Exam SY0-701

CompTIA Integrated CertMaster Learn + Labs for Security+ (SY0-701) - Student Access Key

What's included
  • Integrated eLearning and gradable, hands-on Labs in a seamless workflow
  • Flexible content and resources suit a variety of classroom formats
  • For organizations purchasing for groups of students
  • Student license valid for 12 months
USD $178.00
Our Price: USD $178.00
Quantity:

CompTIA Security+ equips you with the foundational security skills necessary to safeguard networks, detect threats, and secure data—helping you open the door to your cybersecurity career and become a trusted defender of digital environments.

What is CertMaster Learn integrated with CertMaster Labs?

CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with your studies, while robust analytics bring awareness of strengths and weaknesses.

CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities use real equipment and software, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks.

When integrated with CertMaster Learn, CertMaster Labs are accessible through a single login and seamless workflow. Easy-to-use course management tools provide a comprehensive suite of instructor resources, and reporting and analytics options make tracking individual and student group progress simple and efficient.

  • Lessons cover all exam objectives with integrated videos
  • Hundreds of practice questions test learners’ knowledge
  • Performance-based questions apply concepts to scenarios
  • Assisted Labs guide learners step-by-step through tasks
  • Applied Labs present goal-oriented scenarios and require critical thinking and analysis

Topics Covered

Lesson 1: Comparing Security Roles and Security Controls

Lesson 2: Explaining Threat Actors and Threat Intelligence

Lesson 3: Performing Security Assessments

Lesson 4: Identifying Social Engineering and Malware

Lesson 5: Summarizing Basic Cryptographic Concepts

Lesson 6: Implementing Public Key Infrastructure

Lesson 7: Implementing Authentication Controls

Lesson 8: Implementing Identity and Account Management Controls

Lesson 9: Implementing Secure Network Designs

Lesson 10: Implementing Network Security Appliances

Lesson 11: Implementing Secure Network Protocols

Lesson 12: Implementing Host Security Solutions

Lesson 13: Implementing Secure Mobile Solutions

Lesson 14: Summarizing Secure Application Concepts

Lesson 15: Implementing Secure Cloud Solutions

Lesson 16: Explaining Data Privacy and Protection Concepts

Lesson 17: Performing Incident Response

Lesson 18: Explaining Digital Forensics

Lesson 19: Summarizing Risk Management Concepts

Lesson 20: Implementing Cybersecurity Resilience

Lesson 21: Explaining Physical Security

Integrated Labs

Assisted Lab: Exploring the Lab Environment

Assisted Lab: Scanning and Identifying Network Nodes

Assisted Lab: Intercepting and Interpreting Network Traffic with Packet Sniffing Tools

Assisted Lab: Analyzing the Results of a Credentialed Vulnerability Scan

Assisted Lab: Installing, Using, and Blocking a Malware-based Backdoor

APPLIED LAB: Performing Network Reconnaissance and Vulnerability Scanning

Assisted Lab: Managing the Lifecycle of a Certificate

Assisted Lab: Managing Certificates with OpenSSL

Assisted Lab: Auditing Passwords with a Password Cracking Utility

Assisted Lab: Managing Centralized Authentication

Assisted Lab: Managing Access Controls in Windows Server

Assisted Lab: Configuring a System for Auditing Policies

Assisted Lab: Managing Access Controls in Linux

APPLIED LAB: Configuring Identity and Access Management Controls

Assisted Lab: Implementing a Secure Network Design

Assisted Lab: Configuring a Firewall

Assisted Lab: Configuring an Intrusion Detection System

Assisted Lab: Implementing Secure Network Addressing Services

Assisted Lab: Implementing a Virtual Private Network

Assisted Lab: Implementing a Secure SSH Server

Assisted Lab: Implementing Endpoint Protection

APPLIED LAB: Securing the Network Infrastructure

Assisted Lab: Identifying Application Attack Indicators

Assisted Lab: Identifying a Browser Attack

Assisted Lab: Implementing PowerShell Security

Assisted Lab: Identifying Malicious Code

APPLIED LAB: Identifying Application Attacks

Assisted Lab: Managing Data Sources for Incident Response

Assisted Lab: Configuring Mitigation Controls

Assisted Lab: Acquiring Digital Forensics Evidence

Assisted Lab: Backing Up and Restoring Data in Windows and Linux

APPLIED LAB: Managing Incident Response, Mitigation and Recovery

License Information

  • One license provides access to CertMaster Learn for Security+ (SY0-601) with CertMaster Labs integrated throughout the course
  • Once activated, the license is valid for 12 months

How to Access CertMaster Learn integrated with CertMaster Labs

An access key and instructions will be sent via email after your purchase is complete.

What is CertMaster Learn integrated with CertMaster Labs?

CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with your studies, while robust analytics bring awareness of strengths and weaknesses.

CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities use real equipment and software, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks.

In the integrated experience, CertMaster Labs are integrated as Study Tasks within the CertMaster Learn Learning Plan, accessible through a single login and seamless workflow. Easy-to-use course management tools provide a comprehensive suite of instructor resources alongside a reporting dashboard, making course preparation and progress tracking simple and efficient.

Topics Covered

Lesson 1: Summarize Fundamental Security Concepts

Lesson 2: Compare Threat Types

Lesson 3: Explain Cryptographic Solutions

Lesson 4: Implement Identity and Access Management

Lesson 5: Secure Enterprise Network Architecture

Lesson 6: Secure Cloud Network Architecture

Lesson 7: Explain Resiliency and Site Security Concepts

Lesson 8: Explain Vulnerability Management

Lesson 9: Evaluate Network Security Capabilities

Lesson 10: Assess Endpoint Security Capabilities

Lesson 11: Enhance Application Security Capabilities

Lesson 12: Explain Incident Response and Monitoring Concepts

Lesson 13: Analyze Indicators of Malicious Activity

Lesson 14: Summarize Security Governance Concepts

Lesson 15: Explain Risk Management Processes

Lesson 16: Summarize Data Protection and Compliance Concepts

Labs Available:

Assisted Lab: Exploring the Lab Environment

Assisted Lab: Perform System Configuration Gap Analysis

Assisted Lab: Configuring Examples of Security Control Types

Assisted Lab: Finding Open Service Ports

Assisted Lab: Using SET to Perform Social Engineering

Applied Lab: Using Storage Encryption

Assisted Lab: Using Hashing and Salting

Assisted Lab: Managing Password Security

Assisted Lab: Managing Permissions

Assisted Lab: Setting up Remote Access

Assisted Lab: Using TLS Tunneling

Assisted Lab: Using Containers

Assisted Lab: Using Virtualization

Assisted Lab: Implement Backups

Assisted Lab: Performing Drive Sanitization

Assisted Lab: Exploiting and Detecting SQLi

Assisted Lab: Working with Threat Feeds

Assisted Lab: Performing Vulnerability Scans

Assisted Lab: Understanding Security Baselines

Applied Lab: Implementing a Firewall

Assisted Lab: Using Group Policy

Applied Lab: Hardening

Assisted Lab: Performing DNS Filtering

Assisted Lab: Configuring System Monitoring

Applied Lab: Incident Response: Detection

Applied Lab: Performing Digital Forensics

Assisted Lab: Performing Root Cause Analysis

Assisted Lab: Detecting and Responding to Malware

Assisted Lab: Understanding On-Path Attacks

Adaptive Lab: Using a Playbook

Assisted Lab: Implementing Allow Lists and Deny Lists

Assisted Lab: Performing Reconnaissance

Assisted Lab: Performing Penetration Testing

Assisted Lab: Training and Awareness through Simulation

Capstone Lab: Discovering Anomalous Behavior

Assisted Lab: Use Cases of Automation and Scripting

Applied Lab: Using Network Sniffers

License Information

  • One license provides access to CertMaster Learn for Security+ (SY0-701) with CertMaster Labs integrated throughout the course 
  • Once activated, the license is valid for 12 months

How to Access CertMaster Learn integrated with CertMaster Labs

An access key and instructions will be sent via email after your purchase is complete.

Reviews