Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

CompTIA Security+ (SY0-601) Cert Prep: 1 Threats, Attacks, and Vulnerabilities

Description

Prepare for the first domain of the CompTIA Security+ (SY0-601) exam, Threats, Attacks, and Vulnerabilities.

Tags

Syllabus

Syllabus IntroductionThreats, attacks, and vulnerabilitiesWhat you need to knowStudy resources1. MalwareComparing viruses, worms, and TrojansMalware payloads Understanding backdoors and logic bombsLooking at advanced malwareUnderstanding botnetsMalicious script execution2. Understanding AttackersCybersecurity adversariesPreventing insider threatsAttack vectorsZero days and the advanced persistent threat3. Threat IntelligenceThreat intelligenceManaging threat indicatorsIntelligence sharingThreat researchIdentifying threatsAutomating threat intelligenceThreat hunting4. Social Engineering AttacksSocial engineeringImpersonation attacksIdentity fraud and pretextingWatering hole attacksPhysical social engineering5. Common AttacksPassword attacksPassword spraying and credential stuffingAdversarial artificial intelligence6. Understanding Vulnerability TypesVulnerability impactSupply chain vulnerabilitiesConfiguration vulnerabilitiesArchitectural vulnerabilities7. Vulnerability ScanningWhat is vulnerability management?Identify scan targetsScan configurationScan perspectiveSCAP (Security Content Automation Protocol)CVSS (Common Vulnerability Scoring System)Analyzing scan reportsCorrelating scan results8. Penetration Testing and ExercisesPenetration testingBug bountyCybersecurity exercisesConclusionContinuing your studies Read more


CompTIA Security+ (SY0-601) Cert Prep: 1 Threats, Attacks, and Vulnerabilities

Affiliate notice

Prepare for the first domain of the CompTIA Security+ (SY0-601) exam, Threats, Attacks, and Vulnerabilities.

Syllabus IntroductionThreats, attacks, and vulnerabilitiesWhat you need to knowStudy resources1. MalwareComparing viruses, worms, and TrojansMalware payloads Understanding backdoors and logic bombsLooking at advanced malwareUnderstanding botnetsMalicious script execution2. Understanding AttackersCybersecurity adversariesPreventing insider threatsAttack vectorsZero days and the advanced persistent threat3. Threat IntelligenceThreat intelligenceManaging threat indicatorsIntelligence sharingThreat researchIdentifying threatsAutomating threat intelligenceThreat hunting4. Social Engineering AttacksSocial engineeringImpersonation attacksIdentity fraud and pretextingWatering hole attacksPhysical social engineering5. Common AttacksPassword attacksPassword spraying and credential stuffingAdversarial artificial intelligence6. Understanding Vulnerability TypesVulnerability impactSupply chain vulnerabilitiesConfiguration vulnerabilitiesArchitectural vulnerabilities7. Vulnerability ScanningWhat is vulnerability management?Identify scan targetsScan configurationScan perspectiveSCAP (Security Content Automation Protocol)CVSS (Common Vulnerability Scoring System)Analyzing scan reportsCorrelating scan results8. Penetration Testing and ExercisesPenetration testingBug bountyCybersecurity exercisesConclusionContinuing your studies Read more