Search icon
Arrow left icon
All Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Newsletters
Free Learning
Arrow right icon
CompTIA Security+ SY0-701 Certification Guide - Third Edition
CompTIA Security+ SY0-701 Certification Guide - Third Edition

CompTIA Security+ SY0-701 Certification Guide: Master cybersecurity fundamentals and pass the SY0-701 exam on your first attempt, Third Edition

By Ian Neil
$15.99 per month
Book Jan 2024 622 pages 3rd Edition
Print
$44.99
Subscription
$15.99 Monthly
Print
$44.99
Subscription
$15.99 Monthly

What do you get with a Packt Subscription?

Free for first 7 days. $15.99 p/m after that. Cancel any time!
Product feature icon Unlimited ad-free access to the largest independent learning library in tech. Access this title and thousands more!
Product feature icon 50+ new titles added per month, including many first-to-market concepts and exclusive early access to books as they are being written.
Product feature icon Innovative learning tools, including AI book assistants, code context explainers, and text-to-speech.
Product feature icon Thousands of reference materials covering every tech concept you need to stay up to date.
Subscribe now
View plans & pricing

Product Details


Publication date : Jan 19, 2024
Length 622 pages
Edition : 3rd Edition
Language : English
ISBN-13 : 9781835461532
Category :
Concepts :
Table of content icon View table of contents Preview book icon Preview Book

CompTIA Security+ SY0-701 Certification Guide - Third Edition

Domain 1: General Security Concepts

The first domain of the CompTIA Security+ SY0-701 certification focuses on key security concepts and practices. This domain is divided into four chapters, each providing an understanding of different aspects of cybersecurity.

You’ll get an overview of the various types of security controls, such as preventative, deterrent, detective, correcting, compensating, and directive, and the different levels at which security is considered, including technical, managerial, operational, and physical. You’ll also learn about fundamental security concepts, such as the CIA Triad, AAA, Zero Trust, physical security, and different deception technologies.

This section will further discuss the change management process, covering the decision-making processes between stakeholders regarding security concerns that impact business operations and the technical implications of change, documentation, and version control.

Finally, Domain 1 emphasizes the use of cryptographic solutions, such as public keys and encryption and their relevant tools, as well as concepts such as salting, digital signatures, key stretching, blockchains, and certificates.

This section comprises the following chapters:

  • Chapter 1, Compare and contrast various types of security controls
  • Chapter 2, Summarize fundamental security concepts
  • Chapter 3, Explain the importance of change management processes and the impact on security
  • Chapter 4, Explain the importance of using appropriate cryptographic solutions
Left arrow icon Right arrow icon
Download code icon Download Code

Key benefits

  • Gain certified cybersecurity knowledge from Ian Neil, a world-class CompTIA certification trainer
  • Explore up-to-date content meticulously aligned with 701 exam objectives
  • Unlock an exclusive 12% exam discount voucher inside the book
  • Purchase of this book unlocks access to web-based exam prep resources such as mock exams and flashcards

Description

Building on the success of its bestselling predecessor, this third edition of the CompTIA Security+ SY0-701 Certification Guide serves as your one-stop resource for SY0-701 exam preparation. Written by cybersecurity expert Ian Neil, this comprehensive guide helps you unlock the intricacies of cybersecurity and understand the technology behind the SY0-701 certification, ensuring you approach the exam with confidence. By exploring cybersecurity in detail, this book introduces essential principles, controls, and best practices. The chapters are carefully structured to align with the exam objectives of the 701 update, bringing to you the most recent and relevant exam study material. By mastering cybersecurity fundamentals, you’ll acquire the knowledge and skills to identify and mitigate threats, manage vulnerabilities, and safeguard enterprise infrastructure. You’ll be well equipped to apply the principles of security governance and compliance, conduct risk assessments, and excel in audit and assessment tasks. The book also contains mock exams and flashcards to help reinforce your learning and assess your exam-readiness. Whether you aim to excel the CompTIA Security+ SY0-701 exam, advance your career in cybersecurity, or enhance your existing knowledge, this book will transform you into a cybersecurity expert.

What you will learn

Differentiate between various security control types Apply mitigation techniques for enterprise security Evaluate security implications of architecture models Protect data by leveraging strategies and concepts Implement resilience and recovery in security Automate and orchestrate for running secure operations Execute processes for third-party risk assessment and management Conduct various audits and assessments with specific purposes

What do you get with a Packt Subscription?

Free for first 7 days. $15.99 p/m after that. Cancel any time!
Product feature icon Unlimited ad-free access to the largest independent learning library in tech. Access this title and thousands more!
Product feature icon 50+ new titles added per month, including many first-to-market concepts and exclusive early access to books as they are being written.
Product feature icon Innovative learning tools, including AI book assistants, code context explainers, and text-to-speech.
Product feature icon Thousands of reference materials covering every tech concept you need to stay up to date.
Subscribe now
View plans & pricing

Product Details


Publication date : Jan 19, 2024
Length 622 pages
Edition : 3rd Edition
Language : English
ISBN-13 : 9781835461532
Category :
Concepts :

Table of Contents

38 Chapters
Preface Chevron down icon Chevron up icon
Domain 1: General Security Concepts Chevron down icon Chevron up icon
Chapter 1: Compare and contrast various types of security controls Chevron down icon Chevron up icon
Chapter 2: Summarize fundamental security concepts Chevron down icon Chevron up icon
Chapter 3: Explain the importance of change management processes and the impact to security Chevron down icon Chevron up icon
Chapter 4: Explain the importance of using appropriate cryptographic solutions Chevron down icon Chevron up icon
Domain 2: Threats, Vulnerabilities, and Mitigations Chevron down icon Chevron up icon
Chapter 5: Compare and contrast common threat actors and motivations Chevron down icon Chevron up icon
Chapter 6: Explain common threat vectors and attack surfaces Chevron down icon Chevron up icon
Chapter 7: Explain various types of vulnerabilities Chevron down icon Chevron up icon
Chapter 8: Given a scenario, analyze indicators of malicious activity Chevron down icon Chevron up icon
Chapter 9: Explain the purpose of mitigation techniques used to secure the enterprise Chevron down icon Chevron up icon
Domain 3: Security Architecture Chevron down icon Chevron up icon
Chapter 10: Compare and contrast security implications of different architecture models Chevron down icon Chevron up icon
Chapter 11: Given a scenario, apply security principles to secure enterprise infrastructure Chevron down icon Chevron up icon
Chapter 12: Compare and contrast concepts and strategies to protect data Chevron down icon Chevron up icon
Chapter 13: Explain the importance of resilience and recovery in security architecture Chevron down icon Chevron up icon
Domain 4: Security Operations Chevron down icon Chevron up icon
Chapter 14: Given a scenario, apply common security techniques to computing resources Chevron down icon Chevron up icon
Chapter 15: Explain the security implications of proper hardware, software, and data asset management Chevron down icon Chevron up icon
Chapter 16: Explain various activities associated with vulnerability management Chevron down icon Chevron up icon
Chapter 17: Explain security alerting and monitoring concepts and tools Chevron down icon Chevron up icon
Chapter 18: Given a scenario, modify enterprise capabilities to enhance security Chevron down icon Chevron up icon
Chapter 19: Given a scenario, implement and maintain identity and access management Chevron down icon Chevron up icon
Chapter 20: Explain the importance of automation and orchestration related to secure operations Chevron down icon Chevron up icon
Chapter 21: Explain appropriate incident response activities Chevron down icon Chevron up icon
Chapter 22: Given a scenario, use data sources to support an investigation Chevron down icon Chevron up icon
Domain 5: Security Program Management and Oversight Chevron down icon Chevron up icon
Chapter 23: Summarize elements of effective security governance Chevron down icon Chevron up icon
Chapter 24: Explain elements of the risk management process Chevron down icon Chevron up icon
Chapter 25: Explain the processes associated with third-party risk assessment and management Chevron down icon Chevron up icon
Chapter 26: Summarize elements of effective security compliance Chevron down icon Chevron up icon
Chapter 27: Explain types and purposes of audits and assessments Chevron down icon Chevron up icon
Chapter 28: Given a scenario, implement security awareness practices Chevron down icon Chevron up icon
Chapter 29: Accessing the online practice resources Chevron down icon Chevron up icon
Solutions Chevron down icon Chevron up icon
Other Books You May Enjoy Chevron down icon Chevron up icon
Coupon Code for CompTIA Security+ Exam Vouchers Chevron down icon Chevron up icon

Customer reviews

Filter icon Filter
Top Reviews
Rating distribution
Empty star icon Empty star icon Empty star icon Empty star icon Empty star icon 0
(0 Ratings)
5 star 0%
4 star 0%
3 star 0%
2 star 0%
1 star 0%

Filter reviews by


No reviews found
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQs

What is included in a Packt subscription? Chevron down icon Chevron up icon

A subscription provides you with full access to view all Packt and licnesed content online, this includes exclusive access to Early Access titles. Depending on the tier chosen you can also earn credits and discounts to use for owning content

How can I cancel my subscription? Chevron down icon Chevron up icon

To cancel your subscription with us simply go to the account page - found in the top right of the page or at https://subscription.packtpub.com/my-account/subscription - From here you will see the ‘cancel subscription’ button in the grey box with your subscription information in.

What are credits? Chevron down icon Chevron up icon

Credits can be earned from reading 40 section of any title within the payment cycle - a month starting from the day of subscription payment. You also earn a Credit every month if you subscribe to our annual or 18 month plans. Credits can be used to buy books DRM free, the same way that you would pay for a book. Your credits can be found in the subscription homepage - subscription.packtpub.com - clicking on ‘the my’ library dropdown and selecting ‘credits’.

What happens if an Early Access Course is cancelled? Chevron down icon Chevron up icon

Projects are rarely cancelled, but sometimes it's unavoidable. If an Early Access course is cancelled or excessively delayed, you can exchange your purchase for another course. For further details, please contact us here.

Where can I send feedback about an Early Access title? Chevron down icon Chevron up icon

If you have any feedback about the product you're reading, or Early Access in general, then please fill out a contact form here and we'll make sure the feedback gets to the right team. 

Can I download the code files for Early Access titles? Chevron down icon Chevron up icon

We try to ensure that all books in Early Access have code available to use, download, and fork on GitHub. This helps us be more agile in the development of the book, and helps keep the often changing code base of new versions and new technologies as up to date as possible. Unfortunately, however, there will be rare cases when it is not possible for us to have downloadable code samples available until publication.

When we publish the book, the code files will also be available to download from the Packt website.

How accurate is the publication date? Chevron down icon Chevron up icon

The publication date is as accurate as we can be at any point in the project. Unfortunately, delays can happen. Often those delays are out of our control, such as changes to the technology code base or delays in the tech release. We do our best to give you an accurate estimate of the publication date at any given time, and as more chapters are delivered, the more accurate the delivery date will become.

How will I know when new chapters are ready? Chevron down icon Chevron up icon

We'll let you know every time there has been an update to a course that you've bought in Early Access. You'll get an email to let you know there has been a new chapter, or a change to a previous chapter. The new chapters are automatically added to your account, so you can also check back there any time you're ready and download or read them online.

I am a Packt subscriber, do I get Early Access? Chevron down icon Chevron up icon

Yes, all Early Access content is fully available through your subscription. You will need to have a paid for or active trial subscription in order to access all titles.

How is Early Access delivered? Chevron down icon Chevron up icon

Early Access is currently only available as a PDF or through our online reader. As we make changes or add new chapters, the files in your Packt account will be updated so you can download them again or view them online immediately.

How do I buy Early Access content? Chevron down icon Chevron up icon

Early Access is a way of us getting our content to you quicker, but the method of buying the Early Access course is still the same. Just find the course you want to buy, go through the check-out steps, and you’ll get a confirmation email from us with information and a link to the relevant Early Access courses.

What is Early Access? Chevron down icon Chevron up icon

Keeping up to date with the latest technology is difficult; new versions, new frameworks, new techniques. This feature gives you a head-start to our content, as it's being created. With Early Access you'll receive each chapter as it's written, and get regular updates throughout the product's development, as well as the final course as soon as it's ready.We created Early Access as a means of giving you the information you need, as soon as it's available. As we go through the process of developing a course, 99% of it can be ready but we can't publish until that last 1% falls in to place. Early Access helps to unlock the potential of our content early, to help you start your learning when you need it most. You not only get access to every chapter as it's delivered, edited, and updated, but you'll also get the finalized, DRM-free product to download in any format you want when it's published. As a member of Packt, you'll also be eligible for our exclusive offers, including a free course every day, and discounts on new and popular titles.