Security (SY0-601) Lab

(SY0-601.AB1.0L0)
Lab
Get A Free Trial

Skills You’ll Get

1

Comparing and Contrasting Different Types of Social Engineering Techniques

  • Using SET
  • Performing Website Reconnaissance
2

Analyzing Potential Indicators to Determine the Type of Attack

  • Cracking a Password Using the John the Ripper Tool
  • Simulating a DoS Attack
  • Using Rainbow Tables
  • Detecting Rootkits
  • Creating a Remote Access Trojan (RAT)
  • Using NetBus in Windows 10
3

Analyzing Potential Indicators Associated with Application Attacks

  • Defending Against a Buffer Overflow Attack
  • Performing Session Hijacking Using Burp Suite
  • Exploiting a Website Using SQL Injection
4

Analyzing Potential Indicators Associated with Network Attacks

  • Performing ARP Spoofing
5

Understanding the Techniques Used in Penetration Testing

  • Identifying Search Options in Metasploit
  • Using OWASP ZAP
6

Understanding the Importance of Security Concepts in an Enterprise Environment

  • Setting Up a Honeypot
7

Implementing Cybersecurity Resilience

  • Configuring RAID 5
  • Taking an Incremental Backup
  • Taking a Full Backup
8

Summarizing the Basics of Cryptographic Concepts

  • Observing an MD5-Generated Hash Value
  • Performing Symmetric Encryption
  • Examining Asymmetric Encryption
  • Hiding Text Using Steganography
9

Implementing Secure Protocols

  • Configuring an SSH Server
  • Configuring DNSSEC on an Active Directory Integrated Zone
  • Configuring IPSec
10

Implementing Host or Application Security Solutions

  • Configuring Inbound Rules for a Firewall
  • Using Windows Firewall
11

Implementing Secure Network Designs

  • Configuring a Tunnel Group for Clientless SSL VPN
  • Configuring Clientless SSL VPNs on ASA
  • Configuring Site-to-Site IPsec VPN Topology
  • Performing IDS Configuration with Snort
  • Using Performance Monitor
  • Creating a VLAN and Viewing its Assignment to Port Mapping
  • Creating a DMZ Zone
  • Setting Up a VPN Server with Windows Server 2016
  • Implementing Port Security
  • Configuring a BPDU Guard on a Switch Port
  • Configuring NetFlow and NetFlow Data Export
12

Implementing Secure Mobile Solutions

  • Turning on Airplane Mode of an iPhone
  • Setting Up a VPN in Android
13

Applying Cybersecurity Solutions to the Cloud

  • Performing a MITM Attack
14

Implementing Identity and Account Management Controls

  • Stopping Permissions Inheritance
  • Managing NTFS Permissions
  • Creating a User Account in the Active Directory
15

Implementing Authentication and Authorization Solutions

  • Creating a Network Policy for 802.1X
16

Implementing Public Key Infrastructure

  • Revoking and Exporting a Certificate
  • Examining PKI Certificates
17

Using the Appropriate Tool to Assess Organizational Security

  • Performing Memory Analysis with Volatility
  • Using Wireshark
  • Manipulating a File in Linux
  • Conducting Vulnerability Scanning Using Nessus
  • Using the theHarvester Tool
  • Creating Reverse and Bind Shells Using Netcat
  • Using the netstat Command
  • Using the hping Program
  • Using pathping and ping Commands
  • Scanning Live Systems Using Nmap
  • Using dig and nslookup Commands
  • Tracing a Route Using Tracert
  • Using the ifconfig Command
18

Using Appropriate Data Sources to Support an Investigation

  • Viewing the System Logs
  • Using Windows Event Viewer
19

Understanding the Key Aspects of Digital Forensics

  • Completing the Chain of Custody
  • Analyzing Forensics with Autopsy

Related Courses

All Courses
scroll to top