255
Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them. TestOut Security Pro – English 5.0.x LESSON PLAN

 · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

TestOut Security Pro – English 5.0.x

LESSON PLAN

Page 2:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Table of Contents

Course Overview...................................................................................................4Course Introduction for Instructors........................................................................6Section 1.1: Security Overview............................................................................11Section 1.2: Using the Simulator.........................................................................14Section 2.1: Access Control Models....................................................................15Section 2.2: Authentication..................................................................................18Section 2.3: Authorization....................................................................................21Section 2.4: Access Control Best Practices........................................................23Section 2.5: Active Directory Overview...............................................................25Section 2.6: Windows Domain Users and Groups..............................................26Section 2.7: Linux Users.....................................................................................29Section 2.8: Linux Groups...................................................................................32Section 2.9: Linux User Security.........................................................................34Section 2.10: Group Policy Overview..................................................................36Section 2.11: Hardening Authentication 1...........................................................38Section 2.12: Hardening Authentication 2...........................................................40Section 2.13: Remote Access.............................................................................42Section 2.14: Network Authentication..................................................................44Section 2.15: Identity Management.....................................................................46Section 3.1: Cryptography...................................................................................47Section 3.2: Hashing...........................................................................................50Section 3.3: Symmetric Encryption......................................................................52Section 3.4: Asymmetric Encryption....................................................................54Section 3.5: Public Key Infrastructure (PKI)........................................................56Section 3.6: Cryptographic Implementations.......................................................59Section 4.1: Security Policies..............................................................................61Section 4.2: Manageable Network Plan..............................................................65Section 4.3: Business Continuity.........................................................................67Section 4.4: Risk Management............................................................................69Section 4.5: Incident Response...........................................................................72Section 4.6: Social Engineering...........................................................................75Section 4.7: Certification and Accreditation.........................................................78Section 4.8: Development...................................................................................81Section 4.9: Employee Management...................................................................83Section 4.10: Third-Party Integration...................................................................86Section 5.1: Physical Security.............................................................................88Section 5.2: Hardware Security...........................................................................91Section 5.3: Environmental Controls...................................................................93Section 5.4: Mobile Devices................................................................................96Section 5.5: Mobile Device Security Enforcement...............................................99Section 5.6: Telephony......................................................................................101Section 6.1: Networking Layer Protocol Review................................................103

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 3:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.2: Transport Layer Protocol Review..................................................105Section 6.3: Perimeter Attacks 1.......................................................................108Section 6.4: Perimeter Attacks 2.......................................................................111Section 6.5: Security Appliances.......................................................................113Section 6.6: Demilitarized Zones (DMZ)............................................................116Section 6.7: Firewalls........................................................................................118Section 6.8: Network Address Translation (NAT)..............................................120Section 6.9: Virtual Private Networks (VPN).....................................................122Section 6.10: Web Threat Protection.................................................................124Section 6.11: Network Access Control (NAC)...................................................126Section 6.12: Wireless Overview.......................................................................128Section 6.13: Wireless Attacks..........................................................................130Section 6.14: Wireless Defenses.......................................................................132Section 7.1: Network Devices............................................................................135Section 7.2: Network Device Vulnerabilities......................................................136Section 7.3: Switch Attacks...............................................................................138Section 7.4: Router Security..............................................................................139Section 7.5: Switch Security..............................................................................141Section 7.6: Intrusion Detection and Prevention...............................................144Section 7.7: SAN Security.................................................................................147Section 8.1: Malware.........................................................................................149Section 8.2: Password Attacks..........................................................................152Section 8.3: Windows System Hardening.........................................................154Section 8.4: Hardening Enforcement.................................................................157Section 8.5: File Server Security.......................................................................159Section 8.6: Linux Host Security........................................................................162Section 8.7: Static Environment Security..........................................................164Section 9.1: Web Application Attacks................................................................166Section 9.2: Internet Browsers..........................................................................169Section 9.3: E-mail............................................................................................171Section 9.4: Network Applications.....................................................................173Section 9.5: Virtualization..................................................................................175Section 9.6: Application Development...............................................................178Section 10.1: Redundancy................................................................................181Section 10.2: Backup and Restore....................................................................184Section 10.3: File Encryption.............................................................................186Section 10.4: Secure Protocols.........................................................................188Section 10.5: Cloud Computing.........................................................................191Section 11.1: Vulnerability Assessment............................................................193Section 11.2: Penetration Testing.....................................................................196Section 11.3: Protocol Analyzers.......................................................................198Section 11.4: Log Management.........................................................................200Section 11.5: Audits..........................................................................................203Security Pro Practice Exams.............................................................................205Security+ Practice Exams.................................................................................206

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 4:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

SSCP Practice Exams.......................................................................................207Appendix A: Approximate Time for the Course.................................................208Appendix B: Security Pro 2014 Changes..........................................................212Appendix C: Security Pro Objectives.................................................................217

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 5:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Course OverviewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams.

Module 1 – IntroductionThis module introduces the students to the challenges of protecting electronic information and using the LabSim simulator.

Module 2 – Access Control and Identity ManagementIn this module students will learn concepts about controlling access to system resources. They will learn the access control models, terminology, best practices, tools, and remote and network considerations to controlling access.

Module 3 – Cryptography This module teaches the students about cryptographic attacks and the tools to ensure data integrity. They will learn about hashing, symmetric and asymmetric encryption, and certificates. Methods of implementing cryptography are also presented.

Module 4 – Policies, Procedures, and AwarenessThis module discusses security policies, procedures and security awareness. Students will learn security classification levels, documents, business continuity plans, risk management considerations, incident response, trusted computing, software development concerns, and management of employees.

Module 5 – Physical SecurityThis module examines the fundamentals of physically securing access to facilities and computer systems, protecting a computer system with proper environmental conditions and fire-suppression systems, and securing mobile devices and telephony transmissions.

Module 6 – Perimeter DefensesIn this module students will learn concepts about perimeter defenses to increase network security. Topics covered will include types of perimeter attacks, security zones and devices, configuring a DMZ, firewalls, NAT router, VPNs, protections against web threats, Network Access Protection (NAP) and security for wireless networks.

Module 7 – Network DefensesThis module discusses network device vulnerabilities and defenses, providing security for a router and switch, and implementing intrusion monitoring and prevention.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 6:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Module 8 – Host DefensesIn this module students will learn about the types of malware and how to protect against them, protecting against password attacks, recommendations for hardening a Windows system, configuring GPOs to enforce security, managing file system security, and procedures to increase network security of a Linux system.

Module 9 – Application DefensesThis module discusses basic concepts of securing web applications from attacks, fortifying the internet browser, securing e-mail from e-mail attacks, concerns about networking software, and security considerations when using a virtual machine.

Module 10 – Data DefensesThis module discusses the elements of securing data, such as, implementing redundancy through RAID, proper management of backups and restores, file encryption, implementing secure protocols, and cloud computing.

Module 11 – Assessments and AuditsThis module examines tools that can be used to test and monitor the vulnerability of systems and logs that provide a system manager to track and audit a variety of events on a system.

Practice ExamsIn Practice Exams students will have the opportunity to test themselves and verify that they understand the concepts and are ready to take the certification exam. The practice exams are divided into three separate areas and will contain examples of the types of questions that a student will find on the actual exam:

Security Pro Certification Practice Exams Security+ Practice Exams SSCP Practice Exams

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 7:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Course Introduction for Instructors

This course provides students with the knowledge to become industry certified as a Security professional. This course actually meets the specifications for three different industry certification programs. It prepares the student for the following:

TestOut's Security Pro certification CompTIA's Security+ certification (ISC)2's SSCP certification

TestOut’s Security Pro certification is a new certification which measures not just what you know, but what you can do. The TestOut Security Pro Certification (2012 edition) measures your ability to manage security threats and harden security for computer systems. The following knowledge domains are addressed:

Access Control and Identity Management Policies, Procedures, and Awareness Physical Security Perimeter Defenses Network Defenses Host Defenses Application Defenses Data Defenses Audits and Assessments

Security Pro objectives are listed in Appendix C: Security Pro Objectives.

CompTIA’s Security+ certification is an international, vendor-neutral certification that verifies the student can apply knowledge to applying security concepts, tools and procedures to react to security incidents. Security+ Exam SY0-401(2014 edition) covers general knowledge of security concepts, threats, and tools. The following knowledge domains are addressed:

Network Security Compliance and Operational Security Threats and Vulnerabilities Application, Data and Host Security Access Control and Identity Management Cryptography

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 8:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

The objectives for CompTIA’s Security+ objectives are listed in www.comptia.org.

(ISC)2’s SSCP certification (2012 edition) ensures students have the skills to safeguard against threats and the knowledge to apply security concepts, tools, and procedures. The following knowledge domains are addressed:

Access Control Security Operations & Administration Monitoring and Analysis Risk, Response, and Recovery Cryptography Networks and Communications Malicious Code and Attacks

The objectives for (ISC)2 SSCP objectives are listed in ???.

The section introductions in LabSim and the lesson plans list the objectives that are met for each of the exams in that section.

The following icons are placed in front of lesson items in LabSim to help students quickly recognize the items in each section:

= Demonstration = Exam = Lab/Simulation = Text lesson or fact sheet = Video

The video and demonstration icons are used throughout the lesson plans to help instructors differentiate between the timing for the videos and demonstrations.

In the lesson plans the Total Time for each section is calculated by adding the approximate time for each section which is calculated using the following elements:

Video/demo times Approximate time to read the text lesson (the length of each text lesson is

taken into consideration) Simulations (5 minutes is assigned per simulation. This is the amount of

time it would take for a knowledgeable student to complete the lab activity. Plan that the new students will take much longer than this depending upon their knowledge level and computer experience.)

Questions (1 minute per question)

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 9:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Appendix A: Approximate Time for the Course contains all the times for each section which are totaled for the whole course.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 10:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 1.1: Security Overview SummaryThis section provides an overview of security. Basics discussed include:

Security challenges:o Sophistication of attackso Proliferation of attack softwareo Scale and velocity of attacks

Common security terms:o Confidentialityo Integrityo Availabilityo Non-repudiation

CIA of Security Key Security Components:

o Physical securityo Users and administratorso Policies

Risk Management items to take into account:o Asseto Threato Threat agento Vulnerabilityo Exploit

Types of threat agents:o Employeeo Spyo Hacker

Steps of attack strategies:o Reconnaissanceo Breacho Escalate privilegeso Stageo Exploit

Defense methodologies:o Layeringo Principle of least privilegeo Varietyo Randomnesso Simplicity

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 11:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 12:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What challenges does a security professional face? What is the difference between integrity and non-repudiation? What process provides confidentiality by converting data into a form that it

is unlikely to be usable by an unintended recipient? What are the three main goals of the CIA of Security? Which security expression refers to verifying that someone is who they

say they are? What are key components of risk management? What are three types of threat agents?

Video/Demo Time

1.1.1 Security Challenges 8:221.1.2 Security Roles and Concepts 5:361.1.3 Threat Agent Types 8:201.1.5 General Attack Strategy 8:511.1.6 General Defense Strategy 18:25

Total 49:34

Number of Exam Questions12 questions

Total TimeAbout 70 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 13:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 1.2: Using the Simulator SummaryThis section introduces the student to the TestOut simulator, which is used in most of the lab exercises throughout the course. Students will become familiar with the:

Scenario Main Bench Shelf Selected Component Processes to complete labs Elements of the Score Report

Students will learn how to:

Read simulated component documentation and view components to make appropriate choices to meet the scenario.

Add and remove simulated computer components. Change views to view and add simulated components. Use the zoom feature to view additional image details. Attach simulated cables. Use the simulation interface to identify where simulated cables connect to

the computer.

Video/Demo Time

1.2.1 Using the Simulator 13:19

Lab/Activity

Configure a Security Appliance Install a Security Appliance

Total TimeAbout 25 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 14:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.1: Access Control Models SummaryThis section discusses access control models. Basics discussed include:

Access control involves:o Objectso Subjectso System

Processes of the access control:o Identificationo Authenticationo Authorizationo Auditing (also referred to as accounting)

Access controls can be classified according to the function they perform:o Preventiveo Detectiveo Correctiveo Deterrento Recoveryo Compensative

Access control measures to restrict or control access:o Administrativeo Technical o Physical

Directory services Common access control models:

o Mandatory Access Control (MAC)o Discretionary Access Control (DAC)o Role-Based Access Control (RBAC)o Rule Set-Based Access Control (RSBAC)o Federated Access Control

Discretionary access controls Access control models Academic security models:

o Bell-LaPadulao Bibao Clark-Wilsono State machineo Brewer and Nash Module/Chinese Wallo Take-Granto Combination models

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 15:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 16:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Students will learn how to:

Implement DAC by configuring a discretionary access control list (DACL).

Security Pro Exam Objectives:

5.1 Harden Network Devices (using a Cisco Small Business Switch).o Implement access lists, deny everything else

Lecture Focus Questions:

What is access control and why is it important? How does the Discretionary Access Control (DAC) provide access

control? What type of entries does the Discretionary Access Control List (DACL)

contain? What is the function of each of the two types of labels used by the

Mandatory Access Control (MAC) access model? What is the difference between role-based access control and rule-based

access control? How are Rule-Based Access Control and Mandatory Access Control

(MAC) similar? In security terms, what does AAA refer to?

Video/Demo Time

2.1.1 Access Control Models 3:382.1.5 Implementing Discretionary Access Control 6:09

Total 9:47

Number of Exam Questions15 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 17:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.2: Authentication SummaryIn this section students will learn the basics of identification and authentication. Concepts covered in this section include:

Ways a User can prove identity to an authentication server:o Type 1 Something you knowo Type 2 Something you haveo Type 3 Something you areo Type 4 Somewhere you areo Type 5 Something you do

Terms used to measure the effective of authentication solutions:o False negativeo False positiveo Crossover error rateo Processing rate

Authentication methods used to increase security:o Two-factoro Three-factoro Multi-factoro Strongo One-factoro Mutual

Considerations when implementing biometrics Single Sign-on (SSO) authentication:

o Advantages of SSOo Disadvantages of SSO

SSO solutions:o Kerberoso Secure European System for Applications in a Multi-Vendor

Environment (SESAME)o Directory services

Students will learn how to:

Use a biometric scanner to enroll (record) fingerprints that can be used for authentication.

Configure fingerprint settings to automate execution of an application. Use single sign-on to access all authorized resources on the network.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 18:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What is the difference between authentication and identification? Which authentication type is the most common? Which form of authentication is generally considered the strongest? What is the difference between synchronous and asynchronous token

devices? Which type of biometric processing error is more serious, a false positive

or a false negative? Why? What is the difference between strong authentication, two-factor

authentication, and multi-factor authentication? What are the main advantages of SSO authentication? Disadvantages?

Video/Demo Time

2.2.1 Authentication Part 1 11:262.2.2 Authentication Part 2 8:532.2.4Using a Biometric Scanner 3:492.2.5 Using Single Sign-on 12:20

Total 36:28

Number of Exam Questions15 questions

Total TimeAbout 60 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 19:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.3: Authorization SummaryThis section examines using authorization to control access to resources. Concepts covered include:

Types of NTFS access lists:o Discretionary Access Control List (DACL)o System Access Control List (SACL)

The role of a security principal Types of permission:

o Effective Permissionso Deny Permissionso Cumulative Permissions

Students will learn how to:

Create a group and add members to the group. Examine the elements of an access token using whoami /all. After changes to user privileges, gain access to newly assigned resources

by creating a new access token (logging on again).

Lecture Focus Questions:

What three types of information make up an access token? How is the access token used to control access to resources? On a Microsoft system, when is the access token generated? What types of objects are considered security principals? What is the difference between a discretionary access control list (DACL)

and a system access control list (SACL)?

Video/Demo Time

2.3.1 Authorization 5:152.3.2 Cumulative Access 9:372.3.4 Examining the Access Token 9:08

Total 24:00

Number of Exam Questions4 questions

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 20:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Total TimeAbout 30 minutes

Section 2.4: Access Control Best Practices SummaryThis section provides information about best practices to control access to system resources. Concepts covered include:

Security practices:o Principle of least privilegeo Need to knowo Separation of dutieso Job rotationo Defense-in-depth

Creeping privileges Precautions to avoid creeping privileges End-of-life procedures for media

Students will learn how to:

Enable and disable User Account Control (UAC). Use alternate credentials to run programs that require elevated privileges.

Security Pro Exam Objectives:

5.1 Harden Network Devices (using a Cisco Small Business Switch).o Implement access lists, deny everything else

Lecture Focus Questions:

What is the difference between implicit deny and explicit allow? What is the difference between implicit deny and explicit deny? Which is

the strongest? How does implementing the principle of separation of duties increase the

security in an organization? What aspects of security does job rotation provide? How do creeping privileges occur?

Video/Demo Time

2.4.1 Access Control Best Practices 3:122.4.3 Viewing Implicit Deny 10:13

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 21:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Total 13:25

Number of Exam Questions12 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 22:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.5: Active Directory Overview SummaryThis section provides an overview of Active Directory. Concepts covered include:

Active Directory components:o Domaino Trees and Forestso Organizational Unit (OU)o Generic Containerso Objectso Domain Controller

Students will learn how to:

Open and navigate the Active Directory Users and Computers dialog. Distinguish between Organizational Unit (OU) and folder resources. View and edit user and group account properties.

Lecture Focus Questions:

What is the purpose of a domain? What is the difference between a tree and a forest? How do Organizational Units (OUs) simplify administration of security? What are the advantages of a hierarchical directory database over a flat

file database?

Video/Demo Time

2.5.1 Active Directory Introduction 9:042.5.2 Active Directory Structure 9:242.5.3 Viewing Active Directory 8:05

Total 26:33

Number of Exam Questions3 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 23:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.6: Windows Domain Users and Groups SummaryThis section discusses managing Windows domain users and groups. Concepts covered include:

User Account Management:o Creating userso Recommendations of managing user accountso Directory object attributeso Managing users as groups

Students will learn how to:

Create domain user accounts. Modify user account properties, including changing logon and password

settings in the user account. Rename a user account. Reset a user account password and unlock the account. Enable and disable an account.

Security Pro Exam Objectives:

1.1 Create, modify, and delete user profiles. o Manage Windows Domain Users and Groups

Create, rename, and delete users and groups Lock and unlock user accounts Assign users to appropriate groups Change a user's password

1.2 Harden authentication.o Configure the Domain GPO to control local administrator group

membership and Administrator password

Lecture Focus Questions:

What is the purpose of a domain? What is the difference between a disabled, locked out, or expired user

account? What is the best way to handle a user's account when an employee quits

the company and will be replaced by a new employee in the near future? What are the recommendations for using a template user account? What properties of a user account do not get duplicated when you copy

the user?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 24:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

2.6.1 Creating User Accounts 4:502.6.2 Managing User Account Properties 7:452.6.5 Managing Groups 5:05

Total 17:40

Lab/Activity

Create User Accounts Manage User Accounts Create a Group Create Global Groups

Number of Exam Questions5 questions

Total TimeAbout 50 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 25:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.7: Linux Users SummaryThis section examines managing Linux users. Concepts covered include:

Options for storing Linux user and group information Files used when files are stored in the local file system:

o /etc/passwdo /etc/shadowo /etc/groupo /etc/gshadow

Configuration files used when managing user accounts:o /etc/default/useraddo /etc/login.defso /etc/skel

Manage user accounts with the following commands:o useraddo passwdo usermodo userdel

Students will learn how to:

Create, rename, lock, and unlock a user account. Change a user's password. Rename or remove a user account.

Security Pro Exam Objectives:

1.1 Create, modify, and delete user profiles. o Manage Linux Users and Groups

Create, rename, and delete users and groups Assign users to appropriate groups Lock and unlock user accounts Change a user's password

Lecture Focus Questions:

Which directory contains configuration file templates that are copied into a new user's home directory?

When using useradd to create a new user account, what type of default values create the user account?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 26:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

How can you view all the default values in the /etc/default/useradd file? How would you create a user with useradd that does not receive the

default values in /etc/default/useradd file? Which command deletes a user and their home directory at the same

time?

Video/Demo Time

2.7.1 Linux User and Group Overview 19:142.7.2 Managing Linux Users 9:28

Total 28:42

Lab/Activity

Create a User Account Rename a User Account Delete a User Change Your Password Change a User’s Password Lock and Unlock User Accounts

Number of Exam Questions7 questions

Total TimeAbout 70 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 27:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.8: Linux Groups SummaryThis section examines managing Linux groups. Concepts covered include:

Commands to manage group accounts and group membership:o groupaddo groupmodo groupdelo gpasswdo newgrpo usermodo groups

Students will learn how to:

Create groups and define the group ID. Change secondary group membership for specific user accounts. Enable a group password.

Security Pro Exam Objectives:

1.1 Create, modify, and delete user profiles. o Manage Linux Users and Groups

Create, rename, and delete users and groups Assign users to appropriate groups Change a user's password

Lecture Focus Questions:

Which usermod option changes the secondary group membership? Which command removes all secondary group memberships for specific

user accounts? Which groupmod option changes the name of a group?

Video/Demo Time

2.8.1 Managing Linux Groups 3:15

Lab/Activity

Rename and Create Groups Add Users to a Group

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 28:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Remove a User from a Group

Number of Exam Questions3 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 29:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.9: Linux User SecuritySummaryIn this section students will explore user security for Linux. Details about the following concepts will be covered:

Considerations for user security Commands used to promote user security and restrictions

o chageo ulimit

The /etc/security/limits.conf fileo Entry options:

Entity Type Limits Value

Students will learn how to:

Configure password aging. Configure password login limits. Configure the maximum concurrent logins by a user. Use the ulimit command to restrict user resource usage.

Security Pro Exam Objectives:

1.1 Create, modify, and delete user profiles. o Manage Linux Users and Groups.

Configure password aging.o Restrict use of common access accounts.

Lecture Focus Questions:

When using chage to set expiration of user passwords, which option sets the number of days for the password warning message?

What is the difference between hard and soft limits? When using ulimit to limit computer resources used for applications

launched from the shell, which option displays the current limits? What command removes all restrictions for process memory usage? Why should passwords not expire too frequently?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 30:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

2.9.1 Linux User Security and Restrictions 9:532.9.2 Configuring Linux Users Security and Restrictions 6:40

Total 16:33

Number of Exam Questions5 questions

Total TimeAbout 25 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 31:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.10: Group Policy Overview SummaryThis section provides an overview of using Group Policy to apply multiple objects within the Active Directory domain at one time. Concepts covered include:

The role of GPOs GPO Categories:

o Computer Configurationo User Configuration

How GPOs apply to objects The order in which GPOs are applied

Students will learn how to:

View the setting defined in a GPO. Create a GPO. Link a GPO to OUs. Edit the settings of a GPO. Import GPO settings.

Security Pro Exam Objectives:

1.1 Create, modify, and delete user profiles. o Manage Windows Local Users and Groups

Restrict use of local user accounts o Restrict use of common access accounts

1.2 Harden authentication.o Configure the Domain GPO to enforce User Account Control

Lecture Focus Questions:

When are user policies applied? How do computer policies differ from user policies? How do GPOs applied to an OU differ from GPOs applied to a domain? What is the order in which GPOs are applied? If a setting is undefined in one GPO and defined in another, which setting

is used? If a setting is defined in two GPOs, which setting is applied?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 32:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

2.10.1 Group Policy Overview 8:412.10.2 Viewing Group Policy 14:31

Total 23:12

Lab/Activity

Create and Link a GPO

Number of Exam Questions3 questions

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 33:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.11: Hardening Authentication 1SummaryThis section discusses methods of hardening authentication. Basics discussed include:

Methods of authentication:o Account lockouto Account restrictionso Account (password) policies

Considerations for controlling user account and password security

Students will learn how to:

Control logical access by configuring user account and account lockout policies.

Configure day/time restrictions, computer restrictions, and expiration dates for user accounts.

Enable and disable user accounts. Configure the password policy for a domain. Using Group Policy Management, configure security settings such as

password policy settings to define requirements for user passwords. Using Group Policy Management, configure user right assignments to

identify actions users can perform on a system.

Security Pro Exam Objectives:

1.1 Create, modify, and delete user profiles. o Manage Windows Local Users and Groups

Restrict use of local user accounts o Restrict use of common access accounts

1.2 Harden authentication.o Configure Domain GPO Account Policy to enforce a robust

password policyo Disable or rename default accounts such as Guest and

Administrator 5.1 Harden Network Devices (using a Cisco Small Business Switch).

o Use secure passwords

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 34:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What characteristics on a Microsoft system typically define a complex password?

What is the clipping level and how does it affect an account login? What does the minimum password age setting prevent? What is a drawback to account lockout for failed password attempts? What are the advantages of a self-service password reset management

system?

Video/Demo Time

2.11.1 Hardening Authentication 19:312.11.2 Configuring User Account Restrictions 9:302.11.4 Configuring Account Policies and UAC Settings 14:182.11.6 Hardening User Accounts 10:20

Total 53:39

Lab/Activity

Configure User Account Restrictions Configure Account Policies Restrict Local Accounts Secure Default Accounts Enforce User Account Control

Number of Exam Questions11 questions

Total TimeAbout 90 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 35:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.12: Hardening Authentication 2SummaryThis section discusses methods of hardening authentication using smart cards and fine-grained password policies. Basics discussed include:

Facts about smart cards Smart card categories:

o Contact smart cardso Contactless smart cards

Key benefits of smart cards Weaknesses of smart cards:

o Microprobingo Software attackso Eavesdroppingo Fault generation

The role of granular password policies:o Acronyms:

Password Settings Object (PSO) Password Settings Container (PSC)

o PSO properties: msDS-PSOAppliesTo msDS-PasswordSettingsPrecedence

Creating a PSO using ADSI Edit Using Active Directory Administrative Center to manage granular

passwords

Students will learn how to:

Configure authentication for a smart card. Implement a fine-grained password policy to create a more restrictive

policy set.

Security Pro Exam Objectives:

1.1 Create, modify, and delete user profiles. o Manage Windows Local Users and Groups

Restrict use of local user accounts o Restrict use of common access accounts

1.2 Harden authentication. o Configure a GPO for Smart Card authentication for sensitive

resources

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 36:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 37:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What are the two different categories of smart cards and how they are read by the smart card reader?

What are the advantages and disadvantages of using smart cards? When would you choose to use fine-grained password policies?

Video/Demo Time

2.12.1 Configuring Smart Card Authentication 6:202.12.4 Using Fine-Grained Password Policies 7:00

Total 13:20

Lab/Activity

Configure Smart Card Authentication Create a Fine-Grained Password Policy

Number of Exam Questions5 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 38:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.13: Remote AccessSummaryIn this section students will learn about remote access. Concepts covered include:

The role of remote access. Stages in the remote access process:

o Connectiono Authenticationo Authorizationo Accounting

Implementing a remote access server Common AAA server solutions:

o Remote Authentication Dial-In User Server (RADIUS)o Terminal Access Controller Access-Control System Plus

(TACACS+) Considerations when comparing RADIUS vs. TACACS+

Students will learn how to:

Configure a remote access server to accept remote access connections. Control remote access authorization using network policies. Configure ports on a VPN server to allow VPN connections. Configure a VPN client connection.

Security Pro Exam Objectives:

1.2 Harden authentication. o Configure secure remote access.

Lecture Focus Questions:

How does EAP differ from CHAP or MS-CHAP? What is the difference between authentication and authorization? How does tunneling protect packets in transit through an unsecured

network? What are examples of criteria used to restrict remote access? Which remote server solution performs better and is considered more

secure? What types of attacks are remote access servers vulnerable to?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 39:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

2.13.1 Remote Access 8:432.13.3 RADIUS and TACACS+ 6:51

Total 15:34

Number of Exam Questions15 questions

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 40:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.14: Network Authentication SummaryThis section discusses using authentication too connect to a network and access network resources. Concepts covered include:

The process of a three-way handshake Authentication methods used for network authentication:

o LAN Manager (LANMAN or LM)o NT LAN Manager (NTLM)o Kerberos

The role of Lightweight Directory Access Protocol (LDAP) Authentication Modes that LDAP supports when binding to a directory

service:o Anonymouso Simpleo Simple Authentication and Security Layer (SASL)

Trustso One-way trusto Two-way trust

Transitivity:o Transitive trusto Non-transitive trust

Transitive access attack

Students will learn how to:

Edit Kerberos Policy settings using Group Policy Management. Provide authentication backwards compatibility for pre-Windows 2000

clients using Group Policy.

Security Pro Exam Objectives:

1.2 Harden authentication. o Implement centralized authentication

1.3 Manage Certificates. o Configure Domain GPO Kerberos Settings

Lecture Focus Questions:

Using a challenge/response process, what information is exchanged over the network during logon? How does this provide security for logon credentials?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 41:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

What is the difference between authentication with LAN Manager and NT LAN Manager?

What security vulnerabilities should an administrator be aware of when using Kerberos for authentication?

What two entities are combined to make up the KDC? Why does Kerberos require clock synchronization between devices? What does transitivity define? How is a non-transitive trust relationship established between domains?

Video/Demo Time

2.14.1 Network Authentication Protocols 14:092.14.2 Network Authentication via LDAP 10:302.14.4 Controlling the Authentication Method 6:392.14.6 Browsing a Directory Tree via LDAP 6:382.14.7 Trusts and Transitive Access 5:332.14.9 Credential Management 10:06

Total 53:35

Lab/Activity

Configure Kerberos Policy Settings

Number of Exam Questions14 questions

Total TimeAbout 70 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 42:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 2.15: Identity Management SummaryThis section discusses the role of Identity Management (IDM). Details include:

The role of Identity Management IDM Advantages of IDM Terms:

o Identity Vaulto Identity Management Serviceo Automated Provisioningo Automated De-Provisioningo Automated Maintenanceo Automated De-provisioningo Automated Maintenanceo Password Synchronizationo Entitlemento Authoritative Source

Lecture Focus Questions:

What are the advantages of implementing IDM? Disadvantages? What is the significance of the authoritative source of an item? What does entitlement define? What is automated provisioning?

Video/Demo Time

2.15.1 Identity Management 16:31

Number of Exam Questions4 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 43:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 3.1: Cryptography SummaryIn this section students will learn the basics of cryptography. Concepts covered in this section include:

Terms related to cryptography:o Plain texto Cipher texto Cryptographero Cryptanalysiso Cryptosystemo Cryptologyo Keyo Algorithmo Encryptiono Decryptiono Steganographyo Quantum cryptographyo Initialization vectoro Transposition Ciphero Substitution Cipher

Attack Types:o Brute Force Attackso Plaintext Attackso Analytico Weakness Exploitation Attackso Encryption attackso Man-in-the-middle attack

Countermeasures to strengthen the cryptosystem

Security Pro Exam Objectives:

1.3 Manage Certificates. o Approve, deny, and revoke certificate requests

Lecture Focus Questions:

What is a legitimate use for cryptanalysis? How is the strength of a cryptosystem related to the length of the key? Which of the following is typically kept secret, the encryption algorithm or

the key (or both)?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 44:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

What is the difference between a transposition cipher and a substitution cipher?

What is a legitimate use of steganography? What methods are used in a brute force attack? What is the difference between a Registration Authority and a Certificate

Authority?

Video/Demo Time

3.1.1 Cryptography Concepts 4:293.1.3 Cryptography Attacks 17:47

Total 22:16

Number of Exam Questions15 questions

Total TimeAbout 45 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 45:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 3.2: Hashing SummaryThis section examines using hashing to ensure the data integrity of files and messages in transit. Concepts covered include:

The role of hashing Predominate hashing algorithms:

o MD5o SHA-1o RIPEMD

Uses of hashing:o File integrityo Secure logon credential exchange

Considerations regarding hashes

Students will learn how to:

Generate a hash value for a file. Compare hash values to verify message integrity.

Lecture Focus Questions:

What security goal or function is provided by hashes? Why doesn't a hash provide message encryption? When comparing MD5 and SHA-1, which method provides greater

security? Why? What is a collision and why is this condition undesirable in a hashing

algorithm? Why is high amplification an indicator of a good hashing algorithm?

Video/Demo Time

3.2.1 Hashing 11:313.2.3 Using Hashes 7:43

Total 19:14

Number of Exam Questions12 questions

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 46:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 47:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 3.3: Symmetric Encryption SummaryThis section examines using symmetric encryption to encrypt and decrypt data. Concepts covered include:

Symmetric encryption uses two algorithm types:o Block cipherso Stream ciphers

Common symmetric cryptography methods include:o Ron’s Cipher v2 or Ron’s Code v2 (RC2)o Ron’s Cipher v5 or Ron’s Code v5 (RC5)o International Data Encryption Algorithm (IDEA)o Data Encryption Standard (DES)o Triple DES (3DES)o Advanced Encryption Standard (AES)o Blowfisho Twofisho SkipJack

The role of Hashed Keyed Message Authentication Code (HMAC)

Students will learn how to:

Perform a brute force analysis of encrypted data to recover original data.

Lecture Focus Questions:

A user needs to communicate securely with 5 other users using symmetric key encryption. How many keys are required?

How are symmetric keys typically exchanged between communication partners?

What is an advantage of increasing the number of bits in the key? What is a disadvantage?

Why are symmetric key stream ciphers considered to be slower than symmetric key block ciphers?

Considering symmetric key stream ciphers and block ciphers, which would you select to process large amounts of data? Why?

How does 3DES differ from DES?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 48:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

3.3.1 Symmetric Encryption 5:273.3.2 HMAC 6:133.3.4 Cracking a Symmetric Encryption Key 4:11

Total 15:51

Number of Exam Questions15 questions

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 49:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 3.4: Asymmetric Encryption SummaryThis section discusses using asymmetric encryption to encrypt and decrypt data. Details include:

Considerations of asymmetric encryption:o Asymmetric encryption functionalityo Asymmetric encryption uses:

Data encryption Digital signing Key exchange

o Using asymmetric and symmetric encryption togethero Common asymmetric encryption implementations:

SSL/TLS IPSec VPNs (PPTP, L2TP, SSTP) S/MIME and PGP for e-mail security SSH tunnels

o Management considerationso Protecting data in the event of key compromise

Common asymmetric key cryptography systems:o Diffie-Hellman Key Exchangeo ElGamalo Elliptic Curve Cryptography (ECC)o Merkle-Hellman Knapsacko Rivest, Shamir, Adelman (RSA)

Lecture Focus Questions:

How do public keys differ from private keys? What is the relationship between the two?

For which type of environment is asymmetric cryptography best suited? Why does asymmetric encryption require fewer keys than symmetric

encryption? What services are provided by the cryptographic service provider (CSP)? What is the main use for the Diffie-Hellman protocol?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 50:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

3.4.1 Asymmetric Encryption 8:56

Number of Exam Questions12 questions

Total TimeAbout 25 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 51:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 3.5: Public Key Infrastructure (PKI) SummaryThis section examines using a public key infrastructure (PKI) to issue and manage certificates. Details include:

The role of a digital certificate Process used to request, issue, and manage certificates Example of using SSL and certificates to secure Web transactions Terms to be familiar with:

o Certificate Authority (CA)o Subordinate Certificate Authorityo Certificate Practice Statement (CPS)o Cryptographic Service Provider (CSP)o Online Certificate Status Protocol (OCSP)o Certificate Revocation List (CRL)o CRL Distribution Point (CDP)o Registration Authority (RA)o X.509o Enrollment agento Authority Information Access (AIA)

A summary of the certificate lifecycle Certificate management areas:

o Key protectiono Certificate validationo Key archivalo Key escrowo Certificate revocationo Crypto periodo Certificate renewalo Key disposal

Considerations when managing a public key infrastructure (PKI):o PKI hierarchyo Cross certificationo Dual key pairs

Students will learn how to:

Manage certificates by requesting, approving, and installing certificates. Revoke a certificate and publish it to the CRL. Create and configure a subordinate CA.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 52:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Manage certificate templates by deploying certificates for different purposes.

Create and issue custom certificate templates.

Security Pro Exam Objectives:

1.3 Manage Certificates. o Approve, deny, and revoke certificate requests

Lecture Focus Questions:

Who authorizes subordinate CAs? Why is this important? What does the issuance policy on a CA control? How does a client verify the information in an SSL certificate to determine

if it trusts the certificate? What is the difference between a CSP and a CPS? What is the role of the Registration Authority (RA)? What is the difference between key archival and key escrow? How are revoked certificates identified? Under what circumstances would

a certificate be revoked? What security advantage do dual key pairs provide?

Video/Demo Time

3.5.1 Certificates 11:023.5.2 Managing Certificates 14:453.5.5 CA Implementation 5:173.5.6 Configuring a Subordinate CA 14:13

Total 45:17

Lab/Activity

Manage Certificates

Number of Exam Questions15 questions

Total TimeAbout 70 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 53:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 3.6: Cryptographic Implementations SummaryIn this section students will learn the basics of implementing cryptography. Concepts covered include:

Implementations of cryptography:o File system encryptiono Digital signatureso Digital envelopeo Trusted Platform Module (TPM)o Hardware Security Modules (HSM)

How technologies are implemented in LAN-and Web-based environments:o Secure Electronic Transaction (SET)o Secure Sockets Layers (SSL)o Transport Layer Security (TLS)o Secure Hyper Text Transport Protocol (S-HTTP)o Hyper Text Transport Protocol Secure (HTTPS)o Secure Shell (SSH)o Internet Protocol Security (IPSec)

Encryption technologies implemented to secure e-mail messages:o Privacy Enhanced Mail (PEM)o Pretty Good Privacy (PGP)o Secure Multipurpose Internet Mail Extensions (S/MIME)o Message Security Protocol (MSP)

Lecture Focus Questions:

What are the advantages of asymmetric over symmetric encryption? What are the disadvantages?

How are asymmetric encryption and hashing combined to create digital signatures?

What is the difference between digital signatures and digital envelopes? How does the protection offered by BitLocker differ from EFS? How does S-HTTP differ from HTTPS? Which is more secure? Which types of traffic can SSL protect?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 54:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

3.6.1 Combining Cryptographic Methods 10:303.6.2 Hardware Based Encryption Devices 7:12

Total 17:42

Number of Exam Questions15 questions

Total TimeAbout 40 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 55:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.1: Security Policies SummaryThis section discusses using security policies to define the overall security outlook for an organization. Details include:

Types of documents used to create security policies:o Regulationo Procedureo Baselineo Guideline

Elements of security planning Due care and due diligence Types of security policy documents:

o Acceptable useo Authorized accesso Change and configuration managemento Code escrow agreemento Code of ethicso Human resource policieso Organizational security policyo Passwordo Privacyo Resource allocationo Service Level Agreement (SLA)o User education and awareness trainingo User management

The role of security management Components of operational security that help to establish defense and

depth:o Change managemento Employee managemento Security awarenesso Physical security

Information Security Classification Framework:o Higho Mediumo Low

Common information classification levels:o Public with full distributiono Public with limited distributiono Private internal

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 56:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

o Private restricted Government and military classifications:

o Unclassifiedo Sensitive but unclassifiedo Confidentialo Secreto Top secret

Data retention policies Methods of disposing media to prevent data recovery:

o Shredding/Burningo Partitioning/Formatting/Degaussingo Wiping a Hard Driveo Destruction

Security Pro Exam Objectives:

2.1 Promote Information Security Awareness. o Support certification and accreditation (i.e., security authorization) o Exchanging content between Home and Work o Storing of Personal Information on the Internet o Using Social Networking Sites o Password Management o Information Security

Lecture Focus Questions:

What is the difference between a regulation and a guideline? What are the main reasons for implementing security policies within an

organization? How is due diligence different than due process? How can a code escrow agreement provide security for an organization? When a new security plan is distributed, why is it important to destroy all

copies of the old version? What are the characteristics of a strong password policy? How is the government's secret classification different than the top secret

classification?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 57:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

4.1.1 Security Policies 7:234.1.2 Data Privacy Laws 9:424.1.6 Information Classification 5:404.1.8 Data Retention Policies 11:404.1.9 Wiping a Hard Drive 12:58

Total 47:23

Number of Exam Questions15 questions

Total TimeAbout 80 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 58:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.2: Manageable Network Plan SummaryThis section discusses milestones to develop a manageable network plan.

Prepare to Document Map the Network Protect Your Network (Network Architecture) Reach Your Network (Device Accessibility) Control Your network (User Access) Manage Your Network Part I (Patch Management) Manage Your Network Part II (Baseline Management) Document Your Network

Security Pro Exam Objectives:

2.3 Maintain Hardware and Software Inventory.

Lecture Focus Questions:

When you are developing a manageable network plan, what should you keep in mind when you prepare to document your network?

What elements of the network are identified when you map your network? What steps should you perform to protect your network? How can you ensure that all the devices in the network have access but

still maintain security? What are the considerations to keep in mind to control user access and

ensure network security?

Video/Demo Time

4.2.1 Manageable Network Plan 16:494.2.2 Manageable Network Plan 2 14:05

Total 30:54

Number of Exam Questions3 questions

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 59:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.3: Business ContinuitySummaryThis section provides basic information about the activities that will ensure business continuity. Concepts covered include:

Plans pertaining to business continuity include:o Business Continuity Plan (BCP)o Business Impact Analysis (BIA)o Disaster Recovery Plan (DRP)

Considerations when creating the disaster recovery and business continuity plans

The role of succession planning

Security Pro Exam Objectives:

2.2 Evaluate Information Risk. o Perform Risk calculation o Risk avoidance, transference, acceptance, mitigation, and

deterrence

Lecture Focus Questions:

When is the best time to start planning for disaster recovery? How is the Disaster Recovery Plan (DRP) related to the Business

Continuity Plan (BCP)? What is the top priority when planning for a disaster? How does a Business Impact Analysis (BIA) help to improve the security

of an organization? In addition to planning for how to keep operations going in the event of an

incident, what else should a disaster recovery plan include? How does succession planning differ from replacement planning?

Video/Demo Time

4.3.1 Business Continuity 2:394.3.2 Succession Planning 5:23

Total 8:02

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 60:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Number of Exam Questions7 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 61:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.4: Risk ManagementSummaryIn this section students will learn about using risk management to reduce risk for an organization. Concepts covered include:

Terms related to risk analysis:o Asseto Threato Vulnerabilityo Threat agento Attacko Countermeasureo Exposureo Losso Risko Residual risk

Processes involved in risk management:o Asset identificationo Threat identificationo Risk assessmento Risk response

Methods to prioritize assets:o Delphi methodo Sensitivity vs. risko Comparativeo Asset classification

Document procedures Data Loss Prevention (DLP):

o Network DLPo Endpoint DLPo File-Level DLP

Lecture Focus Questions:

What kinds of components are tangible assets? How can an asset have both a tangible and intangible value? Why is determining the value of an asset important to an organization? How is quantitative analysis different than qualitative analysis? Which components are used to measure risk quantitatively? What method is typically deployed in risk transference? Why is risk rejection not a wise risk response?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 62:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 63:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

4.4.1 Risk Management 4:044.4.2 Security Controls 3:214.4.3 Data Loss Prevention (DLP) 4:57

Total 12:22

Number of Exam Questions15 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 64:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.5: Incident ResponseSummaryThis section discusses strategies for responding to an incident during and after the incident. Concepts covered include:

What is a security incident? Incident response plans Actions to take after an incident has been discovered Responding to a security incident:

o Short-term (triage) actionso Mid-term (action/reaction) actionso Long-term (follow up) actions

The role of the first responder The elements of incident response Considerations when responding to a security incident Ways investigations can be performed for computer systems:

o Live analysiso Dead analysis

Procedures for collecting and analyzing computer evidence Report the findings following the analysis Forensic investigation Evidence life cycle Chain of custody Types of evidence:

o Besto Corroborativeo Hearsay

Stages of the evidence life cycle:o Collection and identificationo Preservation and analysiso Storageo Transportation and processingo Presentation in courto Return to owner

Students will learn how to:

Gather and authenticate forensic information from a system using a computer forensic tool.

Analyze and record forensic evidence. View and build a case using the forensic evidence that has been gathered.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 65:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 66:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What actions should take place when an incident occurs? What types of things would a computer forensic investigator want to

analyze if he selected a live analysis over a dead analysis? What methods can be used to save the contents of memory as part of a

forensic investigation? How should you ensure the integrity of collected digital evidence? Why is chain of custody so important with forensic investigations?

Video/Demo Time

4.5.1 First Responder 7:174.5.2 Basic Forensic Procedures 18:314.5.3 Using Forensic Tools 6:174.5.4 Creating a Forensic Drive Image 10:00

Total 42:05

Number of Exam Questions15 questions

Total TimeAbout 65 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 67:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.6: Social Engineering SummaryThis section examines details about social engineering. Concepts covered include:

Forms of social engineering:o Passiveo Active

Types of social engineering attacks:o Persuasiveo Reciprocityo Social validationo Commitmento Scarcityo Friendshipo Authority

Social engineering attacks:o Shoulder surfingo Eavesdroppingo Dumpster divingo Tailgating and Piggybackingo Masqueradingo Phishingo Spear phishingo Caller ID spoofingo Hoax e-mailso Spyware/Adwareo Pretexting

Employee awareness training is the most effective countermeasure for social engineering. Train employees:

o Actions to protect informationo Actions to implement online securityo Determine the value for types of informationo Not allow others to use the employees identificationo Demand proof of identity of others

Students will learn how to:

Identify and ignore e-mail hoaxes to protect system resources. Train users to identify phishing scams by mousing over links, verifying the

URL, and verifying HTTPS.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 68:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 69:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

How is passive social engineering different than active social engineering? What methods do attackers use to make an interaction appear legitimate? How is employee awareness training the most effective countermeasure

for social engineering? What specific countermeasures should be implemented to mitigate social

engineering? How is tailgating different than piggybacking? How does using bookmarks instead of e-mail links improve security?

Video/Demo Time

4.6.1 Social Engineering 4:394.6.2 Phishing Variations 13:044.6.4 Investigating Social Engineering Attack 9:45

Total 27:28

Lab/Activity

Respond to Social Engineering

Number of Exam Questions15 questions

Total TimeAbout 55 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 70:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.7: Certification and Accreditation SummaryThis section examines using certification and accreditation to provide security. Concepts covered include:

Security kernel Methods to determine levels of access:

o Tokeno Security labelo Capabilities list

Methods used by secure operating systems to provide security:o Ring architectureo Security perimetero Confinemento Boundso Isolationo Layeringo Abstractiono Hidingo Classificationo Target of Evaluation (TOE)o Virtual machine

Main modes of security used in a Protection Profile (PP):o Dedicated Securityo System Higho Compartmentalizedo Multilevel Secure

Concepts associated with the quality assurance process are:o The Target of Evaluation (TOE)o Security Target (ST)o Security Assurance Requirements (SARs)o Designated Approval authority (DAA)o Evaluation Assurance Level (EAL):

No Assurance (EAL0) Functionally Tested (EAL1) Structurally Tested (EAL2) Methodically Tested and Checked (EAL3) Methodically Designed, Tested and Reviewed (EAL4) Semi-formally Designed and Tested (EAL5) Semi-formally Verified Design and Tested (EAL6) Formally Verified Design and Tested (EAL7)

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 71:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

o Considerations regarding EAL levelso Levels of approval:

Acceptance Certification Accreditation Assurance

Lecture Focus Questions:

Which methods does a reference monitor use to determine levels of access?

Where is the reference monitor in relation to the security perimeter? How does layering provide security to an operating system? In a layered system, where does the operating system function? How does commercial classification labeling differ from military? How does acceptance differ from certification and accreditation?

Video/Demo Time

4.7.1 Trusted Computing 10:014.7.2 Certification and Accreditation 4:46

Total 14:47

Number of Exam Questions12 questions

Total TimeAbout 40 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 72:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.8: DevelopmentSummaryIn this section students will learn about the System Development Life Cycle (SDLC). SDLC is a systematic method for used for software development and implementation of system and security projects. Concepts covered include:

Phases of the SDLC:o Project initiationo Functional designo System Designo Development and codingo Installation and implementationo Releaseo Operations and maintenanceo End of life

Change control Standardized models that developers use when developing new software

are: o Ad-hoco Waterfall planningo Structured programmingo Prototypeo Object-oriented programmingo Spiralo Clean roomo Extreme programmingo Computer-Aided Software Engineering (CASE)

Lecture Focus Questions:

How does the spiral model combine the waterfall model and the prototype model?

How should security be employed in the different stages of development? What does functional design entail? When is change control necessary? What are the responsibilities of developers after a product is released?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 73:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

4.8.1 System Development Life Cycle 8:404.8.2 System Development Life Cycle 2 7:49

Total 16:29

Number of Exam Questions7 questions

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 74:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.9: Employee ManagementSummaryThis section discusses strategies for managing employees. Details covered include:

The role of employee management Principles that should be part of employee management decisions:

o Least privilegeo Separation of dutieso Two-man control

Common employee-related security vulnerabilities:o Fraudo Collusion

Employee security process:o Pre-employmento Employmento Termination

Security awareness includes:o Security trainingo Security retrainingo Random security audits

Employee agreement documents:o Non-disclosure agreement (NDA)o Non-compete agreemento Ownership of materials agreemento Data handling and classification policyo Clean desk policyo Acceptable use agreemento Password security policyo Employee monitoring agreemento Exit interview cooperation agreement

First day of employment documents:o Security policyo Employee Handbooko Job description

Ethics Code of ethics Components of code of ethics:

o Valueso Principleso Management Support

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 75:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

o Personal Responsibilityo Compliance

The (ISC)2 Code of Ethics canons include:o Protect society, the common wealth, and the infrastructure (do no

harm),o Act honorably, honestly, justly, responsibly, and legally (be a good

person).o Provide diligent and competent service to the principles (be a good

CISSP).o Advance and protect the security profession.

Lecture Focus Questions:

How can pre-employment processing improve the security of an organization?

What is the role of the policy handbook regarding security? What guidelines must be considered when monitoring employees? Why should employees be required to sign employment agreements? How are separation of duties and two-man control different? How can collusion be avoided? What is the importance of a clear job description?

Video/Demo Time

4.9.1 Employment Practices 13:45

Number of Exam Questions15 questions

Total TimeAbout 40 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 76:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 4.10: Third-Party IntegrationSummaryThis section discusses strategies for securing integration with third parties. Details covered include:

Onboarding considerations Ongoing operations Off-boarding

Lecture Focus Questions:

What security issues must be identified and addressed during the onboarding phase of a third-party relationship?

What are the key documents that are included in an Interoperability Agreement (IA)?

What is the role of the Service Level Agreement (SLA)? During the ongoing phase of the relationship, how do you ensure that

security has not been compromised? Which items need to be disabled or reset during the off-boarding phase of

the relationship?

Video/Demo Time

4.10.1 Third-Party Integration Security Issues 11:24

Number of Exam Questions4 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 77:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 5.1: Physical Security SummaryThis section provides information about physical security. Concepts covered include:

Factors for physical security:o Preventiono Detectiono Recovery

Important aspects of physical security Physical control measures:

o Perimeter barrierso Closed-circuit television (CCTV)o Doorso Door lockso Physical access logso Physical access controls

The sequence of physical security:o Deter initial access attemptso Deny direct physical accesso Detect the intrusiono Delay the violator to allow for response

Implementing a layered defense system Tailgating and piggybacking

Security Pro Exam Objectives:

3.1 Harden Data Center Physical Access.o Implement Access Rosterso Utilize Visitor Identification and controlo Protect Doors and Windowso Implement Physical Intrusion Detection Systems

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 78:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What types of physical controls can be implemented to protect the perimeter of a building?

What is the difference between a mantrap and a double entry door? What types of doors are effective deterrents to piggybacking? How does an anti-passback system work? What types of devices are best suited for interior motion detection?

Perimeter motion detection? How do physical access logs help to increase the security of a facility?

Video/Demo Time

5.1.1 Physical Security 18:395.1.2 Tailgating and Piggybacking 3:28

Total 22:07

Lab/Activity

Implement Physical Security

Number of Exam Questions15 questions

Total TimeAbout 50 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 79:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 5.2: Hardware Security SummaryThis section examines the following general hardware security guidelines:

Checkout policy Room security Hardware locks Backup Storage

Security Pro Exam Objectives:

3.1 Harden Data Center Physical Access. o Utilize Visitor Identification and control o Protect Doors and Windows o Implement Physical Intrusion Detection Systems

Lecture Focus Questions:

How can you protect computers that are placed in cubicles? What are the security guidelines you should implement to protect servers

in your organization? How can you ensure that the memory and hard disks cannot be removed

from a computer that is bolted to a desk? What types of details should a hardware checkout policy include?

Video/Demo Time

5.2.1 Hardware Security Guidelines 7:505.2.2 Breaking into a System 7:30

Total 15:20

Number of Exam Questions4 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 80:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 5.3: Environmental Controls SummaryThis section discusses how environmental controls can be implemented to protect computer systems. Details covered include:

Power conditions to be aware of:o Surge/Spikeo Sag/Dipo Brownouto Blackouto Faulto Transient

Recommendations for preventing or correcting infrastructure problems for:o HVAC systemo AC powero Water and gas

Interference:o Electro-magnetic interference (EMI)o Radio Frequency interference (RFI)

Shielding Recommendations for the location of the data center Environmental monitoring:

o Temperatureo Air flowo Humidity

Using hot and cold aisles with server rooms to reduce the temperature of server rooms.

Elements required for fire:o Fuelo Heato Oxygeno Chemical reaction between oxygen and the fuel

Primary fire-suppression systems:o Portableo Fixed

Extinguishing agents used to suppress fire:o Watero Gas that displaces oxygeno Dry chemicals such as sodium bicarbonate, wet chemicals and

foam used to extinguish fuel from burning US fire classes and suppressant types

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 81:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Considerations when responding to fire emergencies

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 82:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What temperature range protects equipment from overheating? What is a good HVAC practice to help prevent electrostatic discharge? What is the difference between a positive pressure system and a negative

pressure system? Which is the best to use in a server room? What is the difference between a sag and a brownout? How does a deluge sprinkler function differently than a wet pipe system? What should you do first in the event of a fire? When using a portable fire extinguisher, it is recommended that you use

the PASS system to administer the fire suppressant. How does the PASS system work?

What is the recommended range for extinguishing a small fire using a fire extinguisher?

What are the advantages of using a gas as a fire suppressant? Disadvantages?

Video/Demo Time

5.3.1 Environmental Controls 6:005.3.2 Environmental Monitoring 11:335.3.3 Hot and Cold Aisles 5:17

Total 22:50

Number of Exam Questions11 questions

Total TimeAbout 45 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 83:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 5.4: Mobile DevicesSummaryIn this section students will explore securing mobile devices. Details about the following concepts will be covered:

Mobile devices include:o Smartphoneso Laptopso PC tabletso PDAs o Other small handheld computing devices

Considerations for mobile devices:o Request processo Asset tracking and inventory controlo Acceptable Useo Personal Identification Number (PIN)o Unused featureso Lockout or screen locko Encryptiono Remote wipeo Storage segmentationo Reporting system

Train employees on security considerations BYOD security issues and remedies:

o Malware propagationo Loss of control of sensitive datao Malicious insider attackso Device managemento Support

Security Pro Exam Objectives:

2.1 Promote Information Security Awareness. o Traveling with Personal Mobile Deviceso Exchanging content between Home and Worko Password Managemento Photo/GPS Integrationo Information Securityo Auto-lock and Passcode Lock

3.2 Harden mobile devices (Laptop).o Set a BIOS Password

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 84:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

o Set a Login Passwordo Implement full disk encryption

6.2 Implement Patch Management/System Updates.o Apply the latest Apple Software Updates

Lecture Focus Questions:

What types of electronic devices are considered part of the mobile devices group?

How do you unlock a mobile device after it has gone into lockout? Under what conditions would you consider using remote wipe on a mobile

device? What mobile device feature can display its current location if lost or

stolen? What security technique ensures data confidentiality if a mobile device is

lost or stolen?

Video/Demo Time

5.4.1 Mobile Device Security 7:335.4.3 BYOD Security Issues 9:335.4.5 Securing Mobile Devices 10:20

Total 27:26

Lab/Activity

Secure an iPad

Number of Exam Questions8 questions

Total TimeAbout 40 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 85:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 5.5: Mobile Device Security EnforcementSummaryThis section discusses enforcing security for mobile devices. Details about the following concepts will be covered:

Windows Intune currently supports:o Windows 8.xo Windows RT 8.xo Windows Phone 8o Apple iOS devices, such as the iPhone

Configurations that Windows Intune can be deployed:o Cloud-only modeo United configuration mode

Intune management portals:o Account Portalo Admin Portalo Company Portal

Tasks to configure the system:o Add Intune userso Define Intune policieso Manage users and groupso Enroll computerso Enroll mobile devices

Security issues when working with mobile device apps:o App controlo Authentication and credential managemento App whitelistingo Geo-tagging

Lecture Focus Questions:

What is the role of a mobile device management (MDM) solution? What are the two different types of configurations that can be used when

deploying Windows Intune? Which Intune management portal is used by end users to manage their

own account and enroll devices? Windows Intune uses two types of groups to manage users and devices.

Which group is used to deploy Intune agent settings? What two ways can you enroll standard computer systems in Windows

Intune?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 86:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

5.5.1 Enforcing Security Policies on Mobile Devices 7:575.5.2 Enrolling Devices and Performing a Remote Wipe 8:495.5.4 Mobile Application Security 9:00

Total 25:46

Number of Exam Questions8 questions

Total TimeAbout 40 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 87:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 5.6: Telephony SummaryIn this section students will learn the basics of telephony, the transmission of voice communication. Concepts covered include:

Implementations of voice communications:o Public Switched Telephone Network (PSTN)o Voice over IP (VoIP)

VoIP terms:o Convergenceo H.323o IPT (Internet Protocol Telephony)o Real Time protocol (RTP)o Session Initiation Protocol (SIP)o Service Delivery Platform (SDP)o Media streamo Softswitcho Voice gateway

Common exploitation attacks:o Crammingo Slammingo War dialingo Denial of Service (DoS)o Cross-site Scripting (XSS)o Cross Site Request Forgery (CSRF)

Common cell phone exploitation attacks:o Cloningo Sniffingo Tumbling

Considerations when managing telephony solutions

Lecture Focus Questions:

What methods can be used to send digital data through Plain Old Telephone System (POTS) lines?

What are common threats to a PBX system? How do you secure the PBX?

What types of security issues must be considered when using VoIP? What is the difference between cramming and slamming? What countermeasures protect against war dialing? What is the function of the SIP protocol?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 88:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

How can VLANs increase network security on systems with VoIP implemented?

Video/Demo Time

5.5.1 Telephony 15:00

Number of Exam Questions4 questions

Total TimeAbout 25 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 89:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.1: Networking Layer Protocol Review SummaryThis section reviews elements of the networking layer protocol design. Details covered include:

Open System Interconnection (OSI) model layers:o Application (Layer 7)o Presentation (Layer 6)o Session (Layer 5)o Transport (Layer 4)o Network (Layer 3)o Data Link (Layer 2)o Physical (Layer 1)

IP Addresses:o IPv4 address is a 32-bit binary number between 0 and 255:

Converting binary to decimal and vice versa Subnet mask IPv4 classes

o IPv6 address is a 128-bit binary number: Prefix Interface ID

The role of subnetting Custom subnet masks

Students will learn how to:

Configure IPv6 Configure subnetting

Lecture Focus Questions:

What is the OSI model and why is it important in understanding networking?

What are the advantages of using a theoretical model to describe networking?

What type of network would the 192.168.174.34 address represent? What are the two parts of an IPv6 address and what do they represent? Under what conditions would you choose to subnet a network?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 90:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

6.1.1 OSI Model 4:086.1.3 IP Addressing 17:226.1.5 Configuring IPv6 5:286.1.6 IP Subnetting 12:356.1.7 Configuring Subnetting 8:07

Total 47:40

Number of Exam Questions9 questions

Total TimeAbout 65 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 91:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.2: Transport Layer Protocol Review SummaryThis section reviews elements of the transport layer protocol design. Details covered include:

Custom subnet masks Major protocols:

o Transmission Control Protocol (TCP)o User Datagram Protocol (UDP)o Internet Protocol (IP)o Internetwork Packet Exchange (IPX)o Network Basic Input/Output System (NetBIOS)o Internet Control Message Protocol (ICMP)o Address Resolution Protocol (ARP)o Domain Name System (DNS)o Simple Network Management Protocol (SNMP)

The role of ports Internet Corporation for Assigning Names and Numbers (ICANN)

categories for ports:o Well-knowno Registeredo Dynamic

Well-known ports that correspond to common Internet services Considerations regarding ports

Students will learn how to:

Analyze a TCP three-way handshake.

Lecture Focus Questions:

What are the major differences between TCP and UDP? How can ICMP messages be used to provide a valuable security tool? What is the best practice when deciding which protocol ports to allow

through a network firewall? Why would an administrator find it important to run a port scanner on the

system?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 92:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

6.2.1 Network Protocols 4:456.2.3 Analyzing a TCP Three-way Handshake 2:146.2.4 TCP and UDP Ports 9:02

Total 16:01

Number of Exam Questions15 questions

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 93:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.3: Perimeter Attacks 1SummaryThis section discusses different types of attacks and the countermeasures for them to improve security. Details covered include:

Reconnaissance types:o Organizationalo Technical

Basic stages of reconnaissance:o Passive reconnaissanceo Active scanning

Countermeasures for preventing reconnaissance Denial of Service attacks (DoS) Distributed Denial of Service (DDoS) attacks Distributed Reflective Denial of Service (DRDoS) DoS attacks that use the ICMP protocol:

o Ping floodo Ping of deatho Smurf

DoS attacks that exploit the TCP protocol:o SYN floodo LANDo Christmas (Xmas) Tree

DoS attacks that exploit the UDP protocol include:o Fraggleo Teardrop

Countermeasures for DoS and DDoS

Students will learn how to:

View and analyze captured traffic using a network analyzer. Analyze captured traffic to determine the extent to which the bandwidth is

being compromised. Perform a port scan on a system using netstat to determine connections

and listening ports. Perform a port scan using nmap to find all the open ports on a remote

system. Use a UDP flooder to test network bandwidth. Scan for MAC addresses and the corresponding IP addresses using a

MAC address scanning tool. Perform an ARP poisoning attack on a host to identify vulnerabilities. Use a sniffer to detect an unusually high traffic pattern of ARP replies.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 94:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 95:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What types of resources make organizational reconnaissance so readily available?

How is footprinting used to determine the operating system of the recipient?

How does a Distributed Reflective Denial of Service (DRDoS) increase the severity of a DoS attack?

What countermeasures will help to mitigate DoS and DDoS attacks?

Video/Demo Time

6.3.1 Reconnaissance 2:406.3.2 Performing Reconnaissance 9:016.3.4 Denial of Service (DoS) 7:496.3.5 Xmas Tree Attacks 3:236.3.7 Performing a UDP Flood Attack 3:54

Total 26:47

Number of Exam Questions15 questions

Total TimeAbout 50 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 96:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.4: Perimeter Attacks 2SummaryThis section discusses additional types of attacks and the countermeasures to improve security. Details covered include:

Common methods of session based attacks include:o Man-in-the-middleo TCP/IP hijackingo HTTP (session) hijackingo Replay attacko Null session

Common methods of spoofing:o IP spoofingo MAC spoofingo ARP spoofing

Countermeasures to prevent spoofing DNS-based attacks Main methods to attack DNS servers:

o Reconnaissanceo DNS poisoningo Domain name kiting

Using the HOSTS file to improve security

Students will learn how to:

Perform queries on name server records using nslookup. Restrict zone transfers to specific servers. Map malicious Web sites to a loopback address (127.0.0.0) in the HOSTS

file. Identify who has registered a domain name using Whois.net and

SamSpade.org. Gather organizational information using Google, job boards, or other

common Internet tools.

Lecture Focus Questions:

Why is a man-in-the-middle attack so dangerous for the victim? What countermeasures can be used to control TCP/IP hijacking? What methods should you employ to prevent a replay attack? What countermeasures can help prevent spoofing? What is the difference between a primary and a secondary DNS server? How does domain name kiting work?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 97:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

In what ways can the HOSTS file be used to improve security?

Video/Demo Time

6.4.1 Session and Spoofing Attacks 6:416.4.3 Performing ARP Poisoning 4:246.4.5 DNS Attacks 4:306.4.7 Examining DNS Attacks 13:29

Total 29:04

Number of Exam Questions15 questions

Total TimeAbout 50 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 98:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.5: Security AppliancesSummaryThis section provides basic information about security appliances. Concepts covered include:

The role of security zones Common zones:

o Intraneto Interneto Extraneto Demilitarized Zone

Network security solutions:o Proxy servero Internet content filtero Network Access Control (NAC)o All-in-one security applianceo Application-aware devices

Students will learn how to:

Enable Parental Controls for a user and configure control settings for allowed Web sites, time limits, games, and specific programs.

Enable activity reporting to view Web browsing activities of a user in which you have configured parental controls.

Manage users on a security appliance. Restrict access to a security appliance based on IP address. Use a security appliance to set a user for LAN access only.

Security Pro Exam Objectives:

4.1 Harden the Network Perimeter (using a Cisco Network Security Appliance).

o Change the Default Username and Password 7.1 Implement Application Defenses.

o Configure Parental Controls to enforce Web content filtering

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 99:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

To which security device might you choose to restrict access by user account?

What types of restrictions can be configured for proxy servers? What types of entities commonly use Internet content filtering software? What functions does keyword filtering provide? How can Network Access Controls (NAC) help to improve the security of a

network?

Video/Demo Time

6.5.1 Security Solutions 4:026.5.2 Security Zones 5:316.5.4 All-In-One Security Appliances 4:306.5.6 Configuring Network Security Appliance Access 6:55

Total 20:58

Lab/Activity

Configure Network Security Appliance Access

Number of Exam Questions4 questions

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 100:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.6: Demilitarized Zones (DMZ) SummaryThis section examines the role of demilitarized zones (DMZ). Terms discussed that are related to DMZs are:

Bastion or sacrificial host Screening router Duel-homed gateway Screened host gateway Screened subnet

Students will learn how to:

Add a server to a DMZ. Configure a DMZ port to act as a DHCP Server.

Security Pro exam objectives:

4.1 Harden the Network Perimeter (using a Cisco Network Security Appliance).

o Create a DMZ

Lecture Focus Questions:

How is a honey pot used to increase network security? How is a gateway different from a router? What is the typical configuration for a DMZ configured as dual-homed

gateway? A screened subnet uses two firewalls. What are the functions of each

firewall? What type of computers might exist inside of a demilitarized zone (DMZ)? What makes bastion hosts vulnerable to attack? What should you do to

harden bastion hosts?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 101:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

6.6.1 Demilitarized Zones (DMZ) 9:496.6.2 Configuring a DMZ 5:42

Total 15:31

Lab/Activity

Configure a DMZ

Number of Exam Questions8 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 102:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.7: FirewallsSummaryThis section discusses basic information about firewalls. Concepts covered include:

Firewall considerations:o Network-based firewallo Host-based firewallo Filtering ruleso Access control lists (ACLs)

Firewall types:o Packet filteringo Statefulo Application

Managing firewalls

Students will learn how to:

Enable Windows Firewall and configure exceptions to control communications through the firewall.

Configure inbound and outbound rules to control traffic. Create a custom rule to allow ICMP Echo Requests through a firewall. Import and export firewall rules to other machines to create firewalls with

uniform settings.

Security Pro Exam Objectives:

4.1 Harden the Network Perimeter (using a Cisco Network Security Appliance).

o Configure a Firewall

Lecture Focus Questions:

What is the difference between a network-based firewall and a host-based firewall?

When would you choose to implement a host-based firewall? What traffic characteristics can be specified in a filtering rule for a packet

filtering firewall? How does a packet filtering firewall differ from a circuit-level gateway? Why is a packet filtering firewall a stateless device? What types of filter criteria can an application layer firewall use for

filtering?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 103:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

6.7.1 Firewalls 5:336.7.3 Configuring a Perimeter Firewall 9:47

Total 15:20

Lab/Activity

Configure a Perimeter Firewall

Number of Exam Questions15 questions

Total TimeAbout 40 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 104:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.8: Network Address Translation (NAT) SummaryThis section examines using a Network Address Translation (NAT) router to translate multiple private addresses into a single registered IP address. Concepts covered include:

NAT implementations:o Network Address and port Translationo Static NATo Dynamic and Static NAT

Considerations when implementing NAT

Students will learn how to:

Install and configure the Network Address Translation (NAT) IP routing protocol on a router.

Configure the NAT router to act as a DHCP server. Configure the NAT router to act as a DNS proxy.

Security Pro Exam Objectives:

4.1 Harden the Network Perimeter (using a Cisco Network Security Appliance).

o Configure NAT

Lecture Focus Questions:

How has NAT extended the use of IPv4? How does a NAT router associate a port number with a request from a

private host? What are the three ways in which NAT can be implemented? Where is NAT typically implemented? Why do private networks have a limited range of IP addresses they can

use?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 105:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

6.8.1 Network Address Translation 15:576.8.2 Configuring NAT 5:11

Total 21:08

Number of Exam Questions6 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 106:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.9: Virtual Private Networks (VPN) SummaryThis section discusses using a virtual private network (VPN) to securely send data over an untrusted network. Details include:

VPNs work by using a tunneling protocol Ways VPNs can be implemented:

o Host-to-host VPNo Site-to-site VPNo Remote access VPN

Tunnel endpoints Implementing a VPN Types of protocols used by VPNs:

o Carrier protocolo Tunneling protocolo Passenger protocol

Common VPN tunneling protocols:o Point-to-Point Tunneling Protocol (PPTP)o Layer 2 Forwarding (L2F)o Layer Two Tunneling Protocol (L2TP)o Internet Protocol Security (IPSec)o Secure Sockets Layer (SSL)

Students will learn how to:

Configure a remote access VPN connection.

Security Pro Exam Objectives:

4.1 Harden the Network Perimeter (using a Cisco Network Security Appliance).

o Configure VPN

Lecture Focus Questions:

What are the three ways VPNs can be implemented? What is a VPN concentrator? What function do VPN endpoints provide? Which IPsec mode does not encrypt the header of a transmission? Why? What are the three types of protocols used by VPNs? Which IPsec protocol does not encrypt data?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 107:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 108:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

6.9.1 Virtual Private Networks (VPNs) 10:166.9.2 Configuring a VPN 4:25

Total 14:41

Lab/Activity

Configure a Remote Access VPN Configure a VPN Connection iPad

Number of Exam Questions11 questions

Total TimeAbout 40 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 109:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.10: Web Threat ProtectionSummaryIn this section students will learn about the following protections against web threats:

Website/URL content filtering Web threat filtering Gateway E-mail Spam blockers Virus blockers Antiphishing software

Students will learn how to:

Configure Web threat protection.

Security Pro Exam Objectives:

4.1 Harden the Network Perimeter (using a Cisco Network Security Appliance).

o Implement Web Threat Protection 7.1 Implement Application Defenses.

o Configure Parental Controls to enforce Web content filtering

Lecture Focus Questions:

How have Web threats become more sophisticated? Which Web threat protections prevent a user from visiting restricted

websites? How is Web threat filtering implemented? What types of filters can be used by spam blockers?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 110:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

6.10.1 Web Threat Protection 9:296.10.2 Configuring Web Threat Protection 4:26

Total 13:55

Lab/Activity

Configure Web Threat Protection

Number of Exam Questions4 questions

Total TimeAbout 25 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 111:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.11: Network Access Control (NAC)SummaryIn this section students will explore network access control (NAC). Details about the following concepts will be covered:

Components of Network Access Protection (NAP):o NAP Cliento NAP Servero Enforcement Server (ES)o Remediation Server

Enforcement point types:o DHCPo Remote Desktop (RD) Gatewayo VPNo 802.1xo IPSec

Students will learn how to:

Configure Network Access Protection to restrict network access to only clients that meet specified health criteria.

Add the necessary role services to implement Network Access Protection (NAP).

Enable NAP on an enforcement point. Create domain and server isolation rules. Configure system health validator and health policy settings.

Lecture Focus Questions:

How do remediation servers and auto-remediation help clients become compliant?

What server role service do you add to configure a server as an enforcement point for NAP?

How do you define the quarantine network when using 802.1x enforcement?

Which enforcement method uses a Health Registration Authority (HRA)? What type of communication occurs in the boundary network when using

IPsec enforcement?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 112:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

6.11.1 Network Access Protection 19:576.11.2 Implementing NAP with DHCP Enforcement 15:56

Total 35:53

Number of Exam Questions4 questions

Total TimeAbout 45 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 113:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.12: Wireless Overview SummaryThis section provides an overview of wireless networking. Details include:

Wireless networking concepts:o Wireless access point (WAP)o Wireless antennaeo Wireless interfaceo Wireless bridgeo Wireless configurationo Worldwide Interoperability for Microwave Access (WiMAX)o GSM (Global System for Mobile Communications)o Near field communication (NFC)

Methods to implement security for wireless networking:o Wired Equivalent Privacy (WEP)o Wi-Fi Protected Access (WPA)

Wi-Fi Protected Access 2 (WPA2) or 802.11i

Students will learn how to:

Manually connect to a wireless network. Manage wireless networks. Secure a wireless network from unauthorized connections.

Lecture Focus Questions:

What is the role of a wireless access point (WAP)? What is the difference in functionality between an omnidirectional antenna

and a directional antenna? What two methods are available for configuring a wireless network? What are the advantages of using the WiMAX protocol for long-range

wireless networking?

Video/Demo Time

6.12.1 Wireless Networking Overview 5:356.12.2 Wireless Antenna Types 8:036.12.4 Wireless Encryption 6:456.12.6 Configuring a Wireless Connection 12:22

Total 32:45

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 114:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lab/Activity

Secure a Wireless Network

Number of Exam Questions15 questions

Total TimeAbout 60 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 115:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.13: Wireless Attacks SummaryIn this section students will learn about security attacks that wireless networks are vulnerable to:

Rogue access point Wardriving War chalking Packet sniffing Initialization Vector (IV) attack Interference Bluetooth Near Field Communication (NFC) Wi-Fi Protected Setup

Lecture Focus Questions:

What steps can you take to protect your wireless network from data emanation?

What is the difference between bluejacking and bluesnarfing? Why is a successful bluebugging attack more dangerous for the victim

than a bluesnarfing attack? What is the best method to protect against attacks directed towards

Bluetooth capabilities? What is the difference between a rogue access point and evil twin? How can you protect your network against rogue access points?

Video/Demo Time

6.13.1 Wireless Attacks 13:286.13.3 Using Wireless Attack Tools 9:066.13.4 Detecting Rogue Hosts 7:37

Total 30:11

Number of Exam Questions15 questions

Total TimeAbout 50 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 116:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 117:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 6.14: Wireless Defenses SummaryThis section discusses defenses to secure wireless transmissions. Details include:

Considerations when using 802.1x authentication for wireless networks. Extensible protocols that support 802.1x authentication:

o Extensible Authentication Protocol (EAP)o Light-weight Extensible Authentication Protocol (LEAP)o Protected Extensible Authentication Protocol (PEAP)

Additional security considerations with wireless networks:o SSID obfuscationo MAC address filteringo Antenna placement, power level, and orientationo Encryptiono Captive portalso Authenticationo Rogue host detection

Students will learn how to:

Configure a wireless access point by disabling the SSID broadcast and enabling security.

Configure a wireless network profile to automatically connect even if the SSID broadcast is turned off.

Scan a network to detect wireless access points and determine if the access points are secure.

Security Pro Exam Objectives:

4.2 Secure a Wireless Access Point (WAP). o Change the Default Username, Password, and Administration limits o Implement WPA2 o Configure Enhanced Security

MAC filtering SSID cloaking Power Control

o Disable Network Discovery

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 118:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

How does turning off the SSID broadcast help to secure the wireless network?

What methods can you use to secure a wireless network from data emanation?

What does open authentication use for authenticating a device? Why is this not a very secure solution?

What two additional components are required to implement 802.1x authentication?

What does WEP use for the encryption key? Why does this present a security problem?

Why should you not use shared key authentication with WEP? What is the difference between WPA Personal and WPA Enterprise? You have an access point that currently supports only WEP. What would

you typically need to do to support WPA2? What is the encryption method used with WPA? WPA2?

Video/Demo Time

6.14.1 Wireless Security Considerations 12:546.14.2 Wireless Authentication 4:406.14.4 Configuring a Wireless Access Point 19:546.14.7 Configuring a Captive Portal 12:02

Total 49:30

Lab/Activity

Obscure a Wireless Network Configure a Wireless Profile

Number of Exam Questions15 questions

Total TimeAbout 80 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 119:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 7.1: Network Devices SummaryThis section examines the characteristics of the following common network devices:

Network Interface Card (NIC) Hub Wireless Access Point (WAP) Switch Bridge Router Gateway

Lecture Focus Questions:

What are the security advantages of using switches over hubs? What security problems could static routing pose on a large network? What security threat do broadcasts allow? What information does a router ACL use to allow or reject packets?

Video/Demo Time

7.1.1 Network Devices 5:51

Number of Exam Questions7 questions

Total TimeAbout 15 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 120:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 7.2: Network Device Vulnerabilities SummaryIn this section students will learn about the following network device vulnerabilities:

Default accounts and passwords Weak passwords Privilege escalation Backdoor

Students will learn how to:

Search a database for default passwords for network devices.

Security Pro Exam Objectives:

5.1 Harden Network Devices (using a Cisco Small Business Switch).o Change the Default Username and Password on network devices

Lecture Focus Questions:

For security considerations, what is the first thing you should do when new hardware and software is turned on for the first time?

What are the characteristics of a complex password? How is privilege escalation different than hacking into a system to gain

access to resources? What measures should be completed to protect against backdoors?

Video/Demo Time

7.2.1 Device Vulnerabilities 1:477.2.3 Searching Defaultpasswords.com 1:237.2.4 Securing a Switch 3:21

Total 6:31

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 121:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lab/Activity

Secure a Switch

Number of Exam Questions4 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 122:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 7.3: Switch Attacks SummaryThis section discusses common attacks that are perpetrated against switches:

MAC flooding ARP spoofing/poisoning MAC spoofing Dynamic Trunking Protocol (DTP)

Students will learn how to:

Secure a switch.

Security Pro Exam Objectives:

5.1 Harden Network Devices (using a Cisco Small Business Switch). o Implement Port Security

Lecture Focus Questions:

What types of attacks are commonly perpetrated against switches? How does MAC flooding make a switch function as a hub? What is this

state called? How are switches indirectly involved in ARP poisoning? How does the attacker hide his identity when performing MAC spoofing? What is a more secure alternative to using the Dynamic Trunking Protocol

(DTP)?

Video/Demo Time

7.3.1 Switch Attacks 5:04

Number of Exam Questions4 questions

Total TimeAbout 10 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 123:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 7.4: Router SecuritySummaryThis section discusses actions to take to increase router security. Concepts covered include:

General actions to secure routers:o Secure passwordso Secure protocolso Physical securityo Secure configuration file

Security Pro Exam Objectives:

5.1 Harden Network Devices (using a Cisco Small Business Switch). o Shut down unneeded services and portso Implement Port Securityo Remove unsecure protocols (FTP, telnet, rlogin, rsh)o Run latest iOS version

8.2 Protect Data Transmissions across open, public networks.o Encrypt Data Communications

Lecture Focus Questions:

What hashing algorithm is used to encrypt the password on a Cisco device?

What secure protocols should you use to remotely manage a router? What type of actions can be used to ensure the physical security of

network devices?

Video/Demo Time

7.4.1 Router Security 8:56

Number of Exam Questions4 questions

Total TimeAbout 15 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 124:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 7.5: Switch SecuritySummaryThis section discusses actions to take to increase switch security. Concepts covered include:

Switch features that can be implemented to increase network security:o Virtual LAN (VLAN)o MAC filtering/port securityo Port authentication (802.1x)

Considerations when implementing switch security Switching loop Types of ports used by the spanning tree protocol:

o Root portso Designated portso Blocked ports

Ports in the spanning tree protocol exist in one of five states:o Blockingo Listeningo Learningo Forwardingo Disabled

Students will learn how to:

Create VLANs and assign switch ports to VLANs. Configure a trunk port on a switch. Harden a switch. Secure access to a new switch.

Security Pro Exam Objectives:

5.1 Harden Network Devices (using a Cisco Small Business Switch).o Implement Port Securityo Remove unsecure protocols (FTP, telnet, rlogin, rsh)o Run latest iOS versiono Segment Traffic using VLANs

Lecture Focus Questions:

How does a switch identify devices that are in different VLANs? What is the function of a trunk port?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 125:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

When trunking is used, how is the receiving switch able to identify which VLAN the frame belongs to?

What is required for devices to communicate between VLANs? How is port security different from port filtering? Which secure protocols should you use to remotely manage a router?

Video/Demo Time

7.5.1 Switch Security 13:017.5.2 Switch Loop Protection 10:467.5.4 Configuring VLANs from the CLI 4:327.5.6 Configuring VLANs 3:327.5.8 Hardening a Switch 14:10

Total 46:01

Lab/Activity

Explore VLANs from the CLI Explore VLANs Harden a Switch Secure Access to a Switch Secure Access to a Switch 2

Number of Exam Questions15 questions

Total TimeAbout 90 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 126:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 7.6: Intrusion Detection and Prevention SummaryIn this section students will learn the basics of intrusion detection and prevention. Concepts covered include:

The role of an intrusion detection system (IDS) State of how IDS is labeled:

o Positiveo False positiveo Negativeo False negative

Typical detection systems:o Response capabilityo Recognition methodo Detection scope

Fake resources to protect servers and networks:o Honeypoto Honeyneto Tarpit (also called a sticky honeypot)

Cautions when implementing solutions:o Enticemento Entrapment

Intruder Detection considerations

Students will learn how to:

Monitor network activity using intrusion detection software to capture and view network traffic.

Lecture Focus Questions:

What does it mean when traffic is labeled as a false negative? What data sources does an IDS system use to gather information that it

will analyze to find attacks? How does an IPS differ from an IDS? What type of recognition method is used by most virus scanning software? What is the advantage to using a network-based IDS instead of a host-

based IDS? What are the security reasons for using a honeypot or honeynet? After an attack, what types of data should you back up to retain

information about the attack for future investigations?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 127:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 128:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

7.6.1 Intrusion Detection 7:317.6.2 Detection vs. Prevention Controls 7:507.6.4 Implementing Intrusion Monitoring 3:337.6.5 Implementing Intrusion Prevention 7:51

Total 26:45

Lab/Activity

Implement Intrusion Prevention

Number of Exam Questions15 questions

Total TimeAbout 50 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 129:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 7.7: SAN Security SummaryThis section discusses the following security controls to increase the security of a Storage Area Network (SAN):

Default user names and passwords Logical unit number (LUN) masking Fabric zoning Virtual SANs (VSANs) Authentication Encryption

Students will learn how to:

Secure an iSCSI SAN using an access control list and mutual authentication.

Lecture Focus Questions:

How does LUN masking increase security? What are the three different ways that fabric zoning can be implemented? What is the role of VSANs? What device connection controls can be implemented to protect SANs

from common network attacks? What types of authentication mechanisms are available for Fibre Channel

SANs?

Video/Demo Time

7.7.1 SAN Security Issues 14:327.7.2 Configuring an iSCSI SAN 9:57

Total 24:29

Number of Exam Questions5 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 130:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 131:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 8.1: Malware SummaryThis section provides an overview of malware. Concepts covered include:

Common malware:o Viruso Wormo Trojan horseo Zombieo Botneto Rootkito Logic bombo Spywareo Adwareo Ransomwareo Scarewareo Crimeware

Terms related to exploiting software and system vulnerabilities:o Hackero Crackero Script kiddyo Phreaker

Historic malware events:o Stonedo Michelangeloo CHI/Chernobyl Viruso Melissao I Love Youo Code Redo Nimdao Klez

Actions to take to prevent being infected with malware Actions to take to recover from malware

Students will learn how to:

Scan a system with anti-malware software to identify potential threats. Configure Windows Defender protections to secure a network from

malware. Quarantine and remove malware. Analyze startup programs to detect possible malware.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 132:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Security Pro Exam Objectives:

6.1 Harden Computer Systems Against Attack.o Protect against spyware and unwanted software using Windows

Defender 9.2 Review security logs and violation reports, implement remediation.

Lecture Focus Questions:

What is the difference between a virus and a worm? Which types of malware can be spread through e-mail? How are Trojans and botnets related? What does it mean for software to be quarantined? Why is it a good practice to show file extensions? In addition to implementing virus scanning software, what must you do to

ensure that you are protected from the latest virus variations?

Video/Demo Time

8.1.1 Malware 9:288.1.4 Implementing Malware Protections 23:438.1.5 Using Windows Defender 14:22

Total 47:33

Lab/Activity

Configure Windows Defender

Number of Exam Questions15 questions

Total TimeAbout 75 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 133:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 8.2: Password Attacks SummaryThis section provides information about password attacks. Concepts covered include:

Methods that threat agents use to discover or crack passwords:o Tools to check for unencrypted or weakly encrypted passwordso Social engineeringo Brute force attackso Tools to crack passwords:

Programs such as SnadBoy’s Revelation Keylogging software Rainbow tables

Hashed passwords collection methods Strategies to protect against password attacks:

o Educate users on how to create and remember strong passwordso Protect access to the password fileo Salt the hash to mitigate rainbow table attackso Implement two-factor authentication

Students will learn how to:

Analyze the strength of passwords by using a rainbow table to perform a cryptanalysis attack on the hashed values of passwords.

Use SnadBoy's Revelation to reveal a password. Use a keylogger to capture a password.

Lecture Focus Questions:

How are attackers able to recover passwords? What are the characteristics of a complex password? What are the differences between brute force and dictionary attacks? How does account lockout help secure an account? What technique will mitigate rainbow table attacks?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 134:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

8.2.1 Password Attacks 2:048.2.3 Using Rainbow Tables 4:488.2.4 Capturing Passwords 5:40

Total 12:32

Number of Exam Questions4 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 135:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 8.3: Windows System HardeningSummaryIn this section students will learn about hardening a Windows system. Concepts covered include:

The role of hardening to secure devices and hardware Recommendations for hardening systems Types of updates:

o Hotfixo Patcho Service pack

Consideration when managing updates

Students will learn how to:

Harden a system by changing default account passwords and verifying user and group assignments.

Lock down system security by installing only required software and roles and disabling unnecessary services.

Use security templates to apply or audit security settings on your system. Use Group Policy to deploy multiple settings to multiple machines in an

Active Directory domain. Use Windows Updates and WSUS to automate patch management of

your Windows system.

Security Pro Exam Objectives:

6.1 Harden Computer Systems Against Attack.o Configure a GPO to enforce Workstation/Server security settingso Configure Domain GPO to enforce use of Windows Firewall

6.2 Implement Patch Management/System Updates.o Configure Windows Update

Lecture Focus Questions:

What is hardening? How does it benefit the security of an organization? How do you reduce the attack surface of a device? What is a security baseline? What is the difference between a hotfix and a patch? Why would you use

one over the other?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 136:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

8.3.1 Operating System Hardening 5:138.3.3 Hardening an Operating System 6:418.3.4 Managing Automatic Updates 18:318.3.6 Configuring Windows Firewall 10:118.3.8 Configuring Windows Firewall Advanced Features 16:598.3.9 Configuring Parental Controls 18:21

Total 75:56

Lab/Activity

Configure Automatic Updates Configure Windows Firewall Configure Parental Controls

Number of Exam Questions10 questions

Total TimeAbout 105 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 137:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 8.4: Hardening EnforcementSummaryThis section discusses hardening enforcement using GPOs. Concepts covered include:

The role of GPOs Using GPOs to perform specific hardening tasks Using the Security Configuration and Analysis snap-in Considerations when using GPOs

Students will learn how to:

Configure a GPO. Implement controls using a security template.

Security Pro Exam Objectives:

6.1 Harden Computer Systems Against Attack. o Configure a GPO to enforce Workstation/Server security settings o Configure Domain Servers GPO to remove unneeded services

(such as File and Printer Sharing)

Lecture Focus Questions:

How do GPOs ensure the consistent application of controls? Which hardening tasks can be implemented using a GPO? How can you determine that the security controls implemented are still

enforced? What are security templates and how are they used? What is the easiest way to set controls on a Windows system according

the NSA recommendation?

Video/Demo Time

8.4.1 Hardening Enforcement with GPOs 1:508.4.2 Using Security Templates and Group Policy 6:538.4.3 Configuring GPOs to Enforce Security 15:24

Total 24:07

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 138:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lab/Activity

Manage Services with Group Policy

Number of Exam Questions4 questions

Total TimeAbout 35 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 139:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 8.5: File Server Security SummaryThis section examines managing file server security. Details include:

Considerations when managing file system security Considerations for securing file transfer using the following TCP/IP

protocols:o File Transfer Protocol (FTP)o Trivial File Transfer Protocol (TFTP)o Secure Copy Protocol (SCP)o Secure Shell File Transfer Protocol (SFTP)o Secure FTPo FTP Secure (FTPS)

File Server Resource Manager (FSRM) Managing file system permissions:

o Share permissionso NTFS permissionso Effective permissions

Students will learn how to:

Configure the NTFS permissions by turning off the permissions inheritance.

Assign NTFS permission for a folder to the appropriate group.

Security Pro exam objectives:

6.1 Harden Computer Systems Against Attack.o Configure NTFS Permissions for Secure file sharing

8.2 Protect Data Transmissions across open, public networks. o Implement secure protocols

Lecture Focus Questions:

How can you identify if a permission has been inherited? How do Share and NTFS permissions differ? On what elements can NTFS permissions be set? How can you view the users that have permissions for a particular drive? How can permissions inheritance influence the effective permissions that

a user has? How can you determine if a permission is inherited or specifically assigned?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 140:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

As the administrator, you have given Fred the write permission to the SalesReport file, but he cannot write to the file. What items would you check to determine why Fred can't write to the file?

Video/Demo Time

8.5.1 File Server Security 7:588.5.2 Scanning for Open Ports 3:528.5.5 Configuring NTFS Permissions 14:05

Total 25:55

Lab/Activity

Configure NTFS Permissions Disable Inheritance

Number of Exam Questions8 questions

Total TimeAbout 50 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 141:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 8.6: Linux Host Security SummaryIn this section students will learn the basics of securing a Linux host. General procedures and the commands to perform them include:

Removing unneeded software Checking for unneeded network services Locating open ports Checking network connections

Students will learn how to:

Scan for open ports on Linux. Identify open network connections on Linux.

Lecture Focus Questions:

What is a socket? Which utility will scan for all listening and non-listening sockets? Which utility will identify open ports on the Linux system? Which commands should you use to disable unneeded daemons?

Video/Demo ` Time

8.6.1 Linux Host Security 7:108.6.2 Removing Unneeded Services and Scanning Ports 6:30

Total 13:40

Number of Exam Questions4 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 142:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 8.7: Static Environment Security SummaryThis section discusses how smart devices have created a security problem for networks and how to protect against them. Details include:

Examples of embedded smart technology in:o Household applianceso Industrial equipment

What are static environments? The Internet of Things (IoT) attack Download and update the firmware of smart devices when the option is

available Secure networks and systems against the highly distributed attacks

facilitated by smart devices

Lecture Focus Questions:

What type of common consumer devices have been used to conduct malicious activities?

What are the reasons that smart devices are common targets for cipher criminals?

Video/Demo ` Time

8.7.1 Security Risks in Static Environments 4:26

Number of Exam Questions3 questions

Total TimeAbout 10 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 143:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 9.1: Web Application Attacks SummaryThis section discusses the following Web application attacks:

Drive-by download Typosquatting/URL hijacking Watering hole Buffer overflow Integer overflow Cross-site scripting (XSS) Cross-site Request Forgery (CSRF/XSRF) LDAP injection XML injection Command injection SQL injection DLL injection Directory traversal Header manipulation Zero-day Client-side

Students will learn how to:

Improve security by using a Firefox add-on, NoScript, to protect against XSS and drive-by-downloadings.

Configure pop-up blockers to block or allow pop-ups. Implement phishing protection within the browser. Configure Internet Explorer Enhanced Security Configuration security

settings to manage the security levels of security zones.

Security Pro Exam Objectives:

7.1 Implement Application Defenses. o Configure Web Application Security

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 144:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What are two ways that drive-by download attacks occur? What countermeasures can be used to eliminate buffer overflow attacks? How can cross-site scripting (XSS) be used to breach the security of a

Web user? What is the best method to prevent SQL injection attacks? What mitigation practices will help to protect Internet-based activities from

Web application attacks?

Video/Demo Time

9.1.1 Web Application Attacks 2:499.1.2 Cross-site Request Forgery (XSRF) Attack 10:519.1.3 Injection Attacks 14:309.1.4 Header Manipulation 9:019.1.5 Zero Day Application Attacks 6:599.1.6 Client Side Attacks 6:229.1.8 Preventing Cross-site Scripting 4:05

Total 54:37

Number of Exam Questions15 questions

Total TimeAbout 75 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 145:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 9.2: Internet Browsers SummaryThis section provides information about configuring internet browsers to enhance the privacy and security of a system. Concepts covered include:

Indications of an unsecured connection or attack Configuring security settings in Internet Explorer:

o Zoneso Add-onso Privacy

Configuring security settings in Firefox:o Generalo Contento Privacyo Security

Students will learn how to:

Customize security levels and security settings for security zones in Internet Explorer.

Download and manage add-ons in Internet Explorer. Protect privacy by configuring cookie handling. Clear the browser cache.

Security Pro Exam Objectives:

7.1 Implement Application Defenses. o Configure a GPO to enforce Internet Explorer settingso Configure Secure Browser Settings

Lecture Focus Questions:

What types of information do cookies store? Why could this be a security concern?

What steps should you take to secure the browser from add-ons that are not appropriate for your environment?

For security's sake, what should you do whenever you use a public computer to access the Internet and retrieve personal data?

What elements might indicate an unsecured connection or an attack? Why should you turn off the remember search and form history feature?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 146:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

9.2.1 Managing Security Zones and Add-ons 20:269.2.2 Configuring IE Enhanced Security 9:119.2.3 Managing Cookies 12:389.2.5 Clearing the Browser Cache 9:289.2.7 Implementing Popup Blockers 7:269.2.10 Enforcing IE Settings through GPO 12:47

Total 71:56

Lab/Activity

Configure Cookie Handling Clear the Browser Cache Configure IE Popup Blocker Enforce IE Settings through GPO Configure IE Preferences in a GPO

Number of Exam Questions8 questions

Total TimeAbout 105 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 147:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 9.3: E-mail SummaryThis section discusses how to secure e-mail from attacks. Details include:

E-mail attacks:o Viruso Spamo Open SMTP relayo Phishing

To secure e-mail use:o Secure/Multipurpose Internet Mail Extensions (S/MIME)o Pretty Good Privacy (PGP)

Students will learn how to:

Filter junk mail by selecting the level of junk e-mail protection you want. Control spam on the client by configuring safe sender, blocked senders,

white lists, and black lists. Configure e-mail filtering to block e-mails from specified countries and

languages. Configure relay restrictions to specify who can relay through the SMTP

server.

Security Pro Exam Objectives:

2.1 Promote Information Security Awareness. o Utilizing E-mail best practices

3.2 Harden mobile devices (iPad). o Configure Secure E-mail Settings

Lecture Focus Questions:

What are the advantages of scanning for e-mail viruses at the server instead of at the client?

How can spam cause denial of service? What is a best practice when configuring an SMTP relay to prevent

spammers from using your mail server to send mail? How can you protect yourself against phishing attacks? What services do S/MIME and PGP provide for e-mail? How does S/MIME differ from PGP?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 148:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

9.3.1 E-mail Security 4:439.3.3 Protecting a Client from Spam 10:299.3.4 Securing an E-mail Server 2:459.3.6 Securing E-mail on iPad 5:52

Total 23:49

Lab/Activity

Configure E-mail Filters Secure E-mail on iPad

Number of Exam Questions8 questions

Total TimeAbout 45 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 149:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 9.4: Network ApplicationsSummaryThis section provides information about security concerns for the following networking software:

Peer-to-peer (P2P) Instant Messaging (IM)

Students will learn how to:

Set up content filters for downloading or uploading copyrighted materials. Use P2P file sharing programs to search for and share free files. Block ports used by P2P software. Secure instant messaging by blocking invitations from unknown persons.

Lecture Focus Questions:

What kinds of security problems might you have with P2P software? What types of malware are commonly spread through instant messaging

(IM)? What security concerns should you be aware of with instant messaging

software? What security measures should you incorporate to control the use of

networking software?

Video/Demo Time

9.4.1 Network Application Security 2:199.4.2 Spim 3:439.4.3 Using Peer-to-peer Software 3:049.4.4 Securing Windows Messenger 2:489.4.5 Configuring Application Control Software 9:05

Total 20:59

Number of Exam Questions5 questions

Total TimeAbout 25 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 150:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 9.5: Virtualization SummaryThis section provides information about virtualization. Concepts covered include:

Components of virtualization:o Physical machineo Virtual machineo Virtual Hard Disk (VHD)o Hypervisor

Advantages of virtualization:o Flexibilityo Securityo Testingo Server consolidationo Isolationo Applications virtualization

Disadvantages of virtualization Security considerations for a virtual machine Load Balancing methods with virtualization include:

o Resource poolingo Workload balancing

Students will learn how to:

Create and configure a new virtual machine. Configure the virtual machine by allocating resources for memory and a

virtual hard disk. Create a virtual network and configure it as an external, internal, or private

virtual network.

Lecture Focus Questions:

What is the relationship between the host and the guest operating systems?

What is the function of the hypervisor? How can virtualization be used to increase the security on a system? What are the advantages of virtualization? Disadvantages? What is the purpose of load balancing? What type of load balancing distributes a workload?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 151:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

9.5.1 Virtualization Introduction 4:019.5.2 Virtualization Benefits 3:089.5.3 Load Balancing with Virtualization 10:399.5.4 Creating Virtual Machines 4:229.5.5 Managing Virtual Machines 5:099.5.7 Adding Virtual Network Adapters 1:309.5.8 Creating Virtual Switches 3:26

Total 32:15

Lab/Activity

Create Virtual Machines Create Virtual Switches

Number of Exam Questions8 questions

Total TimeAbout 55 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 152:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 9.6: Application DevelopmentSummaryThis section discusses hardening applications. Concepts covered include:

Secure coding concepts:o Error and exception handlingo Input validation

Terms:o Exception-safeo Fuzz testing:

Mutation based Generation-based

o Code reviewo Baselineso Configuration testing

Basic hardening guidelines for applications Techniques used for application hardening:

o Block process spawningo Control access to executable fileso Protect OS componentso Use exception ruleso Monitor logso Use Data Execution Preventiono Implement third-party applications hardening tools

NoSQL:o Key security issues

Actions to harden a NoSQL implementation

Students will learn how to:

Use AppArmor to harden a Linux system. Implement application whitelisting with AppLocker.

Security Pro Exam Objectives:

7.1 Implement Application Defenses. o Configure a GPO for Application Whitelisting o Enable Data Execution Prevention (DEP)

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 153:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What is the purpose of fuzzing? What will input validation ensure? What are the basic techniques for application hardening? When should you update applications with the latest patches?

Video/Demo Time

9.6.1 Secure Coding Concepts 16:189.6.2 Application Hardening 11:029.6.4 Hardening Applications on Linux 4:269.6.5 Implementing Application Whitelisting with AppLocker 13:039.6.7 Implementing Data Execution Preventions (DEP) 4:019.6.10 NoSQL Security 5:18

Total 54:08

Lab/Activity

Implement Application Whitelisting with AppLocker Implement Data Execution Preventions (DEP)

Number of Exam Questions6 questions

Total TimeAbout 75 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 154:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 10.1: RedundancySummaryIn this section students will explore methods for providing redundancy for network services. Details about the following concepts will be covered:

Methods for providing redundancy for network services and components Types of redundancy solutions:

o Hot siteo Warm siteo Cold site

The role of a service bureau Important facts about redundant facilities Redundancy measurement parameters:

o Recovery Time Objective (RTO)o Recovery Point Objective (RPO)o Mean Time Between Failures (MTBF)o Mean Time to Failure (MTTF)o Mean Time to Repair (MTTR)o Maximum Tolerable Downtime (MTD)

Common RAID levels:o RAID 0 (striping)o RAID 5 (striping with distributed parity)o RAID 1 (mirroring)o RAID 0+1o RAID 1+0

The role of clustering A high availability cluster (HA) A load balancing cluster

Students will learn how to:

Configure a mirrored or a RAID 5 volume for data redundancy.

Security Pro Exam Objectives:

8.1 Protect and maintain the integrity of data files. o Implement redundancy and failover mechanisms

Lecture Focus Questions:

What is the usual activation goal time for a hot site? How does that differ from a warm site?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 155:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Why is a hot site so much more expensive to operate than a warm site? Why is it important that two companies with a reciprocal agreement should

not be located too closely to each other? Of the three redundancy solutions, which is the most common redundant

site type? Why is it the most common? Which functions should be returned first when returning services from the

backup facility back to the primary facility? Why should you locate redundant sites at least 25 miles from the primary

site? What is the main advantage of RAID 0? Disadvantage? What is the difference between RAID 0+1 and RAID 1+0?

Video/Demo Time

10.1.1 Redundancy 4:5510.1.2 Redundancy Measurement Parameters 5:1210.1.4 RAID 7:2710.1.5 Implementing RAID 6:1610.1.8 Clustering 9:06

Total 32:56

Lab/Activity

Configure Fault Tolerant Volumes

Number of Exam Questions15 questions

Total TimeAbout 65 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 156:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 10.2: Backup and Restore SummaryThis section covers the following details about backup and restore.

Types of backups:o Fullo Incrementalo Differentialo Imageo Copyo Daily

Backup strategies:o Full Backupo Full + Incrementalo Full + Differential

Considerations when managing backups Backup media rotation systems:

o Grandfather Father Son (GFS)o Tower of Hanoio Round Robin

Types of data that can be backed up:o System state datao Application datao User data

Students will learn how to:

Back up a Windows system. Schedule automatic backups for Windows computers.

Security Pro Exam Objectives:

6.3 Perform System Backups and Recovery. 8.1 Protect and maintain the integrity of data files.

o Perform data backups and recovery

Lecture Focus Questions:

How is an incremental backup different than a differential backup? When is the archive bit set? Which backup types reset the archive bit? What is the advantage of the Full + Incremental backup strategy? What is

the disadvantage?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 157:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Why should backup tapes be stored offsite? What are common types of backup media rotation systems used to

provide protection to adequately restore data? How do you back up Active Directory? What should you regularly do to make sure your backup strategy is

working properly?

Video/Demo Time

10.2.1 Backup and Restore 13:2710.2.4 Backing up Workstations 6:1810.2.6 Restoring Workstation Data from Backup 2:1910.2.7 Backing Up a Domain Controller 2:3310.2.9 Restoring Server Data from Backup 2:12

Total 26:49

Lab/Activity

Back Up a Workstation Back Up a Domain Controller

Number of Exam Questions15 questions

Total TimeAbout 55 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 158:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 10.3: File EncryptionSummaryIn this section students will learn about the following file encryption programs:

Encrypting File System (EFS) GNU Privacy Guard (GPG) and Pretty Good Privacy (PGP) Whole disk encryption (BitLocker)

Students will learn how to:

Encrypt a file to secure data using EFS. Authorize additional users who can access files encrypted with EFS. Encrypt a file using GPG. Protect hard drive contents with BitLocker. Configure settings to control BitLocker using Group Policy.

Security Pro Exam Objectives:

8.1 Protect and maintain the integrity of data files. o Implement encryption technologies

8.2 Protect Data Transmissions across open, public networks.o Encrypt Data Communications

Lecture Focus Questions:

On which computers should you implement EFS? What is the FEK? How is it used? Under what conditions can EFS encryption be compromised? What happens when an EFS encrypted file is copied over the network

using the SMB protocol? Once a system encrypted with BitLocker boots, who is able to access

files?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 159:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

10.3.1 Encrypting File System (EFS) 11:4710.3.2 Securing Files using EFS 11:4510.3.4 PGP and GPG 4:3410.3.5 Encrypting Files with GPG 4:5810.3.6 BitLocker and Database Encryption 13:0210.3.7 Configuring BitLocker 6:17

Total 52:23

Lab/Activity

Encrypt Files with EFS Configure BitLocker with a TPM

Number of Exam Questions8 questions

Total TimeAbout 75 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 160:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 10.4: Secure ProtocolsSummaryThis section discusses secure protocols. Details include:

Types of secure protocols:o Secure Sockets Layer (SSL)o Transport Layer Security (TLS)o Secure Shell (SSH)

Protocols to secure HTTP:o HTTPSo S-HTTP

IPSec includes two protocols:o Authentication Header (AH)o Encapsulating Security Payload (ESP)

Modes of operation that can be implemented with IPSec:o Transport modeo Tunnel mode

Security Association (SA) Internet Key Exchange (IKE)

Students will learn how to:

Add SSL bindings to a Web site to support secure connections. Modify Web site settings to require SSL. Use SSL from a browser to create a secure connection. Enforce the use of IPSec through Connection Security Rules.

Security Pro Exam Objectives:

2.1 Promote Information Security Awareness. o Using SSL Encryption

8.2 Protect Data Transmissions across open, public networks.o Implement secure protocols

Lecture Focus Questions:

How does SSL verify authentication credentials? What protocol is the successor to SSL 3.0? How can you tell that a session with a Web server is using SSL? What is the difference between HTTPS and S-HTTP? What does it mean when HTTPS is referenced as being stateful? What is the difference between IPSec tunnel mode and transport mode?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 161:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

10.4.1 Secure Protocols 8:4410.4.2 Secure Protocols 2 15:2610.4.4 Adding SSL to a Web Site 5:2310.4.6 IPSec 5:1410.4.8 Requiring IPSec for Communications 14:22

Total 49:09

Lab/Activity

Allow SSL Connections

Number of Exam Questions15 questions

Total TimeAbout 75 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 162:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 10.5: Cloud ComputingSummaryThis section provides students with an overview of cloud computing. Concepts covered include:

The role of cloud computing Ways in which could computing can be implemented:

o Public cloudo Private cloudo Community cloudo Hybrid cloud

The advantages of cloud computing Cloud computing service models:

o Infrastructure as a Service (IaaS)o Platform as a Service (PaaS)o Software as a Service (SaaS)

Ways that cloud computing service providers reduce the risk of security breaches

The advantages of using a Virtual Desktop Infrastructure (VDI)

Lecture Focus Questions:

What are the advantages of cloud computing? Which cloud computing service model delivers software applications to the

client? What is the difference between Infrastructure as a Service and Platform as

a Service? How does the cloud computing service reduce the risk of security

breaches?

Video/Demo Time

10.5.1 Cloud Computing Introduction 15:5910.5.2 Cloud Computing Security Issues 6:32

Total 22:31

Number of Exam Questions5 questions

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 163:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 164:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 11.1: Vulnerability Assessment SummaryThis section provides information about using vulnerability assessment to identify the vulnerabilities in a system or network. Tools to monitor vulnerability include:

Vulnerability scanner Ping scanner Port Scanner Network mapper Password cracker Open Vulnerability and Assessment Language (OVAL)

Students will learn how to:

Scan a network with a vulnerability scanner, such as Nessus or MBSA, to identify risk factors.

Download the latest security update information before starting a vulnerability scan.

View security scan reports and identify vulnerabilities. Perform a port scan using nmap on a single machine. Use a password cracker to analyze a network for password vulnerabilities.

Security Pro Exam Objectives:

9.4 Review vulnerability reports, implement remediation.

Lecture Focus Questions:

Why should an administrator perform a vulnerability assessment on the system?

What is the most important step to perform before running a vulnerability scan? Why?

How does a port scanner identify devices with ports that are in a listening state?

How do network mappers discover devices and identify open ports on those devices?

What types of items does OVAL identify as a definition?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 165:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

11.1.1 Vulnerability Assessment 4:5411.1.3 Scanning a Network and Nessus 18:2611.1.4 Scanning a Network with Retina 12:1211.1.5 Scanning for Vulnerabilities Using MBSA 6:0211.1.9 Performing Port and Ping Scans 2:3611.1.10 Checking for Weak Passwords 9:21

Total 53:31

Lab/Activity

Review a Vulnerability Scan 1 Review a Vulnerability Scan 2 Review a Vulnerability Scan 3

Number of Exam Questions14 questions

Total TimeAbout 85 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 166:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 11.2: Penetration Testing SummaryThis section discusses penetration testing. Details include:

Steps included in the penetration testing process:o Verifying that a threat existso Bypassing security controlso Actively testing security controlso Exploiting vulnerabilities

Defining the Rules of Engagement (ROE) Types of penetration testing:

o Physical penetrationo Operations penetrationo Electronic penetration

Classifications of penetration testing:o Zero knowledge test (black box test)o Full knowledge test (white box test)o Partial knowledge test (grey box test)o Single blind test o Double blind test

The Open Source Security Testing Methodology Manual (OSSTMM) Stages of penetration testing:

o Passive reconnaissanceo Network enumerationo System enumerationo Target selectiono Gaining accesso Control and reporting

Steps a hacker would take after gaining access to the system

Students will learn how to:

Identify available penetration testing tools that can be used to analyze the security of a network.

Utilize penetration testing tools to identify vulnerabilities in information systems.

Verify the distribution of a security tool to ensure its integrity.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 167:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What is the main goal of penetration testing? What type of tools or methods does a penetration test use? Why should

you be careful in the methods you deploy? What should you do first before performing a penetration test? How does a penetration test differ from a vulnerability assessment or

scan? What types of details do the Rules of Engagement identify? What types of actions might a tester perform when attempting a physical

penetration? What security function does the Open Source Security Testing

Methodology Manual (OSSTMM) provide?

Video/Demo Time

11.2.1 Penetration Testing 2:3211.2.3 Exploring Penetration Testing Tools 11:22

Total 13:54

Number of Exam Questions12 questions

Total TimeAbout 30 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 168:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 11.3: Protocol AnalyzersSummaryIn this section students will learn about the role of protocol analyzers. Concepts covered include:

Other names for protocol analyzers:o Packet snifferso Packet analyzerso Network analyzerso Network snifferso Network scanners

Use a protocol analyzer to:o Monitor and log network traffico Check for specific protocols on the networko Identify frames that might cause errorso Examine the data contained within a packeto Analyze network performanceo Troubleshoot communication problems or investigate the source of

heavy network traffic Using a packet sniffer requires the following configuration changes:

o Configure the NIC in promiscuous mode (sometimes called p-mode)

o Configure port mirroring on the switch Filtering frames when using a protocol analyzer Protocol tools can be used with protocol analyzers for active interception

of network traffic to perform attacks Common protocol analyzers include:

o Wiresharko Etherealo dSniffo Ettercapo Tcpdumpo Microsoft Network Monitor

Students will learn how to:

Capture and analyze packets to troubleshoot a network using Wireshark.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 169:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

What types of information can a protocol analyzer provide? When using a protocol analyzer, why is it necessary to configure the NIC

in promiscuous mode? When running a protocol analyzer on a switch, how does port mirroring

work? What are some common protocol analyzers?

Video/Demo Time

11.3.1 Protocol Analyzers 3:0711.3.3 Analyzing Network Traffic 6:50

Total 9:57

Number of Exam Questions8 questions

Total TimeAbout 20 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 170:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 11.4: Log ManagementSummaryThis section discusses information about managing logs. Details include:

The role of logs Types of events a log should include:

o Internet connectiono System levelo Application levelo User levelo Accesso Performanceo Firewall

The operating system audit subsystem provides the mechanism whereby system events are monitored and logged:

o Kernelo Device drivero Daemono Manager interfaceo Data analysis and reduction

Considerations when setting up a log archive:o Retention Policieso System requirementso Security

Students will learn how to:

Use Event Viewer to troubleshoot a system by viewing details of a logged event.

Manage logging by saving or clearing logs, configuring filtering of logs, or attaching a task to a log or event.

Identify operating system activities, warnings, informational messages, and error messages using system logs.

Security Pro Exam Objectives:

9.1 Implement Logging and Auditing.o Configure Domain GPO for Event Logging

9.2 Review security logs and violation reports, implement remediation. 9.3 Review audit reports, implement remediation. 9.4 Review vulnerability reports, implement remediation.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 171:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 172:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Lecture Focus Questions:

How does logging affect system resources? What factors should you take into consideration when archiving log files? What types of information are included in events recorded in logs?

Video/Demo Time

11.4.1 Logs 3:2410.4.3 Logging Events with Event Viewer 3:5210.4.4 Windows Event Subscriptions 10:3610.4.5 Configuring Source-initiated Subscriptions 4:5010.4.6 Configuring Remote Logging on Linux 8:23

Total 31:05

Number of Exam Questions15 questions

Total TimeAbout 50 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 173:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Section 11.5: AuditsSummaryThis section examines using audits to ensure the security of a system. Concepts include:

The role of auditing Types of auditors:

o Internalo External

Terms to be familiar with:o User access and rights reviewo Privilege auditingo Usage auditingo Escalation auditing

Students will learn how to:

Configure the audit logon events policy to audit the failure of a logon attempt.

View and evaluate the recorded logs under Security in Event Viewer.

Security Pro Exam Objectives:

5.1 Harden Network Devices (using a Cisco Small Business Switch). o Turn on logging with timestamps

9.1 Implement Logging and Auditing.o Configure Domain GPO Audit Policy

9.2 Review security logs and violation reports, implement remediation. 9.3 Review audit reports, implement remediation. 9.4 Review vulnerability reports, implement remediation.

Lecture Focus Questions:

How can you protect audit log files from access and modification attacks? When would you choose an external auditor over an internal auditor? What is the difference between privilege auditing and usage auditing? How can escalation auditing help to secure the system?

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 174:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Video/Demo Time

10.5.1 Audits 3:1310.5.3 Auditing the Windows Security Log 11:4110.5.5 Auditing Device Logs 6:57

Total 21:51

Lab/Activity

Configure Advanced Audit Policy Enable Device Logs

Number of Exam Questions7 questions

Total TimeAbout 40 minutes

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 175:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Security Pro Practice ExamsSummary This section provides information to help prepare students to take the Security Pro Certification exam. Students will have the opportunity of testing their mastery of the concepts presented in this course to reaffirm that they are ready for the certification exam.

Students will typically take about 5-10 minutes (depending upon the complexity and their level of knowledge) to complete each simulation question in the following practice exams. There is no time limit on the amount of time a student can take to complete the practice exams for the following domains. The domain practice exams are NOT randomized.

Security Pro Domain 1: Access Control and Identity Management (22 simulation questions)Security Pro Domain 2: Policies, Procedures, Awareness (1 simulation question)Security Pro Domain 3: Physical Security (2 simulation questions)Security Pro Domain 4: Perimeter Defenses (10 simulation questions)Security Pro Domain 5: Network Defenses (7 simulation questions)Security Pro Domain 6: Host Defenses (7 simulation questions)Security Pro Domain 7: Application Defenses (10 simulation questions)Security Pro Domain 8: Data Defenses (6 simulation questions)Security Pro Domain 9: Audits and Assessments (5 simulation questions)

The Security Pro Certification Practice Exam consists of 15 simulation questions that are randomly selected from the above practice exams. Each time the Certification Practice Exam is accessed different questions may be presented. The Certification Practice Exam has a time limit of 120 minutes. A passing score of 95% should verify that the student has mastered the concepts and is ready to take the real certification exam.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 176:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Security+ Practice ExamsSummary This section provides information to help prepare students to take the Security+ exam and to register for the exam. Students will have the opportunity of testing their mastery of the concepts presented in this course to reaffirm that they are ready for the certification exam.

Students will typically take about 1 minute to complete each question in the following practice exams. There is no time limit on the amount of time a student can take to complete the practice exams for the following domains. The domain practice exams are NOT randomized.

Security+ Domain 1: Network Security (172 questions)Security+ Domain 2: Compliance and Operational Security (128 questions)Security+ Domain 3: Threats and Vulnerabilities (178 questions)Security+ Domain 4: Application, Data and Host Security (70 questions)Security+ Domain 5: Access Control and Identity Management (98 questions)Security+ Domain 6: Cryptography (92 questions)

The Security+ Certification Practice Exam consists of 100 questions that are randomly selected from the above practice exams. Each time the Certification Practice Exam is accessed different questions may be presented. The Certification Practice Exam has a time limit of 90 minutes. A passing score of 95% should verify that the student has mastered the concepts and is ready to take the real certification exam.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 177:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

SSCP Practice ExamsSummary This section provides information to help prepare students to take the SSCP exam and to register for the exam. Students will have the opportunity of testing their mastery of the concepts presented in this course to reaffirm that they are ready for the certification exam.

Students will typically take about 1 minute to complete each question in the following practice exams. There is no time limit on the amount of time a student can take to complete the practice exams for the following domains. The domain practice exams are NOT randomized.

SSCP Domain 1: Access Control (60 questions)SSCP Domain 2: Security Operations & Administration (64 questions)SSCP Domain 3: Monitoring and Analysis (21 questions)SSCP Domain 4: Risk, Response, and Recovery (38 questions)SSCP Domain 5: Cryptography (90 questions)SSCP Domain 6: Networks and Communications (68 questions)SSCP Domain 7: Malicious Code and Attacks (85 questions)

The SSCP Certification Practice Exam consists of 125 questions that are randomly selected from the above practice exams. Each time the Certification Practice Exam is accessed different questions may be presented. The Certification Practice Exam has a time limit of 3 hours. A passing score of 95% should verify that the student has mastered the concepts and is ready to take the real certification exam.

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 178:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Appendix A: Approximate Time for the Course

The total time for the LabSim Security Pro course is approximately 91 hours and 35 minutes. The time is calculated by adding the approximate time for each section which is calculated using the following elements:

Video/demo times Approximate time to read the text lesson (the length of each text lesson is

taken into consideration) Simulations (5 minutes assigned per simulation) Questions (1 minute per question)

The breakdown for this course is as follows:Module Sections Time Total HR:MM         1.0 Introduction        1.1 Security Overview 70    

1.2 Using the Simulator 25 95 1:35         2.0 Access Control and Identity Management        2.1 Access Control Models 30    

2.2 Authentication 60  2.3 Authorization 30    

2.4 Access Control Best Practices 30  2.5 Active Directory Overview 30    

2.6 Windows Domain Users and Groups 50  2.7 Linux Users 70    

2.8 Linux Groups 20  2.9 Linux User Security 25    

2.10 Group Policy Overview 35  2.11 Hardening Authentication 1 90    

2.12 Hardening Authentication 2 30  2.13 Remote Access 35    

2.14 Network Authentication 70  2.15 Identity Management 20 625 10:25

3.0 Cryptography        3.1 Cryptography 45    

3.2 Hashing 35  3.3 Symmetric Encryption 35    

3.4 Asymmetric Encryption 25

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 179:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

  3.5 Public Key Infrastructure (PKI) 70    3.6 Cryptography Implementations 40 250 4:10

         4.0 Policies, Procedures, and Awareness        4.1 Security Policies 80    

4.2 Manageable Network Plan 35  4.3 Business Continuity 20    

4.4 Risk Management 30  4.5 Incident Response 65    

4.6 Social Engineering 55  4.7 Certification and Accreditation 40    

4.8 Development 35  4.9 Employee Management 40    

4.10 Third-Party Integration 20 420 7:00         5.0 Physical Security       5.1 Physical Security 50    

5.2 Hardware Security 20 5.3 Environmental Controls 45    

5.4 Mobile Devices 40 5.5 Mobile Device Security Enforcement 40    

5.6 Telephony 25 220 3:40         6.0 Networking       6.1 Networking Layer Protocol Review 65    

6.2 Transport Layer Protocol Review 35  6.3 Perimeter Attacks 1 50    

6.4 Perimeter Attacks 2 50  6.5 Security Appliances 35    

6.6 Demilitarized Zones (DMZ) 30  6.7 Firewalls 40    

6.8 Network Address Translation (NAT) 30  6.9 Virtual Private Networks (VPN) 40    

6.10 Web Threat Protection 25  6.11 Network Access Control (NAC) 45    

6.12 Wireless Overview 60  6.13 Wireless Attacks 50    

6.14 Wireless Defenses 80 635 10:35         

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 180:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

7.0 Network Defenses        7.1 Network Devices 15    

7.2 Network Device Vulnerabilities 20  7.3 Switch Attacks 10    

7.4 Router Security 15  7.5 Switch Security 90    

7.6 Intrusion Detection and Prevention 50  7.7 SAN Security 30 230 3:50

8.0 Host Defenses        8.1 Malware 75    

8.2 Password Attacks 20  8.3 Windows System Hardening 105    

8.4 Hardening Enforcement 35  8.5 File Server Security 50    

8.6 Linux Host Security 20  8.7 Static Environment Security 10 315 5:15

9.0 Application Defenses        9.1 Web Application Attacks 75    

9.2 Internet Browsers 105  9.3 E-mail 45    

9.4 Network Applications 25  9.5 Virtualization 55    

9.6 Application Development 75 380 6:20         10.0 Data Defenses        10.1 Redundancy 65    

10.2 Backup and Restore 55  10.3 File Encryption 75    

10.4 Secure Protocols 75  10.5 Cloud Computing 30 300 5:00

11.0 Assessments and Audits        11.1 Vulnerability Assessment 85    

11.2 Penetration Testing 30  11.3 Protocol Analyzers 20    

11.4 Log Management 50  11.5 Audits 40 225 3:45

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 181:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Security Pro Practice Exams

 Domain 1: Access Control and Identity Management (22 sims) 110    Domain 2: Policies, Procedures, Awareness (1 sim) 5

  Domain 3: Physical Security (2 sims) 10    Domain 4: Perimeter Defenses (10 sims) 50

  Domain 5: Network Defenses (7 sims) 35    Domain 6: Host Defenses (7 sims) 35

  Domain 7: Application Defenses (10 sims) 50    Domain 8: Data Defenses (6 sims) 30

  Domain 9: Audits and Assessments (5 sims) 25    Security Pro Certification Practice Exam (15 sims) 90 440 7:20

         Security+ Practice Exams   Domain 1: Network Security (172 questions) 172    

Domain 2: Compliance and Operational Security (128 questions) 128

 Domain 3: Threats and Vulnerabilities (178 questions)  178    Domain 4: Application, Data and Host Security (70 questions) 70

 Domain 5: Access Control and Identity Management (98 questions) 98    Domain 6: Cryptography (92 questions) 88

 Security+ Certification Practice Exam (100 questions) 100 834 13:54

SSCP Practice Exams   Domain 1: Access Control (60 questions) 60    

Domain 2: Security Operations & Administration (64 questions) 64

  Domain 3: Monitoring and Analysis (21 questions) 21    Domain 4: Risk, Response, and Recovery (38 questions) 38

  Domain 5: Cryptography (90 questions) 90    Domain 6: Networks and Communications (68 questions)  68

 Domain 7: Malicious Code and Attacks (85 questions) 85    SSCP Certification Practice Exam (125 questions) 125 551 9:11

          Total 5495 91:35

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 182:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Time

Appendix B: Security Pro 2014 Changes

Instructors who have taught the previous LabSim Security Pro version of this course may find the following information valuable.

This report details all the changes that were made from the previous course such as:

A new video, demo, simulation, or text that has been created A video, demo, or text that has been updated New questions that have been added to a section A new section that has been added to a module

Section

Changes

2.1 2.1.4 Updated Demo: Implementing Discretionary Access Control2.2 2.2.1 Updated Video: Authentication Part 1

2.2.2 New Video: Authentication Part 22.2.3 Updated Text Lesson: Authentication Facts2.2.7 Added New Practice Questions

2.3 2.3.4 Updated Demo: Examining the Access Token2.4 2.4.2 Updated Demo: Viewing Implicit Deny

2.4.3 Updated Text Lesson: Best Practices Facts2.5 2.5 New Section: Active Directory Overview

2.5.3 Updated Demo: Viewing Active Directory2.5.5 New Practice Questions set

2.6 2.6.1 Updated Demo: Creating User Accounts2.6.2 Updated Demo: Managing User Account Properties2.6.3 Updated Lab: Create User Accounts2.6.4 Updated Lab: Manage User Accounts2.6.5 Updated Demo: Managing Groups2.6.6 Updated Lab: Create a Group2.6.7 Updated Lab: Create Global Groups2.6.9 Added New Practice Questions

2.8 2.8 New Section: Linux Groups2.8.6 New Practice Questions set

2.10 2.10.2 Updated Demo: Viewing Group Policy2.10.4 Updated Lab: Create and Link a GPO

2.11 2.11.10 Updated Text Lesson: Hardening Authentication Facts2.11.11 Added New Practice Questions

2.12 2.12 New Section: Hardening Authentication 22.12.1 Updated Demo: Configuring Smart Card Authentication2.12.2 Updated Lab: Configure Smart Card Authentication2.12.3 New Text Lesson: Smart Card Authentication Facts2.12.4 New Demo: Using Fine-Grained Password Policies

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 183:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

2.12.5 New Text Lesson: Fine-Grained Password Policy Facts2.12.6 New Lab: Create a Fine-Grained Password Policy2.12.7 New Practice Questions set

2.14 2.14.4 Updated Demo: Controlling the Authentication Method2.14.5 Updated Lab: Configure Kerberos Policy Settings2.14.9 New Demo: Credential Management2.14.10 New Text Lesson: Credential Management Facts2.14.11 Added New Practice Questions

2.15 2.15.3 Added New Practice Questions3.3 3.3.3 Updated Text Lesson: Symmetric Encryption Facts

3.3.5 Added New Practice Questions3.4 3.4.2 Updated Text Lesson: Asymmetric Encryption Facts

3.4.3 Added New Practice Questions3.5 3.5.2 Updated Demo: Managing Certificates

3.5.3 Updated Lab: Manage Certificates3.5.6 Updated Demo: Configuring a Subordinate CA

4.1 4.1.5 Updated Text Lesson: Security Management Facts4.1.7 Updated Text Lesson: Information Classification Facts4.1.8 New Video: Data Retention Policies4.1.10 New Text Lesson: Data Retention Facts

4.2 4.2 New Section: Manageable Network Plan4.2.4 New Practice Questions set

4.3 4.3.3 Updated Text Lessons: Business Continuity Facts4.3.4 Added New Practice Questions

4.4 4.4.3 New Video: Data Loss Prevention (DLP)4.4.4 Updated Text Lesson: Risk Management Facts4.4.5 Added New Practice Questions

4.5 4.5.4 New Demo: Creating a Forensic Drive Image4.5.5 Updated Text Lesson: Incident Response Facts4.5.6 Updated Text Lesson: Forensic Investigation Facts4.5.7 Added New Practice Questions

4.6 4.6.6 Added New Practice Questions4.9 4.9.2 Updated Text Lesson: Employee Management Facts

4.9.5 Added New Practice Questions4.10 4.10 New Section: Third-Party Integration

4.10.1 New Video: Third-Party Integration Security Issues4.10.2 New Text Lesson: Third-Party Integration Security Facts4.10.3 New Practice Questions set

5.1 5.1.3 Updated Text Lesson: Physical Security Facts5.1.5 Added New Practice Questions

5.2 5.2.4 Added New Practice Questions5.4 5.4.2 New Text Lesson: Mobile Device Security Facts

5.4.3 New Video: BYOD Security Issues 5.4.4 New Text Lesson: BYOD Security Facts5.4.7 Added New Practice Questions

5.5 5.5 New Section: Mobile Device Security Enforcement5.5.1 New Demo: Enforcing Security Policies on Mobile Devices5.5.2 New Demo: Enrolling Devices and Performing a Remote Wipe5.5.3 New Text Lesson: Mobile Device Security Enforcement Facts 5.5.4 New Video: Mobile Application Security

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 184:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

5.5.5 New Text Lesson: Mobile Application Security Facts5.5.6 New Practice Questions set

6.1 6.1 New Section: Network Layer Protocol Review6.1.5 Updated Demo: Configuring IPv66.1.9 New Practice Questions set

6.2 6.2 New Section: Transport Layer Protocol Review6.2.6 Added New Practice Questions

6.3 6.3.8 New Practice Questions set6.4 6.4 New Section: Perimeter Attacks 2

6.4.7 Updated Demo: Examining DNS Attacks6.4.8 New Lab: Prevent Zone Transfers6.4.9 New Practice Questions set

6.5 6.5.5 Updated Text Lesson: Security Solution Facts6.5.8 Added New Practice Questions

6.7 6.7.5 Added New Practice Questions6.9 6.9.5 Updated Text Lesson: VPN Facts

6.9.7 Added New Practice Questions6.10 6.10.5 Added New Practice Questions6.12 6.12 New Section: Wireless Overview

6.12.2 New Video: Wireless Antenna Types6.12.3 New Text Lesson: Wireless Networking Facts6.12.5 New Text Lesson: Wireless Encryption Facts6.12.8 New Practice Questions set

6.13 6.13.2 Updated Text Lesson: Wireless Attack Facts6.13.4 New Demo: Detecting Rogue Hosts6.13.5 Added New Practice Questions

6.14 6.14.3 New Text Lesson: Wireless Authentication Facts6.14.5 Updated Demo: Obscure a Wireless Network6.14.7 New Demo: Configuring a Captive Portal6.14.8 New Text Lesson: Wireless Security Facts6.14.9 Added New Practice Questions

7.2 7.2.6 Added New Practice Questions7.4 7.4 New Section: Router Security

7.4.2 Updated Text Lesson: Router Security Facts7.4.3 New Practice Questions set

7.6 7.6.3 Updated Text Lesson: IDS Facts7.6.7 Added New Practice Questions

7.7 7.7 New Section: SAN Security7.7.1 New Video: SAN Security Issues7.7.2 New Demo: Configuring an iSCSI SAN7.7.3 New Text Lesson: SAN Security Facts 7.7.4 New Practice Questions set

8.2 8.2.5 Added New Practice Questions8.4 8.4.4 Updated Text Lesson: Hardening Enforcement Facts

8.4.6 Added New Practice Questions8.5 8.5.3 Updated Text Lesson: File System Security Facts

8.5.5 Updated Demo: Configuring NTFS Permissions8.5.6 Updated Lab: Configure NTFS Permissions8.5.7 New Lab: Disable Inheritance

8.7 8.7 New Section: Static Environment Security

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 185:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

8.7.1 New Video: Security Risks in Static Environments8.7.2 New Text Lesson: Static Environment Security Facts8.7.3 New Practice Questions set

9.1 9.1.7 Updated Text Lesson: Web Application Attack Facts9.1.9 Added New Practice Questions

9.2 9.2.9 Updated Text Lesson: Internet Explorer Security Facts9.2.12 New Lab: Configure IE Preferences in a GPO9.2.13 Added New Practice Questions

9.3 9.3.8 Added New Practice Questions9.4 9.4.5 New Demo: Configuring Application Control Software

9.4.6 Updated Text Lesson: Network Application Facts9.4.7 Added New Practice Questions

9.5 9.5.4 New Demo: Creating Virtual Machines9.5.5 Updated Demo: Managing Virtual Machines9.5.6 New Lab: Create Virtual Machines9.5.7 New Demo: Adding Virtual Network Adapters9.5.8 New Demo: Creating Virtual Switches9.5.9 New Lab: Create Virtual Switches9.5.10 Updated Text Lesson: Virtualization Facts9.5.11 Added New Practice Questions

9.6 9.6.10 New Video: NoSQL Security9.6.11 New Text Lesson: NoSQL Security Facts9.6.12 Added New Practice Questions

10.1 10.1.3 Updated Text Lesson: Redundancy Facts10.1.5 Updated Demo: Implementing RAID10.1.7 Updated Lab: Configure Fault Tolerant Volumes10.1.10 Added New Practice Questions

10.2 10.2.4 New Demo: Backing Up Workstations10.2.6 New Demo: Restoring Workstation Data from Backup10.2.7 New Demo: Backing Up a Domain Controller10.2.8 New Lab: Back Up a Domain Controller10.2.9 New Demo: Restoring Server Data from Backup10.2.10 Added New Practice Questions

10.3 10.3.9 Updated Text Lesson: File Encryption Facts10.3.10 Added New Practice Questions

10.5 10.5.3 Updated Text Lesson: Cloud Computing Facts10.5.4 Added New Practice Questions

11.1 11.1.2 Updated Text Lesson: Vulnerability Assessment Facts11.1.11 Added New Practice Questions

11.2 11.2.2 Updated Text Lesson: Penetration Testing Facts11.2.4 Added New Practice Questions

11.3 11.3.4 Added New Practice Questions11.4 11.4 New Section: Log Management

11.4.4 New Video: Windows Event Subscriptions11.4.5 New Demo: Configuring Source-initiated Subscriptions11.4.6 New Demo: Configuring Remote Logging on Linux11.4.7 New Text Lesson: Remote Logging Facts11.4.8 New Practice Questions set

11.5 11.5 New Section: Audits11.5.7 Added New Practice Questions

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 186:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Exam Objectives: Updated for 401All Domain Exams: Questions no longer randomizedAll Section Exams: Questions no longer randomized

SSCP Practice Exams 7 Domains: 450 Questions SSCP Certification Practice Exam: 125 Questions

New: Feature was not in previous course – new featureUpdated: Replaces previous feature - new version

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 187:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Appendix C: Security Pro Objectives

The Security Pro certification exam (2012 edition) covers the following:

# Domain Module.Section

1.0

Access Control and Identity Management

1.1 Create, modify, and delete user profiles.

Manage Windows Domain Users and Groups o Create, rename, and delete users and

groupso Assign users to appropriate groupso Lock and unlock user accountso Change a user's password

Manage Linux Users and Groups o Create, rename, and delete users and

groupso Assign users to appropriate groupso Lock and unlock user accountso Change a user's passwordo Configure password aging

Manage Windows Local Users and Groups o Restrict use of local user accounts

Restrict use of common access accounts

2.6, 2.7, 2.8, 2.9, 2.10, 2.11, 2.12

1.2 Harden authentication.

Configure Domain GPO Account Policy to enforce a robust password policy

Configure the Domain GPO to control local administrator group membership and Administrator password

Disable or rename default accounts such as Guest and Administrator

Configure the Domain GPO to enforce User Account Control

Configure a GPO for Smart Card authentication for sensitive resources

Configure secure Remote AccessImplement centralized authentication

2.6, 2.10, 2.11, 2.12, 2.13, 2.14

1.3 Manage Certificates. 2.14

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 188:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

Approve, deny, and revoke certificate requestsConfigure Domain GPO Kerberos Settings

3.1, 3.5

2.0

Policies, Procedures, and Awareness

2.1 Promote Information Security Awareness.

Traveling with Personal Mobile DevicesExchanging content between Home and WorkStoring of Personal Information on the InternetUsing Social Networking SitesUsing SSL EncryptionUtilizing E-mail best practicesPassword ManagementPhoto/GPS IntegrationInformation SecurityAuto-lock and Passcode Lock

4.15.49.310.4

2.2 Evaluate Information Risk.

Perform Risk calculationRisk avoidance, transference, acceptance,

mitigation, and deterrence

4.3

2.3 Maintain Hardware and Software Inventory. 4.2

3.0

Physical Security

3.1 Harden Data Center Physical Access.

Implement Access RostersUtilize Visitor Identification and controlProtect Doors and WindowsImplement Physical Intrusion Detection Systems

5.1, 5.2

3.2 Harden mobile devices (Laptop).

Set a BIOS PasswordSet a Login PasswordImplement full disk encryption

5.4

4. Perimeter Defenses

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 189:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

0

4.1 Harden the Network Perimeter (using a Cisco Network Security Appliance).

Change the Default Username and PasswordConfigure a FirewallCreate a DMZConfigure NATConfigure VPNImplement Web Threat Protection

6.5, 6.6, 6.7, 6.8, 6.9, 6.10

4.2 Secure Wireless Devices and Clients.

Change the Default Username, Password, and Administration limits

Implement WPA2Configure Enhanced Security

o MAC filteringo SSID cloakingo Power Control

Disable Network Discovery

6.14

5.0

Network Defenses

5.1 Harden Network Devices (using a Cisco Small Business Switch).

Change the Default Username and Password on network devices

Use secure passwordsShut down unneeded services and portsImplement Port SecurityRemove unsecure protocols (FTP, telnet, rlogin,

rsh)Implement access lists, deny everything elseRun latest iOS versionTurn on logging with timestampsSegment Traffic using VLANs

2.1, 2.4, 2.117.2, 7.3, 7.4, 7.5

11.5

5.2 Implement Intrusion Detection/Prevention (using a Cisco Network Security Appliance).

Enable IPS protection for a LAN and DMZApply IPS Signature UpdatesConfigure IPS Policy

7.6

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 190:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

6.0

Host Defenses

6.1 Harden Computer Systems Against Attack.

Configure a GPO to enforce Workstation/Server security settings

Configure Domain GPO to enforce use of Windows Firewall

Configure Domain Servers GPO to remove unneeded services (such as File and Printer Sharing)

Protect against spyware and unwanted software using Windows Defender

Configure NTFS Permissions for Secure file sharing

8.1, 8.3, 8.4, 8.5

6.2 Implement Patch Management/System Updates.

Configure Windows UpdateApply the latest Apple Software Updates

5.48.3

6.3 Perform System Backups and Recovery. 10.2

7.0

Application Defenses

7.1 Implement Application Defenses.

Configure a GPO to enforce Internet Explorer settings

Configure a GPO for Application WhitelistingEnable Data Execution Prevention (DEP)Configure Web Application SecurityConfigure Parental Controls to enforce Web

content filteringConfigure Secure Browser SettingsConfigure Secure E-mail Settings

6.5, 6.109.1, 9.2, 9.3, 9.6

7.2 Implement Patch Management/Software Updates.

Configure Microsoft Update

8.3

8.0

Data Defenses

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.

Page 191:  · Web viewThis course prepares students for TestOut’s Security Pro, CompTIA’s Security+, and (ISC)2's SSCP certification exams. Module 1 – Introduction. This module introduces

8.1 Protect and maintain the integrity of data files.

Implement encryption technologiesPerform data backups and recoveryImplement redundancy and failover mechanisms

10.1, 10.2, 10.3

8.2 Protect Data Transmissions across open, public networks.

Encrypt Data CommunicationsImplement secure protocolsRemove unsecure protocols

7.48.55.4

10.3, 10.4

9.0

Audits and Assessments

9.1 Implement Logging and Auditing.

Configure Domain GPO Audit PolicyConfigure Domain GPO for Event Logging

11.4, 11.5

9.2 Review security logs and violation reports, implement remediation.

8.1, 11.4 , 11.5

9.3 Review audit reports, implement remediation. 11.4, 11.5

9.4 Review vulnerability reports, implement remediation. 11.1. 11.4, 11.5

Copyright © 2015 TestOut Corporation. CompTIA, A+, Network+, Security+, Linux+ and related trademarks and trade names are the trademarks of CompTIA. Microsoft, MCITP, MSCA, MCTS, and Windows are the trademarks of Microsoft. Cisco and CCNA are the trademarks of Cisco. (ISC)2 and SSCP are the trademarks of (ISC)2. TestOut has no affiliation with any of these companies and the products and services advertised herein are not endorsed by any of them.