Details

CompTIA Security+ Study Guide


CompTIA Security+ Study Guide

Exam SY0-601
Sybex Study Guide 8. Aufl.

von: Mike Chapple, David Seidl

35,99 €

Verlag: Wiley
Format: PDF
Veröffentl.: 05.01.2021
ISBN/EAN: 9781119736271
Sprache: englisch
Anzahl Seiten: 672

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<p><b>Learn the key objectives and most crucial concepts covered by the Security+ Exam SY0-601 with this comprehensive and practical study guide! An online test bank offers 650 practice questions and flashcards!</b></p> <p>The Eighth Edition of the <i>CompTIA Security+ Study Guide Exam SY0-601</i> efficiently and comprehensively prepares you for the SY0-601 Exam. Accomplished authors and security experts Mike Chapple and David Seidl walk you through the fundamentals of crucial security topics, including the five domains covered by the SY0-601 Exam:</p> <ul> <li>Attacks, Threats, and Vulnerabilities</li> <li>Architecture and Design</li> <li>Implementation</li> <li>Operations and Incident Response</li> <li>Governance, Risk, and Compliance</li> </ul> <p>The study guide comes with the Sybex online, interactive learning environment offering 650 practice questions! Includes a pre-assessment test, hundreds of review questions, practice exams, flashcards, and a glossary of key terms, all supported by Wiley's support agents who are available 24x7 via email or live chat to assist with access and login questions.</p> <p>The book is written in a practical and straightforward manner, ensuring you can easily learn and retain the material. Perfect for everyone planning to take the SY0-601 Exam—as well as those who hope to secure a high-level certification like the CASP+, CISSP, or CISA—the study guide also belongs on the bookshelves of everyone who has ever wondered if the field of IT security is right for them. It's a must-have reference!</p>
<p>Introduction xxv</p> <p>Assessment Test xxxvi</p> <p><b>Chapter 1 Today’s Security Professional 1</b></p> <p>Cybersecurity Objectives 2</p> <p>Data Breach Risks 3</p> <p>The DAD Triad 3</p> <p>Breach Impact 5</p> <p>Implementing Security Controls 7</p> <p>Security Control Categories 7</p> <p>Security Control Types 8</p> <p>Data Protection 9</p> <p>Summary 12</p> <p>Exam Essentials 12</p> <p>Review Questions 14</p> <p><b>Chapter 2 Cybersecurity Threat Landscape 19</b></p> <p>Exploring Cybersecurity Threats 20</p> <p>Classifying Cybersecurity Threats 20</p> <p>Threat Actors 22</p> <p>Threat Vectors 28</p> <p>Threat Data and Intelligence 30</p> <p>Open Source Intelligence 31</p> <p>Proprietary and Closed-Source Intelligence 33</p> <p>Assessing Threat Intelligence 35</p> <p>Threat Indicator Management and Exchange 36</p> <p>Public and Private Information Sharing Centers 37</p> <p>Conducting Your Own Research 38</p> <p>Summary 38</p> <p>Exam Essentials 39</p> <p>Review Questions 40</p> <p><b>Chapter 3 Malicious Code 45</b></p> <p>Malware 46</p> <p>Ransomware 47</p> <p>Trojans 47</p> <p>Worms 48</p> <p>Rootkits 48</p> <p>Backdoors 49</p> <p>Bots 50</p> <p>Keyloggers 52</p> <p>Logic Bombs 53</p> <p>Viruses 53</p> <p>Fileless Viruses 53</p> <p>Spyware 54</p> <p>Potentially Unwanted Programs (PUPs) 55</p> <p>Malicious Code 55</p> <p>Adversarial Artificial Intelligence 57</p> <p>Summary 58</p> <p>Exam Essentials 59</p> <p>Review Questions 61</p> <p><b>Chapter 4 Social Engineering, Physical, and Password Attacks 65</b></p> <p>Social Engineering 66</p> <p>Social Engineering Techniques 67</p> <p>Influence Campaigns 72</p> <p>Password Attacks 72</p> <p>Physical Attacks 74</p> <p>Summary 76</p> <p>Exam Essentials 76</p> <p>Review Questions 78</p> <p><b>Chapter 5 Security Assessment and Testing 83</b></p> <p>Vulnerability Management 84</p> <p>Identifying Scan Targets 84</p> <p>Determining Scan Frequency 86</p> <p>Configuring Vulnerability Scans 87</p> <p>Scanner Maintenance 92</p> <p>Vulnerability Scanning Tools 95</p> <p>Reviewing and Interpreting Scan Reports 96</p> <p>Validating Scan Results 106</p> <p>Security Vulnerabilities 107</p> <p>Patch Management 107</p> <p>Legacy Platforms 108</p> <p>Weak Configurations 109</p> <p>Error Messages 110</p> <p>Insecure Protocols 111</p> <p>Weak Encryption 112</p> <p>Penetration Testing 113</p> <p>Adopting the Hacker Mindset 114</p> <p>Reasons for Penetration Testing 115</p> <p>Benefits of Penetration Testing 115</p> <p>Penetration Test Types 116</p> <p>Rules of Engagement 118</p> <p>Reconnaissance 119</p> <p>Running the Test 120</p> <p>Cleaning Up 120</p> <p>Training and Exercises 120</p> <p>Summary 122</p> <p>Exam Essentials 122</p> <p>Review Questions 124</p> <p><b>Chapter 6 Secure Coding 129</b></p> <p>Software Assurance Best Practices 130</p> <p>The Software Development Life Cycle 130</p> <p>Software Development Phases 131</p> <p>Software Development Models 133</p> <p>DevSecOps and DevOps 136</p> <p>Designing and Coding for Security 138</p> <p>Secure Coding Practices 138</p> <p>API Security 139</p> <p>Code Review Models 139</p> <p>Software Security Testing 143</p> <p>Analyzing and Testing Code 143</p> <p>Injection Vulnerabilities 144</p> <p>SQL Injection Attacks 145</p> <p>Code Injection Attacks 148</p> <p>Command Injection Attacks 149</p> <p>Exploiting Authentication Vulnerabilities 150</p> <p>Password Authentication 150</p> <p>Session Attacks 151</p> <p>Exploiting Authorization Vulnerabilities 154</p> <p>Insecure Direct Object References 154</p> <p>Directory Traversal 155</p> <p>File Inclusion 156</p> <p>Privilege Escalation 157</p> <p>Exploiting Web Application Vulnerabilities 157</p> <p>Cross-Site Scripting (XSS) 158</p> <p>Request Forgery 160</p> <p>Application Security Controls 161</p> <p>Input Validation 162</p> <p>Web Application Firewalls 163</p> <p>Database Security 163</p> <p>Code Security 166</p> <p>Secure Coding Practices 168</p> <p>Source Code Comments 168</p> <p>Error Handling 168</p> <p>Hard-Coded Credentials 170</p> <p>Memory Management 170</p> <p>Race Conditions 171</p> <p>Unprotected APIs 172</p> <p>Driver Manipulation 172</p> <p>Summary 173</p> <p>Exam Essentials 173</p> <p>Review Questions 175</p> <p><b>Chapter 7 Cryptography and the Public Key Infrastructure 179</b></p> <p>An Overview of Cryptography 180</p> <p>Historical Cryptography 181</p> <p>Goals of Cryptography 186</p> <p>Confidentiality 187</p> <p>Integrity 188</p> <p>Authentication 188</p> <p>Nonrepudiation 189</p> <p>Cryptographic Concepts 189</p> <p>Cryptographic Keys 189</p> <p>Ciphers 190</p> <p>Modern Cryptography 191</p> <p>Cryptographic Secrecy 191</p> <p>Symmetric Key Algorithms 192</p> <p>Asymmetric Key Algorithms 193</p> <p>Hashing Algorithms 196</p> <p>Symmetric Cryptography 197</p> <p>Data Encryption Standard 197</p> <p>Triple DES 199</p> <p>Advanced Encryption Standard 200</p> <p>Symmetric Key Management 200</p> <p>Asymmetric Cryptography 203</p> <p>RSA 203</p> <p>Elliptic Curve 204</p> <p>Hash Functions 205</p> <p>SHA 206</p> <p>MD5 207</p> <p>Digital Signatures 207</p> <p>HMAC 208</p> <p>Digital Signature Standard 209</p> <p>Public Key Infrastructure 209</p> <p>Certificates 209</p> <p>Certificate Authorities 211</p> <p>Certificate Generation and Destruction 212</p> <p>Certificate Formats 215</p> <p>Asymmetric Key Management 216</p> <p>Cryptographic Attacks 217</p> <p>Emerging Issues in Cryptography 220</p> <p>Tor and the Dark Web 220</p> <p>Blockchain 220</p> <p>Lightweight Cryptography 221</p> <p>Homomorphic Encryption 221</p> <p>Quantum Computing 222</p> <p>Summary 222</p> <p>Exam Essentials 222</p> <p>Review Questions 224</p> <p><b>Chapter 8 Identity and Access Management 229</b></p> <p>Identity 230</p> <p>Authentication and Authorization 231</p> <p>Authentication and Authorization Technologies 232</p> <p>Directory Services 236</p> <p>Authentication Methods 237</p> <p>Multifactor Authentication 237</p> <p>One-Time Passwords 239</p> <p>Biometrics 241</p> <p>Knowledge-Based Authentication 243</p> <p>Managing Authentication 244</p> <p>Accounts 245</p> <p>Account Types 245</p> <p>Account Policies and Controls 245</p> <p>Access Control Schemes 248</p> <p>Filesystem Permissions 249</p> <p>Summary 251</p> <p>Exam Essentials 252</p> <p>Review Questions 253</p> <p><b>Chapter 9 Resilience and Physical Security 257</b></p> <p>Building Cybersecurity Resilience 258</p> <p>Storage Resiliency: Backups and Replication 260</p> <p>Response and Recovery Controls 266</p> <p>Physical Security Controls 269</p> <p>Site Security 269</p> <p>Summary 278</p> <p>Exam Essentials 279</p> <p>Review Questions 281</p> <p><b>Chapter 10 Cloud and Virtualization Security 285</b></p> <p>Exploring the Cloud 286</p> <p>Benefits of the Cloud 287</p> <p>Cloud Roles 289</p> <p>Cloud Service Models 289</p> <p>Cloud Deployment Models 293</p> <p>Shared Responsibility Model 295</p> <p>Cloud Standards and Guidelines 298</p> <p>Virtualization 300</p> <p>Hypervisors 300</p> <p>Cloud Infrastructure Components 302</p> <p>Cloud Compute Resources 302</p> <p>Cloud Storage Resources 304</p> <p>Cloud Networking 307</p> <p>Cloud Security Issues 311</p> <p>Availability 311</p> <p>Data Sovereignty 311</p> <p>Virtualization Security 312</p> <p>Application Security 312</p> <p>Governance and Auditing 313</p> <p>Cloud Security Controls 313</p> <p>Cloud Access Security Brokers 314</p> <p>Resource Policies 314</p> <p>Secrets Management 316</p> <p>Summary 316</p> <p>Exam Essentials 316</p> <p>Review Questions 318</p> <p><b>Chapter 11 Endpoint Security 323</b></p> <p>Protecting Endpoints 324</p> <p>Preserving Boot Integrity 325</p> <p>Endpoint Security Tools 326</p> <p>Hardening Endpoints and Systems 332</p> <p>Service Hardening 333</p> <p>Operating System Hardening 335</p> <p>Hardening the Windows Registry 336</p> <p>Configuration, Standards, and Schemas 336</p> <p>Disk Security and Sanitization 338</p> <p>File Manipulation and Other Useful Command-Line Tools 341</p> <p>Scripting, Secure Transport, and Shells 343</p> <p>Securing Embedded and Specialized Systems 344</p> <p>Embedded Systems 345</p> <p>SCADA and ICS 346</p> <p>Securing the Internet of Things 348</p> <p>Specialized Systems 349</p> <p>Communication Considerations 350</p> <p>Security Constraints of Embedded Systems 351</p> <p>Summary 352</p> <p>Exam Essentials 354</p> <p>Review Questions 356</p> <p><b>Chapter 12 Network Security 361</b></p> <p>Designing Secure Networks 363</p> <p>Network Segmentation 365</p> <p>Network Access Control 366</p> <p>Port Security and Port-Level Protections 367</p> <p>Port Spanning/Port Mirroring 369</p> <p>Virtual Private Network 370</p> <p>Network Appliances and Security Tools 371</p> <p>Network Security, Services, and Management 377</p> <p>Deception and Disruption 382</p> <p>Secure Protocols 383</p> <p>Using Secure Protocols 383</p> <p>Secure Protocols 384</p> <p>Attacking and Assessing Networks 389</p> <p>On-Path Attacks 389</p> <p>Domain Name System Attacks 391</p> <p>Layer 2 Attacks 393</p> <p>Distributed Denial-of-Service Attacks 394</p> <p>Network Reconnaissance and Discovery Tools and Techniques 398</p> <p>Summary 411</p> <p>Exam Essentials 412</p> <p>Review Questions 414</p> <p><b>Chapter 13 Wireless and Mobile Security 419</b></p> <p>Building Secure Wireless Networks 420</p> <p>Connectivity Methods 421</p> <p>Wireless Network Models 425</p> <p>Attacks Against Wireless Networks 426</p> <p>Designing a Network 430</p> <p>Controller and Access Point Security 432</p> <p>Wi-Fi Security Standards 433</p> <p>Wireless Authentication 434</p> <p>Managing Secure Mobile Devices 436</p> <p>Mobile Device Deployment Methods 436</p> <p>Mobile Device Management 438</p> <p>Specialized Mobile Device Security Tools 442</p> <p>Summary 442</p> <p>Exam Essentials 443</p> <p>Review Questions 445</p> <p><b>Chapter 14 Incident Response 449</b></p> <p>Incident Response 450</p> <p>The Incident Response Process 451</p> <p>Attack Frameworks and Identifying Attacks 457</p> <p>Incident Response Data and Tools 461</p> <p>Security Information and Event Management Systems 462</p> <p>Alerts and Alarms 464</p> <p>Correlation and Analysis 465</p> <p>Rules 465</p> <p>Mitigation and Recovery 473</p> <p>Summary 477</p> <p>Exam Essentials 478</p> <p>Review Questions 480</p> <p><b>Chapter 15 Digital Forensics 485</b></p> <p>Digital Forensic Concepts 486</p> <p>Legal Holds and e-Discovery 487</p> <p>Conducting Digital Forensics 488</p> <p>Acquiring Forensic Data 489</p> <p>Acquisition Tools 493</p> <p>Validating Forensic Data Integrity 496</p> <p>Data Recovery 499</p> <p>Forensic Suites and a Forensic Case Example 499</p> <p>Reporting 504</p> <p>Digital Forensics and Intelligence 504</p> <p>Summary 505</p> <p>Exam Essentials 505</p> <p>Review Questions 507</p> <p><b>Chapter 16 Security Policies, Standards, and Compliance 511</b></p> <p>Understanding Policy Documents 512</p> <p>Policies 512</p> <p>Standards 515</p> <p>Procedures 517</p> <p>Guidelines 518</p> <p>Exceptions and Compensating Controls 519</p> <p>Personnel Management 520</p> <p>Least Privilege 520</p> <p>Separation of Duties 521</p> <p>Job Rotation and Mandatory Vacations 521</p> <p>Clean Desk Space 522</p> <p>Onboarding and Offboarding 522</p> <p>Nondisclosure Agreements 522</p> <p>Social Media 522</p> <p>User Training 522</p> <p>Third-Party Risk Management 523</p> <p>Winding Down Vendor Relationships 524</p> <p>Complying with Laws and Regulations 524</p> <p>Adopting Standard Frameworks 525</p> <p>NIST Cybersecurity Framework 525</p> <p>NIST Risk Management Framework 528</p> <p>ISO Standards 529</p> <p>Benchmarks and Secure Configuration Guides 531</p> <p>Security Control Verification and Quality Control 531</p> <p>Summary 533</p> <p>Exam Essentials 534</p> <p>Review Questions 535</p> <p><b>Chapter 17 Risk Management and Privacy 539</b></p> <p>Analyzing Risk 540</p> <p>Risk Identification 541</p> <p>Risk Calculation 542</p> <p>Risk Assessment 543</p> <p>Managing Risk 547</p> <p>Risk Mitigation 547</p> <p>Risk Avoidance 549</p> <p>Risk Transference 549</p> <p>Risk Acceptance 549</p> <p>Risk Analysis 550</p> <p>Disaster Recovery Planning 552</p> <p>Disaster Types 552</p> <p>Business Impact Analysis 553</p> <p>Privacy 553</p> <p>Sensitive Information Inventory 554</p> <p>Information Classification 554</p> <p>Data Roles and Responsibilities 556</p> <p>Information Lifecycle 557</p> <p>Privacy Enhancing Technologies 557</p> <p>Privacy and Data Breach Notification 558</p> <p>Summary 559</p> <p>Exam Essentials 559</p> <p>Review Questions 560</p> <p><b>Appendix Answers to Review Questions 565</b></p> <p>Chapter 1: Today’s Security Professional 566</p> <p>Chapter 2: Cybersecurity Threat Landscape 567</p> <p>Chapter 3: Malicious Code 569</p> <p>Chapter 4: Social Engineering, Physical, and Password Attacks 572</p> <p>Chapter 5: Security Assessment and Testing 574</p> <p>Chapter 6: Secure Coding 576</p> <p>Chapter 7: Cryptography and the Public Key Infrastructure 578</p> <p>Chapter 8: Identity and Access Management 579</p> <p>Chapter 9: Resilience and Physical Security 582</p> <p>Chapter 10: Cloud and Virtualization Security 584</p> <p>Chapter 11: Endpoint Security 586</p> <p>Chapter 12: Network Security 589</p> <p>Chapter 13: Wireless and Mobile Security 591</p> <p>Chapter 14: Incident Response 594</p> <p>Chapter 15: Digital Forensics 596</p> <p>Chapter 16: Security Policies, Standards, and Compliance 598</p> <p>Chapter 17: Risk Management and Privacy 600</p> <p>Index 603</p>
<p><b>ABOUT THE AUTHORS</b> <p><b>Mike Chapple, PhD, Security+, CySA+, CISSP,</b> is Teaching Professor of IT, Analytics, and Operations at the University of Notre Dame. He's a cybersecurity professional and educator with over 20 years of experience. Mike provides cybersecurity certification resources at his website, CertMike.com. <p><b>David Seidl, Security+, CySA+, CISSP, PenTest+,</b> is Vice President for Information Technology and CIO at Miami University. David co-led Notre Dame's move to the cloud and has written multiple cybersecurity certification books.
<p><b>Includes one year of FREE access after activation to the interactive online learning environment and study tools:</b> <ul> <li><b>2 custom practice exams</b></li> <li><b>100 electronic flashcards</b></li> <li><b>Searchable key term glossary</b></li> </ul> <p><b>Your Complete Guide to Passing Security+ Exam SY0-601</b> <p>The CompTIA Security+ exam has long been considered the first career step for security professionals. With the most recent upgrade of the exam, the venerable CompTIA Security+ Study Guide: Exam SY0-601, Eighth Edition, has been fully updated to assure that you have the knowledge and skills to secure applications, networks, and devices; perform threat analysis and respond with appropriate mitigation techniques; participate in risk mitigation activities; and operate with an awareness of applicable policies, laws, and regulations. Fully covering all five exam domains, this book also gives you access to the exclusive Sybex online learning environment with two practice tests, electronic flashcards, and more. <p><b>Coverage of 100% of all exam objectives in this Study Guide means you'll be ready for:</b> <ul> <li>Attacks, Threats, and Vulnerabilities</li> <li>Architecture and Design</li> <li>Implementation</li> <li>Operations and Incident Response</li> <li>Governance, Risk, and Compliance</li> </ul> <p><b>Interactive learning environment</b> <p>Take your exam prep to the next level with Sybex's superior interactive online study tools. To access our learning environment, simply visit <b>www.wiley.com/go/sybextestprep</b>, register your book to receive your unique PIN, and instantly gain one year of FREE access after activation to: <ul> <b><li>Interactive test bank</b> with 2 practice exams to help you identify areas where further review is needed. Get more than 90% of the answers correct, and you're ready to take the certification exam.</li> <b><li>100 electronic flashcards</b> to reinforce learning and last-minute prep before the exam</li> <b><li>Comprehensive glossary</b> in PDF format gives you instant access to the key terms so you are fully prepared</li> </ul>

Diese Produkte könnten Sie auch interessieren:

Google Earth For Dummies
Google Earth For Dummies
von: David A. Crowder
PDF ebook
19,99 €