CompTIA Advanced Security Practitioner (CASP+)
- Description
- Reviews
COMPTIA ADVANCED SECURITY PRACTITIONER (CASP+)
COURSE DESCRIPTION
CompTIA Advanced Security Practitioner (CASP+) is an advanced-level cybersecurity certification for security architects and senior security engineers charged with leading and improving an enterprise’s cybersecurity readiness.
PREREQUISITES
- A minimum of ten years of experience in IT administration, including at least five years of hands-on technical security experience
SKILLS YOU WILL LEARN
- Architect, engineer, integrate, and implement secure solutions across complex environments to support a resilient enterprise
- Use monitoring, detection, incident response, and automation to proactively support ongoing security operations in an enterprise environment
- Apply security practices to cloud, on-premises, endpoint, and mobile infrastructure, while considering cryptographic technologies and techniques
- Consider the impact of governance, risk, and compliance requirements throughout the enterprise
WHAT’S INCLUDED IN THE TRAINING
- E-Book
- Certification Exam Voucher
- Learning progress analytics and reporting
- Certified Best Trainer
- Official Lab 1 Year access
- Certificate of Training Completion
COURSE OUTLINE
-
Module 01: Performing Risk Management Activities
-
Module 02: Summarizing Governance & Compliance Strategies
-
Module 03: Implementing Business Continuity & Disaster Recovery
-
Module 04: Identifying Infrastructure Services
-
Module 05: Performing Software Integration
-
Module 06: Explain Virtualization, Cloud and Emerging Technology
-
Module 07: Exploring Secure Configurations and System Hardening
-
Module 08: Understanding Security Considerations of Cloud and Specialized Platforms
- Module 09: Implementing Cryptography
- Module 10: Implementing Public Key Infrastructure (PKI)
- Module 11: Understanding Threat and Vulnerability Management
- Module 12: Developing Incident Response Capabilities
INTEGRATED LABS
-
Assisted Lab: Exploring the Lab Environment
-
Assisted Lab: Using Automation to Identify Sensitive Data
-
Assisted Lab: Understanding DR Capabilities in the Cloud
-
Assisted Lab: Implementing a Web Application Firewall
-
Assisted Lab: Understanding the Role of SPF Records and DNSSEC
-
Assisted Lab: Using Security Incident and Event Management Features
- Assisted Lab: Performing Static Code Analysis
- Assisted Lab: Exploiting Web Applications – Stored XSS, SQL Injection
- APPLIED LAB: Analyzing Web Application Vulnerabilities
- Assisted Lab: Implementing a VNet in Azure
- Assisted Lab: Deploying a Virtual Private Cloud in Amazon Web Services
- Assisted Lab: Implementing and Updating Containers on Windows Server 2019
- APPLIED LAB: Performing Container Update Tasks
- Assisted Lab: Understanding DNS over HTTPS (DoH)
- Assisted Lab: Deploying a Hardened Server Image in the Cloud
- Assisted Lab: Implementing an Application Blocklist Policy
- Assisted Lab: Configuring Monitoring in the Cloud
- Assisted Lab: Implementing Data Protection using Symmetric Encryption
- Assisted Lab: Exploring Cryptography and Cryptanalysis using Visual Tools
- Assisted Lab: Implementing HTTP Server Certificates
- APPLIED LAB: Troubleshooting HTTP Server Certificates
- Assisted Lab: Exploring MITRE ATT&CK Navigator
- Assisted Lab: Exploring and Interpreting Intrusion Detection System Alerts
- APPLIED LAB: Analyzing Intrusion Detection System Logs
- Assisted Lab: Exploiting the Server Message Block Protocol
- Assisted Lab: Analyzing SMB Vulnerabilities
- Assisted Lab: Analyzing Firmware using Binary Analysis and Hardware Emulation
- Assisted Lab: Analyzing and Attack Wireless Network Protections
Please contact us for the schedules and for booking a private class.
Popular Courses
Archive
Working hours
Monday | 9:00 am - 6.00 pm |
Tuesday | 9:00 am - 6.00 pm |
Wednesday | 9:00 am - 6.00 pm |
Thursday | 9:00 am - 6.00 pm |
Friday | 9:00 am - 6.00 pm |
Saturday | Closed |
Sunday | Closed |