CompTIA Security (SY0-701)

(SY0-701.AB1.0L0)
Lab
AI Tutor (Add-on)
Get A Free Trial

Skills You’ll Get

1

Summarizing Fundamental Security Concepts

  • Identifying Access Badge Areas
  • Implementing Physical Security
2

Understanding the Importance of Using Appropriate Cryptographic Solutions

  • Examining PKI Certificates
  • Creating Asymmetric Key Pairs
  • Using Symmetric Encryption
  • Using BitLocker in Windows 10
  • Performing Steganography Using OpenStego
  • Encrypting Files with EFS
  • Creating Certificates with OpenSSL
3

Understanding Common Threat Vectors and Attack Surfaces

  • Scanning the Network
  • Using Social Engineering Techniques to Plan an Attack
4

Understanding Various Types of Vulnerabilities

  • Exploiting a TOCTOU Vulnerability
  • Exploiting an Overflow Vulnerability
  • Examining Application Vulnerabilities
  • Performing SQL Injection in DVWA
  • Performing an XSS Attack in DVWA
  • Detecting Virtualization
5

Understanding Indicators of Malicious Activity

  • Opening OWASP ZAP and Starting Brute Force Attack
  • Examining Spyware
  • Spoofing a MAC Address with SMAC
  • Using Amazon Transcribe and Polly
  • Observing an MD5-Generated Hash Value
  • Conducting a Cross-Site Request Forgery Attack
  • Cracking Passwords Using the Cain & Abel Tool
  • Cracking a Linux Password Using John the Ripper
6

Understanding the Purpose of Mitigation Techniques Used to Secure the Enterprise

  • Using the chmod Command
7

Applying Security Principles to Secure Enterprise Infrastructure

  • Implementing a Proxy Server
  • Binding a Site Using IIS
  • Configuring a VPN
  • Examining Kerberos Settings
8

Comparing and Contrasting Concepts and Strategies to Protect Data

  • Creating File Hashes
9

Understanding the Importance of Resilience and Recovery in Security Architecture

  • Gathering Site Information
  • Scheduling a Server Backup
10

Applying Common Security Techniques to Computing Resources

  • Creating and Enforcing a Security Template
  • Enforcing Password Policies
  • Installing a RADIUS Server
11

Understanding Security Alerting and Monitoring Concepts and Tools

  • Conducting Vulnerability Scanning Using Nessus
  • Consulting a Vulnerability Database
12

Modifying Enterprise Capabilities to Enhance Security

  • Configuring a Network Firewall
13

Implementing and Maintaining Identity and Access Management

  • Examining Active Directory Objects
14

Understanding Appropriate Incident Response Activities

  • Examining MITRE ATT&CK
  • Completing the Chain of Custody
15

Using Data Sources to Support an Investigation

  • Viewing Linux Event Logs
  • Viewing Windows Event Logs
  • Capturing Credentials On-Path
16

Summarizing Elements of Effective Security Governance

  • Cracking Passwords Using Rainbow Tables
17

Understanding Types and Purposes of Audits and Assessments

  • Using the theHarvester Tool
18

Implementing Security Awareness Practices

  • Using Anti-Phishing Tools

Related Courses

All Courses
scroll to top