Muutke küpsiste eelistusi

E-raamat: CompTIA Security+ SY0-601 Exam Cram

  • Formaat: 752 pages
  • Sari: Exam Cram
  • Ilmumisaeg: 30-Oct-2020
  • Kirjastus: Pearson IT Certification
  • Keel: eng
  • ISBN-13: 9780136798699
Teised raamatud teemal:
  • Formaat - PDF+DRM
  • Hind: 31,58 €*
  • * hind on lõplik, st. muud allahindlused enam ei rakendu
  • Lisa ostukorvi
  • Lisa soovinimekirja
  • See e-raamat on mõeldud ainult isiklikuks kasutamiseks. E-raamatuid ei saa tagastada.
  • Formaat: 752 pages
  • Sari: Exam Cram
  • Ilmumisaeg: 30-Oct-2020
  • Kirjastus: Pearson IT Certification
  • Keel: eng
  • ISBN-13: 9780136798699
Teised raamatud teemal:

DRM piirangud

  • Kopeerimine (copy/paste):

    ei ole lubatud

  • Printimine:

    ei ole lubatud

  • Kasutamine:

    Digitaalõiguste kaitse (DRM)
    Kirjastus on väljastanud selle e-raamatu krüpteeritud kujul, mis tähendab, et selle lugemiseks peate installeerima spetsiaalse tarkvara. Samuti peate looma endale  Adobe ID Rohkem infot siin. E-raamatut saab lugeda 1 kasutaja ning alla laadida kuni 6'de seadmesse (kõik autoriseeritud sama Adobe ID-ga).

    Vajalik tarkvara
    Mobiilsetes seadmetes (telefon või tahvelarvuti) lugemiseks peate installeerima selle tasuta rakenduse: PocketBook Reader (iOS / Android)

    PC või Mac seadmes lugemiseks peate installima Adobe Digital Editionsi (Seeon tasuta rakendus spetsiaalselt e-raamatute lugemiseks. Seda ei tohi segamini ajada Adober Reader'iga, mis tõenäoliselt on juba teie arvutisse installeeritud )

    Seda e-raamatut ei saa lugeda Amazon Kindle's. 

CompTIA® Security+ SY0-601 Exam Cram is the perfect study guide to help students pass the newly updated version of the CompTIA Security+ exam. It provides coverage and practice questions for every exam topic. Extensive prep tools include quizzes, Exam Alerts, and our essential last-minute review Cram Sheet. The powerful Pearson Test Prep practice software provides real-time practice and feedback with two complete exams. 

CompTIA® Security+ SY0-601 Exam Cram, is the perfect study guide to help you pass the newly updated version of the CompTIA Security+ exam. It provides coverage and practice questions for every exam topic. Extensive prep tools include quizzes, Exam Alerts, and our essential last-minute review Cram Sheet. The powerful Pearson Test Prep practice software provides real-time practice and feedback with two complete exams.


Covers the critical information you’ll need to know to score higher on your Security+ SY0-601 exam!


  • Assess the different types of attacks, threats, and vulnerabilities organizations face
  • Understand security concepts across traditional, cloud, mobile, and IoT environments
  • Explain and implement security controls across multiple environments
  • Identify, analyze, and respond to operational needs and security incidents
  • Understand and explain the relevance of concepts related to governance, risk, and compliance


Exclusive State-of-the-Art Web-based Test Engine with Practice Questions

Make sure you’re 100% ready for the real exam!

  • Detailed explanations of correct and incorrect answers
  • Multiple test modes
  • Random questions and order of answers
  • Coverage of each current Security+ exam objective

Introduction xxvii
Part I Attacks, Threats, and Vulnerabilities
1(120)
Chapter 1 Social Engineering Techniques
3(12)
The Social Engineer
4(2)
Tailgating
5(1)
Dumpster Diving
5(1)
Shoulder Surfing
6(1)
Phishing and Related Attacks
6(4)
Watering Hole Attacks
9(1)
Typo Squatting
9(1)
Hoaxes and Influence Campaigns
10(1)
Principles of Influence (Reasons for Effectiveness)
10(4)
What Next?
14(1)
Chapter 2 Attack Basics
15(20)
Malware
16(10)
Viruses
17(2)
Worms
19(1)
Trojan
19(1)
Rootkits
20(2)
Logic Bombs
22(1)
Bote
22(1)
Crypto-Malware
23(2)
Potentially Unwanted Programs (PUPs)
25(1)
Spyware
25(1)
Adware
25(1)
Cryptomining Software
26(1)
Physical Attacks
26(1)
Adversarial Artificial Intelligence (AI)
27(1)
Password Attacks
28(3)
Birthday Attacks
30(1)
Downgrade Attacks
31(3)
What Next?
34(1)
Chapter 3 Application Attacks
35(18)
Race Conditions
36(1)
Improper Software Handling
37(1)
Resource Exhaustion
37(1)
Overflows
38(1)
Code Injections
39(1)
Driver Manipulation
40(1)
Request Forgeries
41(3)
Directory Traversal
44(1)
Replay Attack
45(1)
Secure Sockets Layer (SSL) Stripping
45(2)
Application Programming Interface (API) Attacks
47(2)
Pass-the-Hash Attack
49(3)
What Next?
52(1)
Chapter 4 Network Attacks
53(20)
Wireless
54(4)
Short-Range Wireless Communications
56(1)
Bluetooth
56(1)
Near-Field Communication
57(1)
RFID
57(1)
On-Path Attack
58(1)
Layer 2 Attacks
59(3)
MAC Spoofing
60(1)
ARP Poisoning
60(1)
MAC Flooding
61(1)
Port Stealing
61(1)
Domain Name System (DNS) Attacks
62(2)
Domain Hijacking
62(1)
Universal Resource Locator (URL) Redirection
62(1)
DNS Poisoning
63(1)
Denial of Service
64(4)
Distributed DoS
66(2)
Malicious Code and Script Execution
68(3)
What Next?
71(2)
Chapter 5 Threat Actors, Vectors, and Intelligence Sources
73(16)
Threat Actor Attributes
74(1)
Threat Actor Types
75(5)
Script Kiddies
76(1)
Insiders
77(1)
Hacktivists
78(1)
Criminal Syndicates
78(1)
Competitors
78(1)
State Actors
79(1)
Vectors
80(1)
Threat Intelligence and Research Sources
81(6)
Sharing Centers
81(1)
Open-Source Intelligence
82(5)
What Next?
87(2)
Chapter 6 Vulnerabilities
89(10)
Cloud-Based vs. On-Premises
90(1)
Zero-Day
90(1)
Weak Configurations
91(4)
Improper or Weak Patch Management
94(1)
Third-Party Risks
95(1)
Impacts
96(2)
What Next?
98(1)
Chapter 7 Security Assessment Techniques
99(12)
Vulnerability Scans
100(3)
Intrusive vs. Non-Intrusive
102(1)
Credentialed vs. Non-Credentialed
103(1)
Threat Assessment
103(7)
Security Information and Event Management (SIEM)
104(3)
Threat Hunting
107(1)
Security Orchestration, Automation, and Response (SOAR)
108(2)
What Next?
110(1)
Chapter 8 Penetration Testing Techniques
111(10)
Testing Methodology
112(6)
Planning
115(1)
Discovery
115(2)
Attack
117(1)
Reporting
118(1)
Team Exercises
118(2)
VvTiat Next?
120(1)
Part II Architecture and Design
121(158)
Chapter 9 Enterprise Security Concepts
123(22)
Configuration Management
124(2)
Data Confidentiality
126(13)
Data Loss Prevention
127(1)
Cloud Access Security Brokers
128(1)
Encryption and Data Obfuscation
129(3)
Rights Management
132(1)
Hardware Security Module (HSM)
133(1)
Encrypted Traffic Management
134(1)
Data Integrity
135(1)
Data Availability
136(1)
Site Resiliency
137(1)
Geographic Considerations
138(1)
Deception and Disruption
139(4)
What Next?
143(2)
Chapter 10 Virtualization and Cloud Computing
145(20)
Virtualization
145(3)
Hypervisors
146(1)
Type I Hypervisors
146(1)
Type II Hypervisors
147(1)
Type I vs. Type II Hypervisors
147(1)
Containers and Microservices
148(2)
Virtual Desktop Infrastructure (VDI)
150(1)
Virtual Machine (VM) Sprawl Avoidance
151(1)
VM Escape Protection
151(3)
Software-Defined Networking (SDN)
152(1)
Infrastructure as Code (IaC)
153(1)
On-Premises vs. Off-Premises
154(1)
Cloud Models
155(9)
Service Models
156(2)
IaaS
158(1)
PaaS
159(1)
SaaS
159(2)
Deployment Models
161(1)
Private
161(1)
Public
161(1)
Hybrid
162(1)
Community
162(2)
What Next?
164(1)
Chapter 11 Secure Application Development, Deployment, and Automation
165(24)
Application Environment
166(2)
Development and Testing
166(1)
Staging and Production
167(1)
Provisioning and Deprovisioning
168(1)
Integrity Measurement
168(1)
Change Management and Version Control
169(1)
Secure Coding Techniques
170(10)
Normalization-
172(1)
Stored Procedures
173(1)
Encryption, Obfuscation, and Camouflage
173(1)
Code Reuse and Dead Code
174(1)
Use of Third-Party Libraries and SDKs
175(1)
Server-Side vs. Client-Side Execution and Validation
175(1)
Data Exposure
176(1)
Proper Error Handling
176(1)
Proper Input Validation
177(1)
Code Signing
178(1)
Memory Management
179(1)
Automation and Scripting
180(4)
Secure DevOps
181(3)
Scalability and Elasticity
184(3)
What Next?
187(2)
Chapter 12 Authentication and Authorization Design
189(16)
Identification and Authentication, Authorization, and Accounting (AAA)
189(1)
Multifactor Authentication
190(2)
Single Sign-on
192(3)
Federation
193(1)
Transitive Trust
194(1)
Authentication Technologies
195(9)
Tokens
195(3)
Biometrics
198(2)
Card Authentication
200(1)
Certificate-Based Authentication
201(3)
What Next?
204(1)
Chapter 13 Cybersecurity Resilience
205(20)
Redundancy
205(9)
High Availability
208(1)
Load Balancers
209(2)
NIC Teaming
211(1)
RAID
211(3)
Backups
214(7)
Full Backups
217(1)
Differential Backups
217(1)
Incremental Backups
218(1)
Copies and Snapshots
218(1)
Non-persistence
219(1)
Revert to Known State or Good Configuration
220(1)
Live Boot Media
221(1)
Defense in Depth
221(3)
What Next?
224(1)
Chapter 14 Embedded and Specialized Systems
225(14)
Embedded Systems
225(2)
SoC and RTOS
226(1)
SCADA and ICS
227(2)
Smart Devices and IoT
229(9)
Heating, Ventilation, Air Conditioning (HVAC)
231(1)
Multifunction Devices
232(1)
Surveillance Systems
233(1)
Special-Purpose Devices
233(1)
Medical Devices
233(1)
Vehicles
234(1)
Aircraft and UAV
235(1)
Resource Constraints
236(2)
What Next?
238(1)
Chapter 15 Physical Security Controls
239(22)
Perimeter Security
239(4)
Signs, Fencing, and Gates
240(1)
Lighting
241(1)
Barricades and Bollards
241(1)
Cameras
242(1)
Security Guards
242(1)
Internal Security
243(3)
Alarms
244(1)
Motion and Infrared Detection
244(1)
Access Control Vestibules
245(1)
Locks and Lock Types
245(1)
Equipment Security
246(3)
Cable Locks
246(1)
Cages and Safes
246(1)
Locking Cabinets and Enclosures
247(1)
Screen Filters
248(1)
Air Gaps
248(1)
Environmental Controls
249(6)
Protected Cabling, Protected Distribution, and Faraday Cages
249(2)
HVAC
251(1)
Fire Suppression
252(2)
Hot and Cold Aisles
254(1)
Secure Data Destruction
255(4)
What Next?
259(2)
Chapter 16 Cryptographic Concepts
261(18)
Cryptosystems
262(10)
Keys
262(1)
Key Exchange
263(1)
Symmetric Algorithms
264(2)
Asymmetric Algorithms
266(2)
Elliptic Curve and Emerging Cryptography
268(1)
Session Keys
268(1)
Nonrepudiation and Digital Signatures
269(2)
Hashing
271(1)
Use of Proven Technologies and Implementation
272(1)
Steganography
273(1)
Cryptography Use Cases
274(2)
Cryptography Constraints
276(1)
What Next?
277(2)
Part III Implementation
279(212)
Chapter 17 Secure Protocols
281(26)
Secure Web Protocols
282(4)
Internet Protocol Security (IPsec)
284(2)
Secure File Transfer Protocols
286(1)
Secure Email Protocols
287(1)
Secure Internet Protocols
288(5)
Lightweight Directory Access Protocol (LDAP)
289(1)
Secure Real-Time Transport Protocol (SRTP)
290(1)
Simple Network Management Protocol (SNMP)
290(3)
Secure Protocol Use Cases
293(12)
Secure Web Communication
293(1)
Using HTTPS for Web Communications
293(1)
Using SSL/TLS for Remote Access
294(1)
Using DNSSEC for Domain Name Resolution
294(1)
Secure File Transfer Communication
295(1)
Using FTPS and SFTP for File Transfer
295(1)
Secure Email Communications
296(1)
Using S/MIME, POP3S, and IMAPS for Email
296(1)
Securing Internal Communications
297(1)
Using SRTP for Voice and Video
297(1)
Using LDAPS for Directory Services
298(1)
Using SNMPv3 with Routing and Switching
298(1)
Using Network Address Allocation
299(3)
Using Time Synchronization
302(1)
Using Subscription Services
303(2)
What Next?
305(2)
Chapter 18 Host and Application Security Solutions
307(32)
Endpoint Protection
308(10)
Firewalls and HIPS/HIDS Solutions
308(2)
Anti-Malware and Other Host Protections
310(4)
Endpoint Detection and Response (EDR)
314(1)
Data Execution Prevention (DEP)
314(1)
Data Loss Prevention (DLP)
315(1)
Removable Media Control
316(1)
Application Allow/Block Lists
317(1)
Web Application Firewall
317(1)
Application Security
318(4)
Code Analyzers
319(1)
Static Code Analyzers
319(1)
Dynamic Analysis
319(2)
Stress Testing
321(1)
Application Sandboxing
321(1)
Hardware and Firmware Security
322(8)
FDE and SED
322(2)
TPM and HSM
324(2)
Boot Integrity
326(2)
Boot Attestation
328(1)
Hardware Root of Trust
329(1)
Operating System Security
330(8)
Patch Management
331(1)
Disabling Unnecessary Ports and Services
332(3)
Least Functionality
335(1)
Secure Configurations
335(1)
Trusted Operating System
336(2)
What Next?
338(1)
Chapter 19 Secure Network Design
339(32)
Network Devices and Segmentation
340(1)
Routers
340(2)
Network Address Translation (NAT)
341(1)
Switches
342(5)
Port Security
343(1)
Virtual Local Area Network (VLAN)
344(1)
Bridges
345(2)
Security Devices and Boundaries
347(22)
Screened Subnet
350(3)
Web Application Firewalls
353(1)
Proxies
354(3)
Unified Threat Management (UTM)
357(1)
VPN Concentrators
358(2)
NIDS and NIPS
360(2)
Detection Methods
362(2)
Analytics
364(1)
Network Access Control (NAC)
365(4)
What Next?
369(2)
Chapter 20 Wireless Security Settings
371(18)
Access Methods
372(1)
Wireless Cryptographic Protocols
373(4)
Wired Equivalent Privacy (WEP)
374(1)
Wi-Fi Protected Access (WPA)
375(1)
Temporal Key Integrity Protocol
376(1)
Counter Mode with Cipher Block Chaining Message Authentication Code Protocol
376(1)
Wi-Fi Protected Access Version 2 (WPA2)
376(1)
Wi-Fi Protected Access Version 3 (WPA3)
377(1)
Authentication Protocols
377(2)
Wireless Access Installations
379(8)
Antenna Types, Placement, and Power
380(3)
MAC Filter
383(1)
Disabling SSID Broadcast
384(3)
What Next?
387(2)
Chapter 21 Secure Mobile Solutions
389(32)
Communication Methods
389(4)
Mobile Device Management Concepts
393(12)
Device, Application, and Content Management
393(1)
Mobile Device Management
394(1)
Mobile Content Management
394(1)
Mobile Application Management
395(3)
Protections
398(1)
Screen Locks, Passwords, and PINs
398(1)
Biometrics and Con text-Aware Authentication
398(1)
Remote Wiping
399(1)
Geolocation, Geofencing, and Push Notifications
400(2)
Storage Segmentation and Containerization
402(1)
Full Device Encryption (FDE)
403(2)
Enforcement and Monitoring
405(7)
Jailbreaking and Rooting
405(1)
Custom Firmware, Carrier Unlocking, and OTA Updates
406(1)
Third-Party App Stores and Sideloading
407(1)
Storage and USB OTG
408(1)
Enforcement for Normal Device Functions
409(1)
Wi-Fi Methods, Tethering, and Payments
410(2)
Deployment Models
412(8)
BYOD, CYOD, COPE, and Corporate-Owned Devices
412(1)
Virtual Desktop Infrastructure
413(1)
Deployment Strategies
414(1)
Architecture/Infrastructure Considerations
414(1)
Adherence to Corporate Policies and Acceptable Use
415(1)
Legal Concerns
416(1)
Privacy
416(1)
Data Ownership and Support
417(1)
Patch and Antivirus Management
417(1)
Forensics
418(2)
What Next?
420(1)
Chapter 22 Cloud Cybersecurity Solutions
421(12)
Cloud Workloads
422(6)
Regions and Availability Zones
423(1)
Virtual Private Cloud (VPC)
423(1)
Security Groups
423(1)
Policies
424(2)
Managing Secrets
426(1)
Central Logging
427(1)
Third-Party Cloud Security Solutions
428(3)
What Next?
431(2)
Chapter 23 Identity and Account Management Controls
433(16)
Account Types
433(2)
Account Management
435(6)
Onboarding and Offboarding
435(1)
Least Privilege
436(1)
Access Auditing and Reviews
436(2)
Time of Day and Location Restrictions
438(1)
Logical Access Controls
439(2)
Account Policy Enforcement
441(7)
Password Complexity
442(1)
Account Expiration
442(1)
Forgotten Passwords
443(1)
Account Lockout
443(1)
Password Age and History
444(1)
Password Length and Rotation
445(3)
What Next?
448(1)
Chapter 24 Authentication and Authorization Solutions
449(24)
Authentication
450(16)
Unencrypted Plaintext Credentials
451(1)
Filesystem Permissions
452(4)
Access Violations
456(1)
Authentication Issues
457(1)
Authentication Protocols
457(2)
802.1X
459(1)
AAA Protocols and Services
459(2)
Federated Services
461(3)
Kerberos
464(2)
Access Control
466(6)
Privileged Access Management
469(3)
What Next?
472(1)
Chapter 25 Public Key Infrastructure
473(18)
PKI Components
474(15)
Certificate Authority (CA)
475(1)
Certification Practice Statement
476(1)
Trust Models
476(1)
Key Escrow
477(1)
Digital Certificate
478(2)
Public and Private Key Usage
480(1)
Certificate Signing Request
481(1)
Certificate Policy
482(1)
Certificate Types
482(2)
Certificate Formats
484(2)
Certificate Revocation
486(1)
OCSP Stapling
487(1)
Pinning
488(1)
What Next?
489(2)
Part IV Operations and Incident Response
491(76)
Chapter 26 Organizational Security
493(16)
Shell and Script Environments
494(2)
Network Reconnaissance and Discovery
496(6)
Exploitation Frameworks
502(1)
Packet Capture and Replay
502(2)
Password Crackers
504(1)
Forensics and Data Sanitization
505(3)
What Next?
508(1)
Chapter 27 Incident Response
509(20)
Attack Frameworks
509(3)
Cyber Kill Chain
510(1)
MITRE ATT&CK
510(1)
Diamond Model of Intrusion Analysis
511(1)
Incident Response Plan
512(5)
Documented Incident Type/Category Definitions
513(1)
Roles and Responsibilities
513(1)
Reporting Requirements and Escalation
514(1)
Cyber-Incident Response Teams
515(1)
Training, Tests, and Exercises
516(1)
Incident Response Process
517(5)
Preparation
517(1)
Incident Identification and Analysis
518(1)
Containment, Eradication, and Recovery
519(2)
Post-Incident Activities
521(1)
Continuity and Recovery Plans
522(6)
Disaster Recovery
522(2)
Continuity of Operations Planning
524(4)
What Next?
528(1)
Chapter 28 Incident Investigation
529(12)
SIEM Dashboards
530(1)
Logging
531(5)
Network Activity
536(3)
Protocol Analyzers
537(1)
Network Flow
538(1)
What Next?
539(2)
Chapter 29 Incident Mitigation
541(10)
Containment and Eradication
541(8)
Quarantining
542(1)
Configuration Changes
543(1)
Firewalls
544(1)
Application Control
545(1)
Secure Orchestration, Automation, and Response (SOAR)
546(3)
What Next?
549(2)
Chapter 30 Digital Forensics
551(16)
Data Breach Notifications
552(2)
Strategic Intelligence/Counterintelligence Gathering
554(1)
Track Person-hours
555(1)
Order of Volatility
555(1)
Chain of Custody
556(3)
Data Acquisition
559(6)
Capture System Images
560(1)
Capture Network Traffic and Logs
560(1)
Capture Video and Photographs
561(1)
Record Time Offset
562(1)
Take Hashes
562(1)
Capture Screenshots
563(1)
Collect Witness Interviews
563(2)
What Next?
565(2)
Part V Governance, Risk, and Compliance
567(58)
Chapter 31 Control Types
569(6)
Nature of Controls
570(1)
Functional Use of Controls
570(2)
Deterrent Controls
571(1)
Preventive Controls
571(1)
Detective Controls
571(1)
Corrective Controls
572(1)
Compensating Controls
572(2)
What Next?
574(1)
Chapter 32 Regulations, Standards, and Frameworks
575(8)
Industry-Standard Frameworks and Reference Architectures
575(4)
Regulatory and Non-regulatory Requirements
576(1)
Industry-Specific Frameworks
577(2)
Benchmarks and Secure Configuration Guides
579(2)
Platform-and Vendor-Specific Guides
579(1)
General-Purpose Guides
580(1)
What Next?
581(2)
Chapter 33 Organizational Security Policies
583(14)
Policy Framework
583(1)
Human Resource Management Policies
584(8)
Background Checks
584(1)
Onboarding and Offboarding
584(1)
Mandatory Vacations
585(1)
Separation of Duties
585(1)
Job Rotation
586(1)
Clean Desk Policies
586(1)
Role-Based Awareness and Training
586(2)
Continuing Education
588(1)
Acceptable Use Policy/Rules of Behavior
589(1)
Internet Usage
590(1)
Nondisclosure Agreements
591(1)
Disciplinary and Adverse Actions
591(1)
Exit Interviews
592(1)
Third-Party Risk Management
592(4)
Interoperability Agreements
593(3)
What Next?
596(1)
Chapter 34 Risk Management
597(16)
Risk Analysis
598(4)
Risk Register
598(1)
Risk Response Techniques
599(2)
Threat Assessment
601(1)
Risk Assessment
602(4)
Qualitative vs. Quantitative Measures
604(1)
Single Loss Expectancy
605(1)
Annual Rate of Occurrence
606(1)
Annual Loss Expectancy
606(1)
Business Impact Analysis
606(6)
Critical Functions
607(1)
Identification of Critical Systems
607(1)
Single Points of Failure
607(1)
Recovery Objectives
608(1)
MTTF, MTBF, and MTTR
609(1)
Impact
610(2)
What Next?
612(1)
Chapter 35 Sensitive Data and Privacy
613(12)
Sensitive Data Protection
613(8)
Data Sensitivity Labeling and Handling
614(2)
Privacy Laws and Regulatory Compliance
616(2)
Data Roles and Responsibilities
618(2)
Data Retention and Disposal
620(1)
Privacy Impact Assessment
621(2)
What Next?
623(2)
Glossary of Essential Terms and Components 625(30)
Index 655
Marty M. Weiss has spent most of his career in information security and risk management, helping large organizations. Marty holds a bachelor of science degree in computer studies from the University of Maryland University College and an MBA from the Isenberg School of Management at the University of Massachusetts Amherst. He holds several certifications, including CISSP, CISA, and Security+. Marty has authored and coauthored more than a half-dozen books on information technology, many that have been described as riveting and Dostoevsky-esque in reviews by his mother. A Florida native, he now lives in New England.