CompTIA Integrated CertMaster Learn + Labs for Security+ (SY0-701) - CMO E-Learning Center

CompTIA Integrated CertMaster Learn + Labs for Security+ (SY0-701)

What is CertMaster Learn integrated with CertMaster Labs?

CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with your studies, while robust analytics bring awareness of strengths and weaknesses.

CompTIA Integrated CertMaster Learn + Labs for Security+ (SY0-701)

When integrated with CertMaster Learn, CertMaster Labs are accessible through a single login and seamless workflow. Easy-to-use course management tools provide a comprehensive suite of instructor resources, and reporting and analytics options make tracking individual and student group progress simple and efficient.

  • Lessons cover all exam objectives with integrated videos
  • Hundreds of practice questions test learners’ knowledge
  • Performance-based questions apply concepts to scenarios
  • Assisted Labs guide learners step-by-step through tasks
  • Applied Labs present goal-oriented scenarios and require critical thinking and analysis

Topics Covered

Lesson 1: Comparing Security Roles and Security Controls

Lesson 2: Explaining Threat Actors and Threat Intelligence

Lesson 3: Performing Security Assessments

Lesson 4: Identifying Social Engineering and Malware

Lesson 5: Summarizing Basic Cryptographic Concepts

Lesson 6: Implementing Public Key Infrastructure

Lesson 7: Implementing Authentication Controls

Lesson 8: Implementing Identity and Account Management Controls

Lesson 9: Implementing Secure Network Designs

Lesson 10: Implementing Network Security Appliances

Lesson 11: Implementing Secure Network Protocols

Lesson 12: Implementing Host Security Solutions

Lesson 13: Implementing Secure Mobile Solutions

Lesson 14: Summarizing Secure Application Concepts

Lesson 15: Implementing Secure Cloud Solutions

Lesson 16: Explaining Data Privacy and Protection Concepts

Lesson 17: Performing Incident Response

Lesson 18: Explaining Digital Forensics

Lesson 19: Summarizing Risk Management Concepts

Lesson 20: Implementing Cybersecurity Resilience

Lesson 21: Explaining Physical Security

Integrated Labs

Assisted Lab: Exploring the Lab Environment

Assisted Lab: Scanning and Identifying Network Nodes

Assisted Lab: Intercepting and Interpreting Network Traffic with Packet Sniffing Tools

Assisted Lab: Analyzing the Results of a Credentialed Vulnerability Scan

Assisted Lab: Installing, Using, and Blocking a Malware-based Backdoor

APPLIED LAB: Performing Network Reconnaissance and Vulnerability Scanning

Assisted Lab: Managing the Lifecycle of a Certificate

Assisted Lab: Managing Certificates with OpenSSL

Assisted Lab: Auditing Passwords with a Password Cracking Utility

Assisted Lab: Managing Centralized Authentication

Assisted Lab: Managing Access Controls in Windows Server

Assisted Lab: Configuring a System for Auditing Policies

Assisted Lab: Managing Access Controls in Linux

APPLIED LAB: Configuring Identity and Access Management Controls

Assisted Lab: Implementing a Secure Network Design

Assisted Lab: Configuring a Firewall

Assisted Lab: Configuring an Intrusion Detection System

Assisted Lab: Implementing Secure Network Addressing Services

Assisted Lab: Implementing a Virtual Private Network

Assisted Lab: Implementing a Secure SSH Server

Assisted Lab: Implementing Endpoint Protection

APPLIED LAB: Securing the Network Infrastructure

Assisted Lab: Identifying Application Attack Indicators

Assisted Lab: Identifying a Browser Attack

Assisted Lab: Implementing PowerShell Security

Assisted Lab: Identifying Malicious Code

APPLIED LAB: Identifying Application Attacks

Assisted Lab: Managing Data Sources for Incident Response

Assisted Lab: Configuring Mitigation Controls

Assisted Lab: Acquiring Digital Forensics Evidence

Assisted Lab: Backing Up and Restoring Data in Windows and Linux

APPLIED LAB: Managing Incident Response, Mitigation and Recovery

License Information

  • One license provides access to CertMaster Learn for Security+ (SY0-601) with CertMaster Labs integrated throughout the course
  • Once activated, the license is valid for 12 months
Back to blog

Leave a comment

Please note, comments need to be approved before they are published.