search
0
cart
close
You have no products in your basket yet
left
Tech Categories
Best Sellers
New Releases
Books
Videos
Audiobooks
Articles
Newsletters
Free Learning
right
CompTIA Security+ SY0-701 Certification Guide - Third Edition

CompTIA Security+ SY0-701 Certification Guide: Master cybersecurity fundamentals and pass the SY0-701 exam on your first attempt, Third Edition

By Ian Neil
Book Jan 2024 622 pages 3rd Edition
Print
$44.99
Subscription
$15.99 Monthly
Print
$44.99
Subscription
$15.99 Monthly

What do you get with eBook?

Feature icon Instant access to your Digital eBook purchase
Feature icon Download this book in EPUB and PDF formats
Feature icon Access this title in our online reader with advanced features
Feature icon DRM FREE - Read whenever, wherever and however you want
Buy Now

Product Details


Publication date : Jan 19, 2024
Length 622 pages
Edition : 3rd Edition
Language : English
ISBN-13 : 9781835461532
Category :
Concepts :
toc View table of contents toc Preview Book toc Download Code

Key benefits

  • Gain certified cybersecurity knowledge from Ian Neil, a world-class CompTIA certification trainer
  • Explore up-to-date content meticulously aligned with 701 exam objectives
  • Unlock an exclusive 12% exam discount voucher inside the book
  • Purchase of this book unlocks access to web-based exam prep resources such as mock exams and flashcards

Description

Building on the success of its bestselling predecessor, this third edition of the CompTIA Security+ SY0-701 Certification Guide serves as your one-stop resource for SY0-701 exam preparation. Written by cybersecurity expert Ian Neil, this comprehensive guide helps you unlock the intricacies of cybersecurity and understand the technology behind the SY0-701 certification, ensuring you approach the exam with confidence. By exploring cybersecurity in detail, this book introduces essential principles, controls, and best practices. The chapters are carefully structured to align with the exam objectives of the 701 update, bringing to you the most recent and relevant exam study material. By mastering cybersecurity fundamentals, you’ll acquire the knowledge and skills to identify and mitigate threats, manage vulnerabilities, and safeguard enterprise infrastructure. You’ll be well equipped to apply the principles of security governance and compliance, conduct risk assessments, and excel in audit and assessment tasks. The book also contains mock exams and flashcards to help reinforce your learning and assess your exam-readiness. Whether you aim to excel the CompTIA Security+ SY0-701 exam, advance your career in cybersecurity, or enhance your existing knowledge, this book will transform you into a cybersecurity expert.

What you will learn

Differentiate between various security control types Apply mitigation techniques for enterprise security Evaluate security implications of architecture models Protect data by leveraging strategies and concepts Implement resilience and recovery in security Automate and orchestrate for running secure operations Execute processes for third-party risk assessment and management Conduct various audits and assessments with specific purposes

What do you get with eBook?

Feature icon Instant access to your Digital eBook purchase
Feature icon Download this book in EPUB and PDF formats
Feature icon Access this title in our online reader with advanced features
Feature icon DRM FREE - Read whenever, wherever and however you want
Buy Now

Product Details


Publication date : Jan 19, 2024
Length 622 pages
Edition : 3rd Edition
Language : English
ISBN-13 : 9781835461532
Category :
Concepts :

Table of Contents

38 Chapters
Preface Packt Packt
Preface
Who This Book Is For
What This Book Covers
Domain 1: General Security Concepts
Domain 2: Threats, Vulnerabilities, and Mitigations
Domain 3: Security Architecture
Domain 4: Security Operations
Domain 5: Security Program Management and Oversight
How to Use This Book
End of Chapter Self-Assessment Questions
Additional Online Resources
Download the Color Images
Conventions Used
Get in Touch
Reviews
Domain 1: General Security Concepts Packt Packt
Domain 1: General Security Concepts
Chapter 1: Compare and contrast various types of security controls Packt Packt
Introduction
Control Categories
Control Types
Summary
Exam Objectives 1.1
Chapter Review Questions
Chapter 2: Summarize fundamental security concepts Packt Packt
Introduction
Confidentiality, Integrity, and Availability
Authentication, Authorization, and Accounting
Gap Analysis
Zero Trust
Physical Security
Deception and Disruption Technology
Summary
Exam Objectives 1.2
Chapter Review Questions
Chapter 3: Explain the importance of change management processes and the impact to security Packt Packt
Introduction
Change Management
Technical Implications
Documentation
Version Control
Summary
Exam Objectives 1.3
Chapter Review Questions
Chapter 4: Explain the importance of using appropriate cryptographic solutions Packt Packt
Introduction
Public Key Infrastructure (PKI)
Encryption
Tools
Obfuscation
Hashing
Key Stretching
Blockchain
Certificates
Summary
Exam Objectives 1.4
Chapter Review Questions
Domain 2: Threats, Vulnerabilities, and Mitigations Packt Packt
Domain 2: Threats, Vulnerabilities, and Mitigations
Chapter 5: Compare and contrast common threat actors and motivations Packt Packt
Introduction
Threat Actors
Attributes of Actors
Motivations
Summary
Exam Objectives 2.1
Chapter Review Questions
Chapter 6: Explain common threat vectors and attack surfaces Packt Packt
Introduction
Message-Based
Image-Based
File-Based
Voice Call
Removable Device
Vulnerable Software
Unsupported Systems and Applications
Unsecure Networks
Supply Chain
Human Vectors/Social Engineering
Summary
Exam Objectives 2.2
Chapter Review Questions
Chapter 7: Explain various types of vulnerabilities Packt Packt
Introduction
Application Vulnerabilities
Operating System (OS)-Based Vulnerabilities
Web-Based Vulnerabilities
Hardware Vulnerabilities
Virtualization Vulnerabilities
Cloud-Specific Vulnerabilities
Supply Chain Vulnerabilities
Cryptographic Vulnerabilities
Misconfiguration Vulnerabilities
Mobile Device Vulnerabilities
Zero-Day Vulnerabilities
Summary
Exam Objective 2.3
Chapter Review Questions
Chapter 8: Given a scenario, analyze indicators of malicious activity Packt Packt
Introduction
Malware Attacks
Physical Attacks
Network Attacks
Application Attacks
Cryptographic Attacks
Password Attacks
Indicators of Attack
Summary
Exam Objectives 2.4
Chapter Review Questions
Chapter 9: Explain the purpose of mitigation techniques used to secure the enterprise Packt Packt
Introduction
Segmentation
Access Control
Application Allow List
Application Block List
Isolation
Patching
Encryption
Monitoring
Least Privilege
Configuration Enforcement
Decommissioning
Hardening Techniques
Summary
Exam Objectives 2.5
Chapter Review Questions
Domain 3: Security Architecture Packt Packt
Domain 3: Security Architecture
Chapter 10: Compare and contrast security implications of different architecture models Packt Packt
Introduction
Securing the Network
Architecture and Infrastructure Concepts
Infrastructure as Code (IaC)
Serverless
Network Infrastructure
Considerations for Your Infrastructure
Summary
Exam Objectives 3.1
Chapter Review Questions
Chapter 11: Given a scenario, apply security principles to secure enterprise infrastructure Packt Packt
Introduction
Infrastructure Considerations
Secure Communication/Access
Selection of Effective Controls
Summary
Exam Objectives 3.2
Chapter Review Questions
Chapter 12: Compare and contrast concepts and strategies to protect data Packt Packt
Introduction
Data Types
Data Classifications
General Data Considerations
Methods to Secure Data
Summary
Exam Objectives 3.3
Chapter Review Questions
Chapter 13: Explain the importance of resilience and recovery in security architecture Packt Packt
Introduction
High Availability
Site Considerations
Platform Diversity
Multi-Cloud Systems
Continuity of Operations
Capacity Planning
Testing
Backups
Power
Summary
Exam Objectives 3.4
Chapter Review Questions
Domain 4: Security Operations Packt Packt
Domain 4: Security Operations
Chapter 14: Given a scenario, apply common security techniques to computing resources Packt Packt
Introduction
Secure Baselines
Wireless Devices
Mobile Solutions
Wireless Security Settings
Application Security
Sandboxing
Monitoring
Summary
Exam Objectives 4.1
Chapter Review Questions
Chapter 15: Explain the security implications of proper hardware, software, and data asset management Packt Packt
Introduction
Acquisition/Procurement Process
Assignment/Accounting
Monitoring/Asset Tracking
Disposal/Decommissioning
Summary
Exam Objective 4.2
Chapter Review Questions
Chapter 16: Explain various activities associated with vulnerability management Packt Packt
Introduction
Identification Methods
Vulnerability Response and Remediation
Validation of Remediation
Reporting
Summary
Exam Objective 4.3
Chapter Review Questions
Chapter 17: Explain security alerting and monitoring concepts and tools Packt Packt
Introduction
Monitoring Computing Resources
Activities
Alert Response and Remediation/Validation
Tools
Summary
Exam Objectives 4.4
Chapter Review Questions
Chapter 18: Given a scenario, modify enterprise capabilities to enhance security Packt Packt
Introduction
Firewall
Zones
IDSs/IPSs
Web Filtering
Operating System Security
The Implementation of Secure Protocols
Email Security
File Integrity Monitoring
Data Loss Prevention (DLP)
Network Access Control (NAC)
Endpoint Detection and Response, and Extended Detection and Response
User Behavior Analytics
Summary
Exam Objectives 4.5
Chapter Review Questions
Chapter 19: Given a scenario, implement and maintain identity and access management Packt Packt
Introduction
Provisioning User Accounts
Deprovisioning User Accounts
Permission Assignments and Implications
Identity Proofing
Federation
Single Sign-On (SSO)
Interoperability
Attestation
Access Controls
Multi-Factor Authentication
Password Concepts
Password Managers
Passwordless
Privileged Access Management (PAM)
PAM Tools
Summary
Exam Objective 4.6
Chapter Review Questions
Chapter 20: Explain the importance of automation and orchestration related to secure operations Packt Packt
Introduction
Security Orchestration, Automation, and Response (SOAR)
Use Cases of Automation and Scripting
Benefits
Other Considerations
Summary
Exam Objectives 4.7
Chapter Review Questions
Chapter 21: Explain appropriate incident response activities Packt Packt
Introduction
Process
Attack Frameworks
Training
Testing
Root Cause Analysis
Threat Hunting
Digital Forensics
Summary
Exam Objectives 4.8
Chapter Review Questions
Chapter 22: Given a scenario, use data sources to support an investigation Packt Packt
Introduction
Log Data
Data Sources
Packet Captures
Summary
Exam Objectives 4.9
Chapter Review Questions
Domain 5: Security Program Management and Oversight Packt Packt
Domain 5: Security Program Management and Oversight
Chapter 23: Summarize elements of effective security governance Packt Packt
Introduction
Guidelines
Policies
Software Development Life Cycle
Standards
Procedures
External Considerations
Monitoring and Revision
Types of Governance Structures
Roles and Responsibilities for Systems and Data
Summary
Exam Objectives 5.1
Chapter Review Questions
Chapter 24: Explain elements of the risk management process Packt Packt
Introduction
Risk Analysis
Risk Register
Risk Tolerance
Risk Appetite
Risk Management Strategies
Risk Reporting
Business Impact Analysis
Summary
Exam Objectives 5.2
Chapter Review Questions
Chapter 25: Explain the processes associated with third-party risk assessment and management Packt Packt
Introduction
Vendor Assessment
Vendor Selection
Agreement Types
Vendor Monitoring
Questionnaires
Rules of Engagement
Summary
Exam Objectives 5.3
Chapter Review Questions
Chapter 26: Summarize elements of effective security compliance Packt Packt
Introduction
Compliance Reporting
Compliance Monitoring
Privacy – Regulations
Privacy – Data
Summary
Exam Objectives 5.4
Chapter Review Questions
Chapter 27: Explain types and purposes of audits and assessments Packt Packt
Introduction
Summary
Exam Objectives 5.5
Chapter Review Questions
Chapter 28: Given a scenario, implement security awareness practices Packt Packt
Introduction
Phishing
Anomalous Behavior Recognition
User Guidance and Training
Reporting and Monitoring
Summary
Exam Objectives 5.6
Chapter Review Questions
Chapter 29: Accessing the online practice resources Packt Packt
Chapter 29: Accessing the online practice resources
Troubleshooting Tips
Practice Resources – A Quick Tour
Solutions Packt Packt
Chapter 1: Compare and contrast various types of security controls
Chapter 2: Summarize fundamental security concepts
Chapter 3: Explain the importance of change management processes and the impact to security
Chapter 4: Explain the importance of using appropriate cryptographic solutions
Chapter 5: Compare and contrast common threat actors and motivations
Chapter 6: Explain common threat vectors and attack surfaces
Chapter 7: Explain various types of vulnerabilities
Chapter 8: Given a scenario, analyze indicators of malicious activity
Chapter 9: Explain the purpose of mitigation techniques used to secure the enterprise
Chapter 10: Compare and contrast security implications of different architecture models
Chapter 11: Given a scenario, apply security principles to secure enterprise infrastructure
Chapter 12: Compare and contrast concepts and strategies to protect data
Chapter 13: Explain the importance of resilience and recovery in security architecture
Chapter 14: Given a scenario, apply common security techniques to computing resources
Chapter 15: Explain the security implications of proper hardware, software, and data asset management
Chapter 16: Explain various activities associated with vulnerability management
Chapter 17: Explain security alerting and monitoring concepts and tools
Chapter 18: Given a scenario, modify enterprise capabilities to enhance security
Chapter 19: Given a scenario, implement and maintain identity and access management
Chapter 20: Explain the importance of automation and orchestration related to secure operations
Chapter 21: Explain appropriate incident response activities
Chapter 22: Given a scenario, use data sources to support an investigation
Chapter 23: Summarize elements of effective security governance
Chapter 24: Explain elements of the risk management process
Chapter 25: Explain the processes associated with third-party risk assessment and management
Chapter 26: Summarize elements of effective security compliance
Chapter 27: Explain types and purposes of audits and assessments
Chapter 28: Given a scenario, implement security awareness practices
Why subscribe?
Other Books You May Enjoy Packt Packt
Other Books You May Enjoy
Share Your Thoughts
Coupon Code for CompTIA Security+ Exam Vouchers Packt Packt
Coupon Code for CompTIA Security+ Exam Vouchers
Get free access to Packt library with over 7500+ books and video courses for 7 days!
Start Free Trial

FAQS

How do I buy and download an eBook? Packt Packt

Where there is an eBook version of a title available, you can buy it from the book details for that title. Add either the standalone eBook or the eBook and print book bundle to your shopping cart. Your eBook will show in your cart as a product on its own. After completing checkout and payment in the normal way, you will receive your receipt on the screen containing a link to a personalised PDF download file. This link will remain active for 30 days. You can download backup copies of the file by logging in to your account at any time.

If you already have Adobe reader installed, then clicking on the link will download and open the PDF file directly. If you don't, then save the PDF file on your machine and download the Reader to view it.

Please Note: Packt eBooks are non-returnable and non-refundable.

Packt eBook and Licensing When you buy an eBook from Packt Publishing, completing your purchase means you accept the terms of our licence agreement. Please read the full text of the agreement. In it we have tried to balance the need for the ebook to be usable for you the reader with our needs to protect the rights of us as Publishers and of our authors. In summary, the agreement says:

  • You may make copies of your eBook for your own use onto any machine
  • You may not pass copies of the eBook on to anyone else
How can I make a purchase on your website? Packt Packt

If you want to purchase a video course, eBook or Bundle (Print+eBook) please follow below steps:

  1. Register on our website using your email address and the password.
  2. Search for the title by name or ISBN using the search option.
  3. Select the title you want to purchase.
  4. Choose the format you wish to purchase the title in; if you order the Print Book, you get a free eBook copy of the same title. 
  5. Proceed with the checkout process (payment to be made using Credit Card, Debit Cart, or PayPal)
Where can I access support around an eBook? Packt Packt
  • If you experience a problem with using or installing Adobe Reader, the contact Adobe directly.
  • To view the errata for the book, see www.packtpub.com/support and view the pages for the title you have.
  • To view your account details or to download a new copy of the book go to www.packtpub.com/account
  • To contact us directly if a problem is not resolved, use www.packtpub.com/contact-us
What eBook formats do Packt support? Packt Packt

Our eBooks are currently available in a variety of formats such as PDF and ePubs. In the future, this may well change with trends and development in technology, but please note that our PDFs are not Adobe eBook Reader format, which has greater restrictions on security.

You will need to use Adobe Reader v9 or later in order to read Packt's PDF eBooks.

What are the benefits of eBooks? Packt Packt
  • You can get the information you need immediately
  • You can easily take them with you on a laptop
  • You can download them an unlimited number of times
  • You can print them out
  • They are copy-paste enabled
  • They are searchable
  • There is no password protection
  • They are lower price than print
  • They save resources and space
What is an eBook? Packt Packt

Packt eBooks are a complete electronic version of the print edition, available in PDF and ePub formats. Every piece of content down to the page numbering is the same. Because we save the costs of printing and shipping the book to you, we are able to offer eBooks at a lower cost than print editions.

When you have purchased an eBook, simply login to your account and click on the link in Your Download Area. We recommend you saving the file to your hard drive before opening it.

For optimal viewing of our eBooks, we recommend you download and install the free Adobe Reader version 9.