CompTIA Advanced Security Practitioner (CASP+)

CompTIA Advanced Security Practitioner (CASP+) is the ideal certification for technical professionals who wish to remain immersed in technology as opposed to strictly managing. This training will help you prepare for the CompTIA Advanced Security Practitioner exam, which validates advanced-level competency in risk management, enterprise security operations and architecture, research and collaboration, and integration of enterprise security.

This course maps to the CompTIA CompTIA Advanced Security Practitioner CAS-004 certification exam. 
NOTE! The exam fee is not included in the course price.

Course objectives:

You will learn:

Security Architecture
Analyze security requirements in hybrid networks to work toward an enterprise-wide, zero trust security architecture with advanced secure cloud and virtualization solutions.

Security Operations
Address advanced threat management, vulnerability management, risk mitigation, incident response tactics and digital forensics analysis

Governance, Risk, and Compliance
Prove an organization’s overall cybersecurity resiliency metric and compliance to regulations, such as CMMC, PCI-DSS, SOX, HIPAA, GDPR, FISMA, NIST and CCPA

Security Engineering and Cryptography
Configurations for endpoint security controls, enterprise mobility, cloud/hybrid environments, and enterprise-wide PKI and cryptographic solutions

Also, by attending this training you will be prepared for the CompTIA Advanced Security Practitioner CAS-004 certification exam. 

Audience:

CASP+ is a hands-on, performance-based certification for practitioners (not managers!) at the advanced skill level of cybersecurity. While cybersecurity managers help identify what cybersecurity policies and frameworks could be implemented, CASP+ certified professionals figure out how to implement solutions within those policies and frameworks.

Prerequisites

There is no required prerequisite to take the CASP+ certification.
It is recommended that candidates attending this training has knowledge and experience equal to CompTIA Security+ and CompTIA CySA+ 

Course outline:

MODULES

Module 1: Perform Risk Management Activities
Module 2: Summarizing Governance & Compliance Strategies
Module 3: Implementing Business Continuity & Disaster Recovery
Module 4: Identifying Infrastructure Services
Module 5: Performing Software Integration
Module 6: Explain Virtualization, Cloud and Emerging Technology
Module 7: Exploring Secure Configurations and System Hardening
Module 8: Understanding Security Considerations of Cloud and Specialized Platforms
Module 9: Implementing Cryptography
Module 10: Implementing Public Key Infrastructure (PKI)
Module 11: Architecting Secure Endpoints
Module 12: Summarizing IIoT & IoT Concepts

LABS

Assisted Lab: Exploring the Lab Environment
Assisted Lab: Using Automation to Identify Sensitive Data
Assisted Lab: Understanding DR Capabilities in the Cloud
Assisted Lab: Implementing a Web Application Firewall
Assisted Lab: Understanding the Role of SPF Records and DNSSEC
Assisted Lab: Using Security Incident and Event Management Features
Assisted Lab: Performing Static Code Analysis
Assisted Lab: Exploiting Web Applications – Stored XSS, SQL Injection
APPLIED LAB: Analyzing Web Application Vulnerabilities
Assisted Lab: Implementing a VNet in Azure
Assisted Lab: Deploying a Virtual Private Cloud in Amazon Web Services
Assisted Lab: Implementing and Updating Containers on Windows Server 2019
APPLIED LAB: Performing Container Update Tasks
Assisted Lab: Understanding DNS over HTTPS (DoH)
Assisted Lab: Deploying a Hardened Server Image in the Cloud
Assisted Lab: Implementing an Application Blocklist Polic
Assisted Lab: Configuring Monitoring in the Cloud
Assisted Lab: Implementing Data Protection using Symmetric Encryption
Assisted Lab: Exploring Cryptography and Cryptanalysis using Visual Tools
Assisted Lab: Implementing HTTP Server Certificates
APPLIED LAB: Troubleshooting HTTP Server Certificates
Assisted Lab: Exploring MITRE ATT&CK Navigator
Assisted Lab: Exploring and Interpreting Intrusion Detection System Alerts
APPLIED LAB: Analyzing Intrusion Detection System Logs
Assisted Lab: Exploiting the Server Message Block Protocol
Assisted Lab: Analyzing SMB Vulnerabilities
Assisted Lab: Analyzing Firmware using Binary Analysis and Hardware Emulation
Assisted Lab: Analyzing and Attack Wireless Network Protections

Certification:

This course will help prepare you to take the CompTIA CompTIA Advanced Security Practitioner CAS-004 certification exam.

The exam fee is NOT included in the course price.

Andre relevante kurs

14. mai
3 dager
Classroom Virtual Startgaranti
20. mai
5 dager
Classroom Virtual