 6.Security Control Category Physical Controls1C30C.mp4
    04:25
  • 7.Validation 1C30C.mp4
    02:27
  • 8.1C30C.mp4
    10:11
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • 1.Intro to summarize Security Concepts1C30C.mp4
    00:21
  • 2.CIA1C30C.mp4
    23:34
  • 3.Non-repudiation1C30C.mp4
    03:48
  • 4.AAA1C30C.mp4
    08:33
  • 5.Zero-Trust and Gap Analysis1C30C.mp4
    11:11
  • 6.Physical Security1C30C.mp4
    04:42
  • 7.Deception and Disruption Technologies1C30C.mp4
    10:20
  • 8.Validation of Security Concepts1C30C.mp4
    02:12
  • 9.Hands-On Lab or Other Video1C30C.mp4
    04:03
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • 1.Intro to Change Management1C30C.mp4
    00:37
  • 2.Change Management Overview1C30C.mp4
    07:29
  • 3.Business Processes Impacting Security Operation1C30C.mp4
    11:23
  • 4.Technical Implications and Documentation1C30C.mp4
    13:40
  • 5.Practical Example for Change Control1C30C.mp4
    10:54
  • 6.Validation of Change Control with Security1C30C.mp4
    02:10
  • 7.Hands-On Lab or Other Video1C30C.mp4
    03:16
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • 1.Intro to Using Symmetrical Encryption1C30C.mp4
    00:45
  • 2.Symmetric Encryption Overview1C30C.mp4
    11:02
  • 3.Algorithm and Key Examples1C30C.mp4
    06:14
  • 4.Data at Rest Encryption Example1C30C.mp4
    07:05
  • 5.Data in Motion Encryption Examples with IPsec1C30C.mp4
    14:16
  • 6.Establishing a Shared Key1C30C.mp4
    08:35
  • 7.Reinforce and Validate 1C30C.mp4
    01:46
  • 8.Hands-On Lab or Other Video1C30C.mp4
    03:24
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-.txt
  • 1.Intro to Asymmetrical Encryption1C30C.mp4
    00:24
  • 2.Asymmetrical Encryption Overview1C30C.mp4
    15:34
  • 3.Delivering Public Keys Using Digital Certificates1C30C.mp4
    04:43
  • 4.Using Digital Signatures1C30C.mp4
    10:38
  • 5.Using a Public Key to Encrypt1C30C.mp4
    06:46
  • 6.Using Keys to Authenticate1C30C.mp4
    10:03
  • 7.Validation 1C30C.mp4
    01:41
  • 8.Hands-On Lab or Other Video1C30C.mp4
    05:31
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Online RSA Encryption.txt
  • 1.Intro to PKI and Certificates1C30C.mp4
    00:35
  • 2.PKI and Certs Overview1C30C.mp4
    17:33
  • 3.Self Signed Certs1C30C.mp4
    04:47
  • 4.Adding an Internal CA to as a Trusted CA1C30C.mp4
    13:05
  • 5.Using a CSR for Requesting a Certificate1C30C.mp4
    12:31
  • 6.Reinforce and Validate What We Have Learned1C30C.mp4
    00:54
  • 7.Hands-On Lab or Other Video1C30C.mp4
    03:44
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • 1.Intro to Cryptography Tools and Methods1C30C.mp4
    00:12
  • 2.Cryptography Tools and Methods Overview1C30C.mp4
    18:20
  • 3.Security Modules1C30C.mp4
    11:08
  • 4.Obfuscation1C30C.mp4
    09:18
  • 5.Salting and Key Stretching1C30C.mp4
    05:31
  • 6.Open Public Ledger1C30C.mp4
    11:10
  • 7.Validation1C30C.mp4
    01:05
  • 8.Hands-On Lab or Other Video1C30C.mp4
    04:16
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-.txt
  • saved url-Key Stretching at 8gwifi.org.txt
  • saved url-Reuters.com.txt
  • saved url-tx.town.txt
  • 1.Lets compare common themes in cybersecurity threats1C30C.mp4
    01:20
  • 2.What information do we use to classify threats 1C30C.mp4
    07:20
  • 3.Where do we gain information on target systems 1C30C.mp4
    08:15
  • 4.With all this information what do we do with it 1C30C.mp4
    05:42
  • 5.Challenge1C30C.mp4
    07:10
  • 6.Hands-On Lab or Other Video1C30C.mp4
    05:34
  • 7.Hands-On Lab or Other Video1C30C.mp4
    01:49
  • 8.Hands-On Lab or Other Video1C30C.mp4
    05:09
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-.txt
  • saved url-CVE Database.txt
  • saved url-CVE Search.txt
  • saved url-CVSS 3 Calculator.txt
  • saved url-Cybersecurity & Infrastructure Security Agency (CISA).txt
  • saved url-National Vulnerability Database.txt
  • 1.Threat vectors1C30C.mp4
    05:29
  • 2.Threat indicators tell us more about threat vectors1C30C.mp4
    12:35
  • 3.Whos behind all this 1C30C.mp4
    09:41
  • 4. ishing a subcategory1C30C.mp4
    06:07
  • 5.Password Attacks1C30C.mp4
    04:55
  • 6.Challenge1C30C.mp4
    06:27
  • 7.Hands-On Lab or Other Video1C30C.mp4
    01:24
  • 8.Hands-On Lab or Other Video1C30C.mp4
    02:36
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-.txt
  • saved url-Windows Password Policies.txt
  • 1.The Attack Vector1C30C.mp4
    02:29
  • 2.Authentication Vulnerabilities1C30C.mp4
    12:53
  • 3.Session Attacks1C30C.mp4
    09:43
  • 4.Cross-Site Scripting (XSS)1C30C.mp4
    09:30
  • 5.Memory Management1C30C.mp4
    02:58
  • 6.Challenge1C30C.mp4
    05:21
  • 7.Hands-On Lab or Other Video1C30C.mp4
    01:45
  • 8.Hands-On Lab or Other Video1C30C.mp4
    04:38
  • 9.Hands-On Lab or Other Video1C30C.mp4
    01:26
  • 10.Hands-On Lab or Other Video1C30C.mp4
    02:17
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Installing SecPol.msc on Windows 10 11 Home Edition.txt
  • saved url-Jonathans GitHub.txt
  • saved url-SQL Injection Testing Site.txt
  • saved url-Wireshark download.txt
  • 1.Indicators of Malicious Activity1C30C.mp4
    00:48
  • 2.Network Indicators1C30C.mp4
    03:05
  • 3.System Indications1C30C.mp4
    08:34
  • 4.Access Indicators1C30C.mp4
    05:55
  • 5.Pathways for malicious activity1C30C.mp4
    07:25
  • 6.Challenge1C30C.mp4
    07:02
  • 7.Hands-On Lab or Other Video1C30C.mp4
    01:42
  • 8.Hands-On Lab or Other Video1C30C.mp4
    08:03
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • 1.Identifying those indicators1C30C.mp4
    01:43
  • 2.Network Remedies1C30C.mp4
    08:34
  • 3.System Remedies1C30C.mp4
    10:28
  • 4.Access Remedies1C30C.mp4
    10:20
  • 5.Challenge1C30C.mp4
    08:49
  • 6.Hands-On Lab or Other Video1C30C.mp4
    00:39
  • 7.Hands-On Lab or Other Video1C30C.mp4
    04:11
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • my make shift network map for this course.zip
  • saved url-Bad IP lookup.txt
  • 1.Software Development Life Cycle (SDLC)1C30C.mp4
    10:42
  • 2.Software Testing1C30C.mp4
    01:56
  • 3.Security Testing1C30C.mp4
    12:00
  • 4.Application Security Controls1C30C.mp4
    07:23
  • 5.Challenge1C30C.mp4
    06:36
  • 6.Hands-On Lab or Other Video1C30C.mp4
    00:27
  • 7.Hands-On Lab or Other Video1C30C.mp4
    05:57
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • my hash output in powershell.zip
  • saved url-.txt
  • saved url-HxD Hex Editor.txt
  • saved url-Wikipedia list of magic numbers.txt
  • the software development life cycle.zip
  • 1.Introducing IDS and IPS1C30C.mp4
    01:53
  • 2.Understanding Rules1C30C.mp4
    02:39
  • 3.1C30C.mp4
    06:16
  • 4.IDS and IPS Placement1C30C.mp4
    09:15
  • 5.Bringing all of them together1C30C.mp4
    01:41
  • 6.Challenge1C30C.mp4
    03:53
  • 7.Hands-On Lab or Other Video1C30C.mp4
    04:40
  • 8.Hands-On Lab or Other Video1C30C.mp4
    04:20
  • 9.Hands-On Lab or Other Video1C30C.mp4
    06:11
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • ids and ips action and option values for snort.zip
  • network map for our challenge.zip
  • network monitor.zip
  • saved url-Introduction to Snort.txt
  • saved url-Introduction to Suricata.txt
  • saved url-Introduction to Zeek (used to be called Bro).txt
  • saved url-Snort IDS IPS Action Values.txt
  • saved url-Snort IDS IPS Option Values.txt
  • 1.Introduction1C30C.mp4
    00:40
  • 2.Overview1C30C.mp4
    04:39
  • 3.Cloud Architectures1C30C.mp4
    19:19
  • 4.Application Architectures1C30C.mp4
    09:08
  • 5.Network Architectures1C30C.mp4
    22:20
  • 6.Segmentation Example1C30C.mp4
    09:44
  • 7.Validation1C30C.mp4
    02:16
  • 8.Hands-On Lab or Other Video1C30C.mp4
    08:23
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • 1.Intro to Enterprise Infrastructure Security1C30C.mp4
    00:21
  • 2. Enterprise Infrastructure Security Overview1C30C.mp4
    21:18
  • 3.Security Zones1C30C.mp4
    09:55
  • 4.Firewall Types and Their Uses1C30C.mp4
    15:38
  • 5.IDS and IPS1C30C.mp4
    13:11
  • 6.Load Balancer1C30C.mp4
    04:59
  • 7.Port Security and 802.1X1C30C.mp4
    08:03
  • 8.Secure Communications and Access1C30C.mp4
    11:46
  • 9.Validate and Reinforce1C30C.mp4
    01:51
  • 10.Hands-On Lab or Other Video1C30C.mp4
    07:08
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • 1.Introduction1C30C.mp4
    00:17
  • 2.Data Protection Overview1C30C.mp4
    07:59
  • 3.Data Types1C30C.mp4
    10:39
  • 4.Data Classifications1C30C.mp4
    05:23
  • 5.General Considerations1C30C.mp4
    08:41
  • 6.Methods to Secure Data1C30C.mp4
    14:00
  • 7.Validation1C30C.mp4
    00:54
  • 8.Hands-On Lab or Other Video1C30C.mp4
    04:43
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Mandatory Access Control.txt
  • saved url-Online Hashing Tool.txt
  • 1. Introduction1C30C.mp4
    00:33
  • 2.Resilience and Recovery Overview1C30C.mp4
    04:52
  • 3.High Availability and Fault Tolerance1C30C.mp4
    09:48
  • 4.Continuity of Operations (COOP)1C30C.mp4
    09:37
  • 5.Testing1C30C.mp4
    08:29
  • 6.Backups1C30C.mp4
    14:16
  • 7.Power1C30C.mp4
    06:47
  • 8.Validation1C30C.mp4
    00:49
  • 9.Hands-On Lab or Other Video1C30C.mp4
    06:35
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • 1. Introduction1C30C.mp4
    00:42
  • 2.Security Techniques Overview1C30C.mp4
    11:30
  • 3.Security Baselines1C30C.mp4
    19:34
  • 4.Hardening Targets (Examples)1C30C.mp4
    14:26
  • 5.Mobile Solutions1C30C.mp4
    06:30
  • 6.Wireless Security1C30C.mp4
    11:41
  • 7.Application Security1C30C.mp4
    10:25
  • 8.Validation1C30C.mp4
    01:47
  • 9.1C30C.mp4
    12:17
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-Microsoft Windows Baselines.txt
  • saved url-ntiva.com.txt
  • 1.Intro1C30C.mp4
    00:13
  • 2.Overview of H W S W and Data Asset Mgmt.1C30C.mp4
    05:33
  • 3.Acquisition Procurement Process1C30C.mp4
    07:16
  • 4.Assignment and Accounting1C30C.mp4
    03:31
  • 5.Monitoring Asset Tracking1C30C.mp4
    06:10
  • 6.zip
  • 6.Disposal - Decommissioning1C30C.mp4
    08:00
  • 7.Validation 1C30C.mp4
    04:25
  • 8.Hands-On Lab or Other Video1C30C.mp4
    01:27
  • 9.Hands-On Lab or Other Video1C30C.mp4
    04:01
  • 11.zip
  • 15.zip
  • 19.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Acquisition Planning Example.txt
  • 1.Intro to Vulnerability Management1C30C.mp4
    00:11
  • 2.Vulnerability Mgmt. Overview1C30C.mp4
    05:37
  • 3.Identifying Vulnerabilities1C30C.mp4
    20:04
  • 4.zip
  • 4.Analyze and Categorize Vulnerabilities1C30C.mp4
    12:20
  • 5.Correcting or Compensating for Vulnerabilities1C30C.mp4
    08:02
  • 6.Confirm the Remediation1C30C.mp4
    03:12
  • 7.Validation1C30C.mp4
    01:17
  • 8.zip
  • 8.Hands-On Lab or Other Video1C30C.mp4
    04:51
  • 16.zip
  • 20.zip
  • 24.zip
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • finding and fixing the weak link.zip
  • 1.Intro to Security Monitoring and Alerting1C30C.mp4
    00:53
  • 2.Alerting and Monitoring Overview1C30C.mp4
    13:15
  • 3.Monitoring Computer Resources1C30C.mp4
    11:02
  • 4.Security Monitoring Activities1C30C.mp4
    10:52
  • 5.Tools for Security Monitoring and Alerting1C30C.mp4
    13:45
  • 6.Validation1C30C.mp4
    01:14
  • 7.Hands-On Lab or Other Video1C30C.mp4
    03:25
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-.txt
  • saved url-NIST-Authored Publications Related to Above Project.txt
  • 1.Intro to NGFWs to Enhance Security1C30C.mp4
    00:23
  • 2.Overview of NGFW Features1C30C.mp4
    14:10
  • 3.Basic NGFW Rules1C30C.mp4
    11:11
  • 4.HTTPS Decryption and Proxy1C30C.mp4
    05:44
  • 5.NGFW Web Filtering1C30C.mp4
    09:27
  • 6.NGFW Anti-Virus1C30C.mp4
    06:29
  • 7.Validation1C30C.mp4
    01:10
  • 8.Hands-On Lab or Other Video1C30C.mp4
    04:03
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • 1.Intro1C30C.mp4
    00:23
  • 2.OS Security1C30C.mp4
    14:03
  • 3.Email Security1C30C.mp4
    14:22
  • 4.Endpoint Security1C30C.mp4
    08:31
  • 5.Using Secure Protocols1C30C.mp4
    10:37
  • 6.Validation1C30C.mp4
    01:00
  • 7.Hands-On Lab or Other Video1C30C.mp4
    03:38
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • saved url-.txt
  • 1.Intro1C30C.mp4
    00:49
  • 2.Multifactor Authentication1C30C.mp4
    12:26
  • 3.Single Sign-On (SSO)1C30C.mp4
    15:06
  • 4.Authorization and Access Control1C30C.mp4
    12:01
  • 5.Validation1C30C.mp4
    00:46
  • 6.Hands-On Lab or Other Video1C30C.mp4
    04:04
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • 1.Introduction1C30C.mp4
    01:22
  • 2.Overview of Response Automation and Investigation1C30C.mp4
    06:30
  • 3.Incident Response Activities1C30C.mp4
    15:08
  • 4.Automation and Orchestration1C30C.mp4
    17:37
  • 5.Use Data Sources to Support and Investigation1C30C.mp4
    08:29
  • 6.Validation Scenario1C30C.mp4
    01:10
  • 7.Hands-On Lab or Other Video1C30C.mp4
    04:11
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • 1.Effective Security Governance1C30C.mp4
    05:10
  • 2.Employing Effective Security Governance1C30C.mp4
    01:29
  • 3.Stakeholders1C30C.mp4
    07:14
  • 4.More Than Just the IT Systems1C30C.mp4
    04:12
  • 5.Things to Consider1C30C.mp4
    04:54
  • 6.Common Policies1C30C.mp4
    03:48
  • 7.Challenge1C30C.mp4
    05:35
  • 8.Hands-On Lab or Other Video1C30C.mp4
    05:01
  • 9.Hands-On Lab or Other Video1C30C.mp4
    03:59
  • 10.Hands-On Lab or Other Video1C30C.mp4
    00:40
  • 11.Hands-On Lab or Other Video1C30C.mp4
    02:11
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-.txt
  • saved url-Army Regulation 25-2.txt
  • saved url-EXAMPLE Acceptable Use Policy Agreement .txt
  • saved url-FERPA Information.txt
  • saved url-HIPAA Information.txt
  • 1.Elements of Risk Management1C30C.mp4
    01:04
  • 2.Risk Assessment1C30C.mp4
    08:06
  • 3.Risk Mitigation1C30C.mp4
    05:13
  • 4.Risk Transfer and Avoidance1C30C.mp4
    04:44
  • 5.Risk Monitoring and Review1C30C.mp4
    05:36
  • 6.Risk Communication1C30C.mp4
    03:38
  • 7.Incident Response Planning1C30C.mp4
    03:33
  • 8.Risk Documentation1C30C.mp4
    03:23
  • 9.Hands-On Lab or Other Video1C30C.mp4
    03:58
  • 10.Hands-On Lab or Other Video1C30C.mp4
    02:17
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • saved url-Example Incident Response Plan.txt
  • saved url-Target HVAC data breech.txt
  • 1.Vendor Selection1C30C.mp4
    07:05
  • 2.Vendor Assessment1C30C.mp4
    04:14
  • 3.Supply Chain Analysis1C30C.mp4
    03:18
  • 4.Vendor Agreements1C30C.mp4
    04:08
  • 5.Vendor Monitoring1C30C.mp4
    01:50
  • 6.Check on Learning1C30C.mp4
    04:52
  • 7.Hands-On Lab or Other Video1C30C.mp4
    04:23
  • 8.Hands-On Lab or Other Video1C30C.mp4
    02:25
  • 9.Hands-On Lab or Other Video1C30C.mp4
    02:03
  • 10.Hands-On Lab or Other Video1C30C.mp4
    01:19
  • 11.Hands-On Lab or Other Video1C30C.mp4
    03:12
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • saved url-.txt
  • 1.Standard Areas within Security Compliance1C30C.mp4
    02:09
  • 2.Health Insurance Portability and Accountability Act (HIPAA)1C30C.mp4
    02:03
  • 3.Payment Card Industry Data Security Standard (PCI DSS)1C30C.mp4
    02:03
  • 4.Gramm-Leach-Bliley Act (GLBA)1C30C.mp4
    02:03
  • 5.Sarbanes-Oxley (SOX)1C30C.mp4
    03:26
  • 6.Family Educational Rights and Privacy Act (FERPA)1C30C.mp4
    04:01
  • 7.General Data Protection Regulation (GDPR)1C30C.mp4
    03:02
  • 8.What About Cloud Data 1C30C.mp4
    02:42
  • 9.Data Inventory1C30C.mp4
    04:26
  • 10.Check on Learning1C30C.mp4
    02:51
  • 11.Hands-On Lab or Other Video1C30C.mp4
    00:42
  • 12.Hands-On Lab or Other Video1C30C.mp4
    08:58
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • Question 7-question.txt
  • Question 8-question.txt
  • Question 9-question.txt
  • Question 10-question.txt
  • Question 11-question.txt
  • saved url-.txt
  • saved url-PCI DSS Quick Reference Guide.txt
  • 1.Elements of Security Compliance1C30C.mp4
    01:16
  • 2.NIST Cybersecurity Framework1C30C.mp4
    04:29
  • 3.Awareness and Training1C30C.mp4
    04:27
  • 4.Compliance Reporting1C30C.mp4
    01:32
  • 5.What if we dont do it 1C30C.mp4
    02:01
  • 6.Check on Learning1C30C.mp4
    04:59
  • 7.Hands-On Lab or Other Video1C30C.mp4
    01:32
  • 8.Hands-On Lab or Other Video1C30C.mp4
    05:45
  • 9.Hands-On Lab or Other Video1C30C.mp4
    02:51
  • 10.Hands-On Lab or Other Video1C30C.mp4
    03:47
  • 11.Hands-On Lab or Other Video1C30C.mp4
    06:06
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-.txt
  • saved url-DoD Cybersecurity Awareness Training.txt
  • saved url-GDPR Fines and Penalties .txt
  • saved url-NIST Framework Core Matrix.txt
  • saved url-NIST SP 800-53.txt
  • 1.Audits and Assessments1C30C.mp4
    06:00
  • 2.Security Tests1C30C.mp4
    03:06
  • 3.Security Audits1C30C.mp4
    02:35
  • 4.Security Assessments1C30C.mp4
    03:03
  • 5.Disclosure1C30C.mp4
    04:16
  • 6.Check on Learning1C30C.mp4
    01:53
  • 7.Hands-On Lab or Other Video1C30C.mp4
    00:54
  • 8.Hands-On Lab or Other Video1C30C.mp4
    01:50
  • 9.Hands-On Lab or Other Video1C30C.mp4
    01:20
  • 10.Hands-On Lab or Other Video1C30C.mp4
    03:12
  • 11.Hands-On Lab or Other Video1C30C.mp4
    04:15
  • 12.Hands-On Lab or Other Video1C30C.mp4
    03:47
  • 13.Hands-On Lab or Other Video1C30C.mp4
    07:04
  • 14.Hands-On Lab or Other Video1C30C.mp4
    02:29
  • Question 1-question.txt
  • Question 2-question.txt
  • Question 3-question.txt
  • Question 4-question.txt
  • Question 5-question.txt
  • Question 6-question.txt
  • saved url-ISACA CISA Certified Information Systems Auditor.txt
  • saved url-ISACA CISM Certified Information Security Manager.txt
  • saved url-PenTest+.txt
  • saved url-State of North Dakota Security Assessment Report.txt
  • More details


    This entry-level Security+ training prepares cybersecurity specialists to secure networks, implement cryptographic techniques, detect and respond to threats, manage risks effectively, and ensure compliance with industry standards.

    Security+ is a vendor-neutral certification, which means that earning it proves that you're capable of managing a network's cybersecurity no matter who the vendor or manufacturer is. That's a powerful thing to be able to put on a resume or say in a job interview – it proves you're capable, flexible and knowledgeable.

    This training is vendor-agnostic too: you'll practice deploying, managing and configuring security devices and protocols in different hardware and software combinations. The broad cybersecurity familiarity and flexibility you get from this course are very attractive to companies hiring cybersecurity professionals at many different points in their career.

    For anyone who manages IT training, this CompTIA training can be used to onboard new cybersecurity specialists, curated into individual or team training plans, or as a CompTIA reference resource.

    Security+ (SY0-701): What You Need to Know

    This Security+ training has videos that cover topics such as:

    • Performing core security functions
    • Managing security related to automation, zero trust, risk analysis, and operational technology
    • Assessing security posture of enterprise environments and recommend solutions
    • Securing hybrid, cloud and on-prem environments
    • Proving familiarity with applicable regulations and governance policies

    Who Should Take SY0-701 Training?

    This Security+ training is considered foundational-level training, which means it was designed for cybersecurity specialists. This security best practices skills course is valuable for new IT professionals with at least a year of experience with security tools and experienced cybersecurity specialists looking to validate their CompTIA skills.

    New or aspiring cybersecurity specialists. If you're just getting started in cybersecurity, the Security+ is an excellent credential for proving your competence in key areas of network security, cryptography and risk management. And since this training and the cert are vendor-agnostic, you're not tying yourself down to one system or piece of technology early in your career.

    Experienced cybersecurity specialists. This course is perfect for evaluating your knowledge and experience of cybersecurity and shoring up any areas you've overlooked in the last few years of work. It's easy to never stumble across certain jobs, tasks or even hardware/software vendors over the years. But after taking this course, you'll have proof of your well-rounded competence in all aspects of cybersecurity.

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display

    Online training allows for the flexibility to learn or better a skill within a timeline and remote environment — that doesn't take away from work or family.

    Erik brings over 20 years of IT experience to his training. He holds nearly 20 IT certifications, the majority of which focus on cybersecurity. Prior to joining CBT Nuggets, he served as a First Sergeant in the U.S. Army. His interest in tech and eventually IT was spurred after receiving a 486 computer from his grandfather and learning Basic and Pascal. When Erik isn't creating training videos, he enjoys spending time with his family, going to professional wrestling events, and doing mechanical work.

    Certifications: Certifications: Certified Ethical Hacker, GIAC Continuous Monitoring Certification (GMON), GIAC Systems and Network Auditor (GSNA), GIAC Critical Controls Certification (GCCC),GIAC Certified Intrusion Analyst (GCIA) - Gold, GIAC Certified Incident Handler (GCIH), GIAC Certified Enterprise Defender (GCED), GIAC Security Essentials (GSEC), Microsoft MCSA: Server 2012, CompTIA Security+, CompTIA Cloud+, CompTIA A+, PMI® Project Management Professional (PMP)

    Areas of expertise: Digital forensics and cyber defense

    CBT Nuggets is renowned for providing innovative training that's informative, meaningful, and engaging. We provide a variety of training, primarily in IT, project management, and office productivity topics. Our comprehensive library contains thousands of training videos ranging from Cisco networking to Microsoft Word. Whether you want to pass a certification exam, increase your skills, or simply learn new things, we've got you covered! All of our training is delivered through high-quality online streaming video. Subscribers can train 24 hours a day, seven days a week, from the convenience of a computer or mobile device. CBT Nuggets trainers are the rock stars of training, renowned for their expertise, industry-wide credibility, and engaging personalities. They enable CBT Nuggets to deliver accurate, up-to-date training, using a laid-back whiteboard presentation style. There are no scripts, EVER. Our trainers love to teach, and it shows! CEO and founder Dan Charbonneau was a Microsoft trainer when he began recording CBT Nuggets' very first training videos back in the 1990s. He wanted to help provide large organizations, small teams and individuals with comprehensive and budget-conscious training, and he realized it couldn't be done in a classroom. From the CBT Nuggets World Headquarters in Eugene, Oregon, Dan and his team promise each video will be informative, comprehensive, accurate, and fun to watch.
    • language english
    • Training sessions 277
    • duration 28:04:10
    • English subtitles has
    • Release Date 2024/11/03