CompTIA Security+ SY0-601 Cert Guide, 5th Edition

Book description

Learn, prepare, and practice for CompTIA Security+ SY0-601 exam success with this CompTIA Security+ SY0-601 Cert Guide from Pearson IT Certification, a leader in IT certification learning.

Related Content

Video: CompTIA Security+ SY0-601

Live Courses: CompTIA Security + SY0-601 Crash Course

CompTIA Security+ SY0-601 Cert Guide presents you with an organized test preparation routine through the use of proven series elements and techniques. Do I Know This Already? quizzes open each chapter and enable you to decide how much time you need to spend on each section. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly.

CompTIA Security+ SY0-601 Cert Guide focuses specifically on the objectives for the CompTIA Security+ SY0-601 exam. Leading security experts Omar Santos, Ron Taylor, and Joseph Mlodzianowski share preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics.

This complete study package includes* A test-preparation routine proven to help you pass the exams* Do I Know This Already? quizzes, which allow you to decide how much time you need to spend on each section* Chapter-ending exercises, which help you drill on key concepts you must know thoroughly* An online interactive Flash Cards application to help you drill on Key Terms by chapter* A final preparation chapter, which guides you through tools and resources to help you craft your review and test-taking strategies* Study plan suggestions and templates to help you organize and optimize your study time Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this official study guide helps you master the concepts and techniques that ensure your exam success.

This study guide helps you master all the topics on the CompTIA Security+ SY0-601 exam, including* Cyber attacks, threats, and vulnerabilities* Social engineering, wireless attacks, denial of service attacks* Threat hunting and incident response* Indicators of compromise and threat intelligence* Cloud security concepts and cryptography* Security assessments and penetration testing concepts* Governance, risk management, and cyber resilience* Authentication, Authorization, and Accounting (AAA)* IoT and Industrial Control Systems (ICS) security* Physical and administrative security controls.

..

Table of contents

  1. Cover Page
  2. About This eBook
  3. Title Page
  4. Copyright Page
  5. Contents at a Glance
  6. Table of Contents
  7. About the Authors
  8. Dedication
  9. Acknowledgments
  10. About the Technical Reviewer
  11. We Want to Hear from You!
  12. Reader Services
  13. Introduction
    1. Goals and Methods
    2. Who Should Read This Book?
    3. CompTIA Security+ Exam Topics
    4. Companion Website
    5. Pearson Test Prep Practice Test Software
    6. Premium Edition eBook and Practice Tests
    7. Figure Credits
  14. Part I: Threats, Attacks, and Vulnerabilities
    1. Chapter 1. Comparing and Contrasting Different Types of Social Engineering Techniques
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Social Engineering Fundamentals
      4. User Security Awareness Education
      5. Chapter Review Activities
      6. Review Key Topics
      7. Define Key Terms
      8. Review Questions
    2. Chapter 2. Analyzing Potential Indicators to Determine the Type of Attack
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Malicious Software (Malware)
      4. Password Attacks
      5. Physical Attacks
      6. Adversarial Artificial Intelligence
      7. Supply-Chain Attacks
      8. Cloud-based vs. On-premises Attacks
      9. Cryptographic Attacks
      10. Chapter Review Activities
      11. Review Key Topics
      12. Define Key Terms
      13. Review Questions
    3. Chapter 3. Analyzing Potential Indicators Associated with Application Attacks
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Privilege Escalation
      4. Cross-Site Scripting (XSS) Attacks
      5. Injection Attacks
      6. Pointer/Object Dereference
      7. Directory Traversal
      8. Buffer Overflows
      9. Race Conditions
      10. Error Handling
      11. Improper Input Handling
      12. Replay Attacks
      13. Request Forgeries
      14. Application Programming Interface (API) Attacks
      15. Resource Exhaustion
      16. Memory Leaks
      17. Secure Socket Layer (SSL) Stripping
      18. Driver Manipulation
      19. Pass the Hash
      20. Chapter Review Activities
      21. Review Key Topics
      22. Define Key Terms
      23. Review Questions
    4. Chapter 4. Analyzing Potential Indicators Associated with Network Attacks
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Wireless Attacks
      4. On-Path Attacks
      5. Layer 2 Attacks
      6. Domain Name System (DNS) Attacks
      7. Distributed Denial-of-Service (DDoS) Attacks
      8. Malicious Code or Script Execution Attacks
      9. Chapter Review Activities
      10. Review Key Topics
      11. Define Key Terms
      12. Review Questions
    5. Chapter 5. Understanding Different Threat Actors, Vectors, and Intelligence Sources
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Actors and Threats
      4. Attributes of Threat Actors
      5. Attack Vectors
      6. Threat Intelligence and Threat Intelligence Sources
      7. Research Sources
      8. Chapter Review Activities
      9. Review Key Topics
      10. Define Key Terms
      11. Review Questions
    6. Chapter 6. Understanding the Security Concerns Associated with Various Types of Vulnerabilities
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Cloud-based vs. On-premises Vulnerabilities
      4. Zero-day Vulnerabilities
      5. Weak Configurations
      6. Third-party Risks
      7. Improper or Weak Patch Management
      8. Legacy Platforms
      9. The Impact of Cybersecurity Attacks and Breaches
      10. Chapter Review Activities
      11. Review Key Topics
      12. Define Key Terms
      13. Review Questions
    7. Chapter 7. Summarizing the Techniques Used in Security Assessments
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Threat Hunting
      4. Vulnerability Scans
      5. Logs and Security Information and Event Management (SIEM)
      6. Security Orchestration, Automation, and Response (SOAR)
      7. Chapter Review Activities
      8. Review Key Topics
      9. Define Key Terms
      10. Review Questions
    8. Chapter 8. Understanding the Techniques Used in Penetration Testing
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Penetration Testing
      4. Passive and Active Reconnaissance
      5. Exercise Types
      6. Chapter Review Activities
      7. Review Key Topics
      8. Define Key Terms
      9. Review Questions
  15. Part II: Architecture and Design
    1. Chapter 9. Understanding the Importance of Security Concepts in an Enterprise Environment
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Configuration Management
      4. Data Sovereignty and Data Protection
      5. Site Resiliency
      6. Deception and Disruption
      7. Chapter Review Activities
      8. Review Key Topics
      9. Define Key Terms
      10. Review Questions
    2. Chapter 10. Summarizing Virtualization and Cloud Computing Concepts
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Cloud Models
      4. Cloud Service Providers
      5. Cloud Architecture Components
      6. Virtual Machine (VM) Sprawl Avoidance and VM Escape Protection
      7. Chapter Review Activities
      8. Review Key Topics
      9. Define Key Terms
      10. Review Questions
    3. Chapter 11. Summarizing Secure Application Development, Deployment, and Automation Concepts
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Software Development Environments and Methodologies
      4. Application Provisioning and Deprovisioning
      5. Software Integrity Measurement
      6. Secure Coding Techniques
      7. Open Web Application Security Project (OWASP)
      8. Software Diversity
      9. Automation/Scripting
      10. Elasticity and Scalability
      11. Chapter Review Activities
      12. Review Key Topics
      13. Define Key Terms
      14. Review Questions
    4. Chapter 12. Summarizing Authentication and Authorization Design Concepts
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Authentication Methods
      4. Biometrics
      5. Multifactor Authentication (MFA) Factors and Attributes
      6. Authentication, Authorization, and Accounting (AAA)
      7. Cloud vs. On-premises Requirements
      8. Chapter Review Activities
      9. Review Key Topics
      10. Define Key Terms
      11. Review Questions
    5. Chapter 13. Implementing Cybersecurity Resilience
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Redundancy
      4. Replication
      5. On-premises vs. Cloud
      6. Backup Types
      7. Non-persistence
      8. High Availability
      9. Restoration Order
      10. Diversity
      11. Chapter Review Activities
      12. Review Key Topics
      13. Define Key Terms
      14. Review Questions
    6. Chapter 14. Understanding the Security Implications of Embedded and Specialized Systems
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Embedded Systems
      4. Supervisory Control and Data Acquisition (SCADA)/Industrial Control Systems (ICS)
      5. Internet of Things (IoT)
      6. Specialized Systems
      7. Voice over IP (VoIP)
      8. Heating, Ventilation, and Air Conditioning (HVAC)
      9. Drones
      10. Multifunction Printers (MFP)
      11. Real-Time Operating Systems (RTOS)
      12. Surveillance Systems
      13. System on a Chip (SoC)
      14. Communication Considerations
      15. Embedded System Constraints
      16. Chapter Review Activities
      17. Review Key Topics
      18. Define Key Terms
      19. Review Questions
    7. Chapter 15. Understanding the Importance of Physical Security Controls
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Bollards/Barricades
      4. Access Control Vestibules
      5. Badges
      6. Alarms
      7. Signage
      8. Cameras
      9. Closed-Circuit Television (CCTV)
      10. Industrial Camouflage
      11. Personnel
      12. Locks
      13. USB Data Blockers
      14. Lighting
      15. Fencing
      16. Fire Suppression
      17. Sensors
      18. Drones
      19. Visitor Logs
      20. Faraday Cages
      21. Air Gap
      22. Screened Subnet (Previously Known as Demilitarized Zone [DMZ])
      23. Protected Cable Distribution
      24. Secure Areas
      25. Secure Data Destruction
      26. Chapter Review Activities
      27. Review Key Topics
      28. Define Key Terms
      29. Review Questions
    8. Chapter 16. Summarizing the Basics of Cryptographic Concepts
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Digital Signatures
      4. Key Length
      5. Key Stretching
      6. Salting
      7. Hashing
      8. Key Exchange
      9. Elliptic-Curve Cryptography
      10. Perfect Forward Secrecy
      11. Quantum
      12. Post-Quantum
      13. Ephemeral
      14. Modes of Operation
      15. Blockchain
      16. Cipher Suites
      17. Symmetric vs. Asymmetric Encryption
      18. Lightweight Cryptography
      19. Steganography
      20. Homomorphic Encryption
      21. Common Use Cases
      22. Limitations
      23. Chapter Review Activities
      24. Review Key Topics
      25. Define Key Terms
      26. Review Questions
  16. Part III: Implementation
    1. Chapter 17. Implementing Secure Protocols
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Use Cases
      4. Chapter Review Activities
      5. Review Key Topics
      6. Define Key Terms
      7. Review Questions
    2. Chapter 18. Implementing Host or Application Security Solutions
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Endpoint Protection
      4. Antimalware
      5. Next-Generation Firewall
      6. Host-based Intrusion Prevention System
      7. Host-based Intrusion Detection System
      8. Host-based Firewall
      9. Boot Integrity
      10. Database
      11. Application Security
      12. Hardening
      13. Self-Encrypting Drive/Full-Disk Encryption
      14. Hardware Root of Trust
      15. Trusted Platform Module
      16. Sandboxing
      17. Chapter Review Activities
      18. Review Key Topics
      19. Define Key Terms
      20. Review Questions
    3. Chapter 19. Implementing Secure Network Designs
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Load Balancing
      4. Network Segmentation
      5. Virtual Private Network
      6. DNS
      7. Network Access Control
      8. Out-of-Band Management
      9. Port Security
      10. Network Appliances
      11. Access Control List
      12. Route Security
      13. Quality of Service
      14. Implications of IPv6
      15. Port Spanning/Port Mirroring
      16. Monitoring Services
      17. File Integrity Monitors
      18. Chapter Review Activities
      19. Review Key Topics
      20. Define Key Terms
      21. Review Questions
    4. Chapter 20. Installing and Configuring Wireless Security Settings
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Cryptographic Protocols
      4. Authentication Protocols
      5. Methods
      6. Installation Considerations
      7. Chapter Review Activities
      8. Review Key Topics
      9. Define Key Terms
      10. Review Questions
    5. Chapter 21. Implementing Secure Mobile Solutions
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Connection Methods and Receivers
      4. Mobile Device Management
      5. Mobile Device Management Enforcement and Monitoring
      6. Mobile Devices
      7. Deployment Models
      8. Chapter Review Activities
      9. Review Key Topics
      10. Define Key Terms
      11. Review Questions
    6. Chapter 22. Applying Cybersecurity Solutions to the Cloud
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Cloud Security Controls
      4. Solutions
      5. Cloud Native Controls vs. Third-Party Solutions
      6. Chapter Review Activities
      7. Review Key Topics
      8. Define Key Terms
      9. Review Questions
    7. Chapter 23. Implementing Identity and Account Management Controls
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Identity
      4. Account Types
      5. Account Policies
      6. Chapter Review Activities
      7. Review Key Topics
      8. Define Key Terms
      9. Review Questions
    8. Chapter 24. Implementing Authentication and Authorization Solutions
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Authentication Management
      4. Authentication/Authorization
      5. Access Control Schemes
      6. Chapter Review Activities
      7. Review Key Topics
      8. Define Key Terms
      9. Review Questions
    9. Chapter 25. Implementing Public Key Infrastructure
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Public Key Infrastructure
      4. Types of Certificates
      5. Certificate Formats
      6. PKI Concepts
      7. Chapter Review Activities
      8. Review Key Topics
      9. Define Key Terms
      10. Review Questions
  17. Part IV: Operations and Incident Response
    1. Chapter 26. Using the Appropriate Tool to Assess Organizational Security
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Network Reconnaissance and Discovery
      4. File Manipulation
      5. Shell and Script Environments
      6. Packet Capture and Replay
      7. Forensics
      8. Exploitation Frameworks
      9. Password Crackers
      10. Data Sanitization
      11. Chapter Review Activities
      12. Review Key Topics
      13. Define Key Terms
      14. Review Questions
    2. Chapter 27. Summarizing the Importance of Policies, Processes, and Procedures for Incident Response
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Incident Response Plans
      4. Incident Response Process
      5. Exercises
      6. Attack Frameworks
      7. Stakeholder Management
      8. Communication Plan
      9. Disaster Recovery Plan
      10. Business Continuity Plan
      11. Continuity of Operations Planning (COOP)
      12. Incident Response Team
      13. Retention Policies
      14. Chapter Review Activities
      15. Review Key Topics
      16. Define Key Terms
      17. Review Questions
    3. Chapter 28. Using Appropriate Data Sources to Support an Investigation
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Vulnerability Scan Output
      4. SIEM Dashboards
      5. Log Files
      6. syslog/rsyslog/syslog-ng
      7. journalctl
      8. NXLog
      9. Bandwidth Monitors
      10. Metadata
      11. NetFlow/sFlow
      12. Protocol Analyzer Output
      13. Chapter Review Activities
      14. Review Key Topics
      15. Define Key Terms
      16. Review Questions
    4. Chapter 29. Applying Mitigation Techniques or Controls to Secure an Environment
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Reconfigure Endpoint Security Solutions
      4. Configuration Changes
      5. Isolation
      6. Containment
      7. Segmentation
      8. SOAR
      9. Chapter Review Activities
      10. Review Key Topics
      11. Define Key Terms
      12. Review Questions
    5. Chapter 30. Understanding the Key Aspects of Digital Forensics
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Documentation/Evidence
      4. Acquisition
      5. On-premises vs. Cloud
      6. Integrity
      7. Preservation
      8. E-discovery
      9. Data Recovery
      10. Nonrepudiation
      11. Strategic Intelligence/Counterintelligence
      12. Chapter Review Activities
      13. Review Key Topics
      14. Define Key Terms
      15. Review Questions
  18. Part V: Governance, Risk, and Compliance
    1. Chapter 31. Comparing and contrasting the Various Types of Controls
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Control Category
      4. Control Types
      5. Chapter Review Activities
      6. Review Key Topics
      7. Define Key Terms
      8. Review Questions
    2. Chapter 32. Understanding the Importance of Applicable Regulations, Standards, or Frameworks That Impact Organizational Security Posture
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Regulations, Standards, and Legislation
      4. Key Frameworks
      5. Benchmarks and Secure Configuration Guides
      6. Chapter Review Activities
      7. Review Key Topics
      8. Define Key Terms
      9. Review Questions
    3. Chapter 33. Understanding the Importance of Policies to Organizational Security
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Personnel Policies
      4. Diversity of Training Techniques
      5. Third-Party Risk Management
      6. Data Concepts
      7. Credential Policies
      8. Organizational Policies
      9. Chapter Review Activities
      10. Review Key Topics
      11. Define Key Terms
      12. Review Questions
    4. Chapter 34. Summarizing Risk Management Processes and Concepts
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Risk Types
      4. Risk Management Strategies
      5. Risk Analysis
      6. Disaster Analysis
      7. Business Impact Analysis
      8. Chapter Review Activities
      9. Review Key Topics
      10. Define Key Terms
      11. Review Questions
    5. Chapter 35. Understanding Privacy and Sensitive Data Concepts in Relation to Security
      1. “Do I Know This Already?” Quiz
      2. Foundation Topics
      3. Organizational Consequences of Privacy and Data Breaches
      4. Notifications of Breaches
      5. Data Types and Asset Classification
      6. PII
      7. PHI
      8. Privacy Enhancing Technologies
      9. Roles and Responsibilities
      10. Information Lifecycle
      11. Impact Assessment
      12. Terms of Agreement
      13. Privacy Notice
      14. Chapter Review Activities
      15. Review Key Topics
      16. Define Key Terms
      17. Review Questions
  19. Part VI: Final Preparation
    1. Chapter 36. Final Preparation
      1. Hands-on Activities
      2. Suggested Plan for Final Review and Study
      3. Summary
  20. Glossary of Key Terms
  21. Appendix A. Answers to the “Do I Know This Already?” Quizzes and Review Questions
    1. Chapter 1
    2. Chapter 2
    3. Chapter 3
    4. Chapter 4
    5. Chapter 5
    6. Chapter 6
    7. Chapter 7
    8. Chapter 8
    9. Chapter 9
    10. Chapter 10
    11. Chapter 11
    12. Chapter 12
    13. Chapter 13
    14. Chapter 14
    15. Chapter 15
    16. Chapter 16
    17. Chapter 17
    18. Chapter 18
    19. Chapter 19
    20. Chapter 20
    21. Chapter 21
    22. Chapter 22
    23. Chapter 23
    24. Chapter 24
    25. Chapter 25
    26. Chapter 26
    27. Chapter 27
    28. Chapter 28
    29. Chapter 29
    30. Chapter 30
    31. Chapter 31
    32. Chapter 32
    33. Chapter 33
    34. Chapter 34
    35. Chapter 35
  22. Appendix B. CompTIA Security+ (SY0-601) Cert Guide Exam Updates
    1. Always Get the Latest at the Book’s Product Page
    2. Technical Content
  23. Index
  24. Appendix C. Study Planner
  25. Where are the companion content files? - Register
  26. Inside Front Cover
  27. Inside Back Cover
  28. Code Snippets

Product information

  • Title: CompTIA Security+ SY0-601 Cert Guide, 5th Edition
  • Author(s): Omar Santos, Ron Taylor, Joseph Mlodzianowski
  • Release date: August 2021
  • Publisher(s): Pearson IT Certification
  • ISBN: 9780136770091