CompTIA Security (SY0-701) Training

Discover the strategies to protect your networks, mitigate security risks, and implement cybersecurity measures.

(SY0-701.AI2) / ISBN : 978-1-64459-599-2
This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
Get A Free Trial

About This Course

Our CompTIA Security+ (SY0-701) study guide is the building block of a cybersecurity career that will open doors to various roles, from network security to digital forensics. We’ll start with the basics of network security and advance to topics like cryptography and disaster recovery. You’ll learn how to spot and stop cyber threats, protect sensitive data, and keep your organization safe!

Skills You’ll Get

  • Understand and configure firewalls, VPS, intrusion detection systems, and other network security technologies 
  • Develop encryption algorithms, hashing functions, and public key infrastructure (PKI) 
  • Implement and manage user access controls, authentication methods, and authorization policies 
  • Identify security threats, vulnerabilities, and potential attacks 
  • Assess and mitigation security risks, conduct vulnerability assessments, and develop incident response plans 
  • Plan and execute disaster recovery strategies to ensure business continuity

Interactive Lessons

15+ Interactive Lessons | 571+ Exercises | 114+ Quizzes | 133+ Flashcards | 133+ Glossary of terms

Gamified TestPrep

100+ Pre Assessment Questions | 2+ Full Length Tests | 90+ Post Assessment Questions | 180+ Practice Test Questions

Hands-On Labs

49+ LiveLab | 49+ Video tutorials | 01:47+ Hours

Video Lessons

81+ Videos | 22:03+ Hours

1

Introduction

2

Security fundamentals

  • Module A: Security concepts
  • Module B: Understanding threats
  • Module C: Enterprise security strategy
  • Summary
3

Risk management

  • Module A: Risk management programs 
  • Module B: Security audits
  • Module C: Conducting security assessments
  • Summary
4

Organizational security

  • Module A: Social engineering 
  • Module B: Security policies 
  • Module C: User roles and training 
  • Summary
5

Cryptography

  • Module A: Cryptography concepts
  • Module B: Public key infrastructure
  • Summary
6

Network connectivity

  • Module A: Network attacks
  • Module B: Packet flow
  • Summary
7

Secure network configuration

  • Module A: Network security components
  • Module B: Secure network protocols
  • Module C: Hardening networks
  • Summary
8

Authentication

  • Module A: Authentication factors
  • Module B: Authentication protocols
  • Summary
9

Access control

  • Module A: Access control principles
  • Module B: Account management
  • Summary
10

Enterprise architecture

  • Module A: System vulnerabilities
  • Module B: System architecture
  • Summary
11

Secure assets

  • Module A: Physical security and safety 
  • Module B: Securing data
  • Summary
12

Securing specialized systems

  • Module A: Securing hosts
  • Module B: Mobile security
  • Summary
13

Secure applications

  • Module A: Application attacks
  • Module B: Securing applications
  • Summary
14

Disaster planning and recovery

  • Module A: Secure operations
  • Module B: Resilience and recovery
  • Summary
15

Threat detection and response

  • Module A: Security monitoring
  • Module B: Incident response procedures
  • Summary

3

Risk management

  • Gathering Site Information
  • Using the theHarvester Tool
  • Cracking a Linux Password Using John the Ripper
  • Footprinting a Website
4

Organizational security

  • Using Anti-phishing Tools
  • Using Social Engineering Techniques to Plan an Attack
5

Cryptography

  • Creating Asymmetric Key Pairs
  • Observing an MD5-Generated Hash Value
  • Performing Steganography Using OpenStego
  • Using Symmetric Encryption
  • Creating File Hashes
  • Examining PKI Certificates
  • Creating Certificates with OpenSSL
6

Network connectivity

  • Spoofing a MAC Address with SMAC
  • Cracking Passwords Using Rainbow Tables
  • Cracking Passwords
  • Capturing Credentials On-path
  • Launching a DoS Attack
  • Configuring a Network Firewall
  • Using Uncomplicated Firewall in Linux
7

Secure network configuration

  • Securing a Wi-Fi Hotspot
  • Binding a Site Using IIS
  • Configuring a VPN
  • Requesting PKI Certificates
  • Scanning the Network
8

Authentication

  • Examining Active Directory Objects
  • Examining Kerberos Settings
  • Installing a RADIUS Server
9

Access control

  • Creating Linux Users and Groups
  • Enforcing Password Policies
  • Delegating Control in Active Directory
  • Creating a Windows Domain User
10

Enterprise architecture

  • Examining Spyware
  • Detecting Virtualization
11

Secure assets

  • Identifying Access Badge Areas
  • Implementing Physical Security
  • Using BitLocker in Windows 10
  • Encrypting Files with EFS
  • Assigning NTFS Permissions
12

Securing specialized systems

  • Creating a Security Template
  • Enforcing a Security Template
13

Secure applications

  • Performing an XSS Attack in DVWA
  • Performing SQL Injection in DVWA
  • Exploiting an Overflow Vulnerability
  • Exploiting a TOCTOU Vulnerability
  • Examining Application Vulnerabilities
14

Disaster planning and recovery

  • Scheduling a Server Backup
15

Threat detection and response

  • Viewing Linux Event Logs
  • Viewing Windows Event Logs

Any questions?
Check out the FAQs

Still have questions about our CompTIA Security+ course? Check out our FAQs.

Contact Us Now

The CompTIA security+ (SY0-701) certification is a globally recognized credential that validates the foundational skills and knowledge required for a cybersecurity career.

The SY0-701 exam has updated content to reflect the latest cybersecurity trends and techniques. It has fewer objectives (28 vs 35) compared to SY0-601, focusing more on cloud security, security automation, and hybrid environments.

The cost for the CompTIA Security+ (SY0-701) exam is $392 USD.

There are no formal prerequisites for taking the Security+ exam. However, candidates are advised to have at least two years of IT experience, specifically in the security field, and should possess the CompTIA Network+ certification.

Earning the Security+ certification can lead to job roles such as security administrator, systems administrator, and network administrator. Also, it increases your earning potential.

The Security+ certification can significantly boost your earning potential. On average, certified professionals can expect to earn between $70,000 and $90,000 annually, depending on experience, location, and specific job role.

Enroll in our CompTIA Security+ SY0-701 training course to prepare for the certification. These courses include interactive elements, gamified test preps, video lessons, and hands-on labs.

Pass the CompTIA Security+ SY0-701

Enroll today and gain the practical skills need to excel as a certified cybersecurity professional.

$ 415.14

Buy Now
scroll to top