Course Overview

Training Options

online Bootcamp

$ 100

  • 90 days of flexible access to online classes
  • num_of_days days of access to high-quality, self-paced learning content designed by industry experts
  • Classes starting from:-
9th Jan: Weekday Class
14th Feb: Weekend Class
Show all classes

Course Curriculum

Course Content

  • Section 01: Online Self Learning

    Preview
    • Lesson 01: Getting Started with CompTIA Security + SY0 - 701

      19:49Preview
      • 1.01 Introduction to the CompTIA Security
        03:05
      • 1.02 About the CompTIA Security SY0 701 Exam
        08:00
      • 1.03 How to Take Your CompTIA Security SY0 701 Exam
        08:44
    • Lesson 02: Risk Management

      01:20:21Preview
      • 2.01 Defining Business Risk
        05:12
      • 2.02 Threat Actors Part 1
        04:37
      • 2.03 Threat Actors Part 2
        02:29
      • 2.04 Threat Intelligence
        10:49
      • 2.05 Risk Management Concepts
        07:18
      • 2.06 Security Controls
        09:13
      • 2.07 Risk Assessments and Treatments
        05:38
      • 2.08 Quantitative Risk Assessments
        06:31
      • 2.09 Qualitative Risk Assessments
        03:49
      • 2.10 Security and the Information Life Cycle
        08:58
      • 2.11 Data Destruction
        05:58
      • 2.12 Chapter 1 Exam Question Review
        01:46
      • 2.13 Wiping Disks with the dd Command Lab
        05:44
      • 2.14 Chapter 1 Ask Me Anything AMA
        02:19
    • Lesson 03: Foundations of Cryptography

      59:17Preview
      • 3.01 Cryptography Basics
        15:45
      • 3.02 Foundations of Cryptography 3.2 Hashing
        08:31
      • 3.03 Cryptographic Attacks
        05:12
      • 3.04 Password Cracking
        10:02
      • 3.05 Password Cracking Demo
        06:15
      • 3.06 Chapter 2 Exam Question Review
        02:33
      • 3.07 SSH Public Key Authentication Lab
        09:09
      • 3.08 Chapter 2 Ask Me Anything AMA
        01:50
    • Lesson 04: Physical Security

      29:24Preview
      • 4.01 Physical Security Overview
        01:05
      • 4.02 Physical Security
        09:48
      • 4.03 Keylogger Demo
        04:51
      • 4.04 Environmental Controls
        05:22
      • 4.05 Chapter 3 Exam Question Review
        02:30
      • 4.06 Physical Security Lab
        03:00
      • 4.07 Chapter 3 Ask Me Anything AMA
        02:48
    • Lesson 05: Identity and Account Management

      01:20:48Preview
      • 5.01 Identification Authentication and Authorization
        07:54
      • 5.02 Enabling Multifactor Authentication
        04:43
      • 5.03 Authorization
        04:48
      • 5.04 Accounting
        05:21
      • 5.05 Authentication Methods
        14:00
      • 5.06 Access Control Schemes
        06:45
      • 5.07 Account Management
        12:57
      • 5.08 Network Authentication
        08:56
      • 5.09 Identity Management Systems
        05:50
      • 5.10 Chapter 4 Exam Question Review
        02:21
      • 5.11 Creating Linux Users and Groups Lab
        05:50
      • 5.12 Chapter 4 Ask Me Anything AMA
        01:23
    • Lesson 06: Tools of the Trade

      02:17:22Preview
      • 6.01 Touring the CLI
        16:03
      • 6.02 Shells
        06:00
      • 6.03 The Windows Command Line
        04:30
      • 6.04 Microsoft PowerShell
        12:22
      • 6.05 Linux Shells
        10:56
      • 6.06 Network Scanners
        05:07
      • 6.07 Network Scanning with Nmap
        08:57
      • 6.08 Network Protocol Analyzers
        07:48
      • 6.09 Using Wireshark to Analyze Network Traffic
        08:53
      • 6.10 Using tcpdump to Analyze Network Traffic
        08:16
      • 6.11 Log Files
        08:33
      • 6.12 Centralized Logging
        08:47
      • 6.13 Cybersecurity Benchmark Tools
        05:34
      • 6.14 Configuring Linux Log Forwarding
        08:20
      • 6.15 Chapter 5 Exam Question Review
        03:04
      • 6.16 Linux Shell Script Lab
        07:15
      • 6.17 Nmap Lab
        04:38
      • 6.18 Chapter 5 Ask Me Anything AMA
        02:19
    • Lesson 07: Securing Individual Systems

      01:45:34Preview
      • 7.01 Malware
        13:18
      • 7.02 Weak Configurations
        11:28
      • 7.03 Common Attacks
        09:00
      • 7.04 Overflow Attacks
        05:51
      • 7.05 Password Attacks
        07:58
      • 7.06 Bots and Botnets
        06:09
      • 7.07 Disk RAID Levels
        10:07
      • 7.08 Securing Hardware
        10:56
      • 7.09 Securing Endpoints
        08:51
      • 7.10 Securing Data with Encryption
        06:27
      • 7.11 Chapter 6 Exam Question Review
        02:25
      • 7.12 Linux Software RAID Lab
        07:38
      • 7.13 Secure Enclave Lab in macOS
        03:36
      • 7.14 Chapter 6 Ask Me Anything AMA
        01:50
    • Lesson 08: Securing The Basic LAN

      03:53:45Preview
      • 8.01 Data Protection
        09:28
      • 8.02 Cryptographic Methods
        07:10
      • 8.03 Symmetric Cryptosystems
        12:35
      • 8.04 Symmetric Block Modes
        08:02
      • 8.05 Asymmetric Cryptosystems
        12:41
      • 8.06 Understanding Digital Certificates
        07:35
      • 8.07 Trust Models
        04:42
      • 8.08 Public Key Infrastructure
        03:28
      • 8.10 Touring Certificates
        07:58
      • 8.11 Network Architecture Planning
        03:38
      • 8.12 The OSI Model
        12:37
      • 8.13 ARP Cache Poisoning
        08:37
      • 8.14 Other Layer 2 Attacks
        05:13
      • 8.15 Network Planning
        07:00
      • 8.16 Zero Trust Network Access ZTNA 20
        09:38
      • 8.17 Load Balancing
        06:08
      • 8.18 Securing Network Access
        06:14
      • 8.19 Honeypots
        05:58
      • 8.20 Static and Dynamic Code Analysis
        04:41
      • 8.21 Firewalls
        11:15
      • 8.22 Proxy Servers
        06:09
      • 8.23 Web Filtering
        05:13
      • 8.24 Network and Port Address Translation
        06:44
      • 8.25 IP Security IPsec
        08:47
      • 8.26 SD WAN and SASE
        03:04
      • 8.27 Virtual Private Networks VPNs
        09:55
      • 8.28 Intrusion Detection and Prevention Systems IDS IPS
        12:56
      • 8.29 Chapter 7 Exam Question Review
        03:31
      • 8.30 Linux Snort IDS Lab
        07:26
      • 8.31 Chapter 7 Ask Me Anything AMA
        01:19
      • 8.32 Securing The Basic LAN 8.9 Certificate Types
        14:03
    • Lesson 09: Securing Wireless LANs

      01:06:48Preview
      • 9.01 Wi Fi Encryption Standards
        09:31
      • 9.02 RFID NFC and Bluetooth
        06:39
      • 9.03 Wi Fi Coverage and Performance
        08:11
      • 9.04 Wi Fi Discovery and Attacks
        12:02
      • 9.05 Cracking WPA2
        10:19
      • 9.06 Wi Fi Hardening
        10:21
      • 9.07 Chapter 8 Exam Question Review
        01:48
      • 9.08 WPA2 Cracking Lab
        06:34
      • 9.09 Chapter 8 Ask Me Anything AMA
        01:23
    • Lesson 10: Securing Virtual and Cloud Environments

      01:08:41Preview
      • 10.01 Defending a Public Server
        00:51
      • 10.02 Common Attacks and Mitigations
        09:41
      • 10.03 DDoS Attacks in the Real World
        02:40
      • 10.04 Containers and Software Defined Networking
        11:22
      • 10.05 Hypervisors and Virtual Machines
        08:18
      • 10.06 Cloud Deployment Models
        08:40
      • 10.07 Cloud Service Models
        08:21
      • 10.08 Securing the Cloud
        10:11
      • 10.09 Chapter 9 Exam Question Review
        02:17
      • 10.10 Docker Container Lab
        04:14
      • 10.11 Chapter 9 Ask Me Anything AMA
        02:06
    • Lesson 11: Securing Dedicated and Mobile Systems

      01:04:02Preview
      • 11.01 Embedded Systems
        12:59
      • 11.02 Industrial Control System ICS
        06:38
      • 11.03 Internet of Things IoT Devices
        10:00
      • 11.04 Connecting to Dedicated and Mobile Systems
        10:45
      • 11.05 Security Constraints for Dedicated Systems
        05:04
      • 11.06 Mobile Device Deployment and Hardening
        10:59
      • 11.07 Chapter 10 Exam Question Review
        02:39
      • 11.08 Smartphone Hardening Lab
        02:38
      • 11.09 Chapter 10 Ask Me Anything AMA
        02:20
    • Lesson 12: Secure Protocols and Applications

      01:04:47Preview
      • 12.01 DNS Security
        05:02
      • 12.02 FTP Packet Capture
        03:24
      • 12.03 Secure Web and E mail
        11:37
      • 12.04 Request Forgery Attacks
        04:47
      • 12.05 Cross Site Scripting Attacks
        07:04
      • 12.06 Web Application Security
        05:15
      • 12.07 OWASP Top 10
        11:44
      • 12.08 Web App Vulnerability Scanning
        05:50
      • 12.09 Chapter 11 Exam Question Review
        03:28
      • 12.10 OWASP ZAP Web App Scan Lab
        04:29
      • 12.11 Chapter 11 Ask Me Anything AMA
        02:07
    • Lesson 13: Testing Infrastructure

      40:07Preview
      • 13.01 Testing Infrastructure Overview
        04:37
      • 13.02 Social Engineering Attacks
        05:29
      • 13.03 Vulnerability Assessments
        08:49
      • 13.04 Penetration Testing
        09:35
      • 13.05 The Metasploit Framework
        07:58
      • 13.06 Chapter 12 Exam Question Review
        01:52
      • 13.07 Chapter 12 Ask Me Anything AMA
        01:47
    • Lesson 14: Business Security Impact

      01:51:00Preview
      • 14.01 Introduction to Business Security
        05:59
      • 14.02 Business Impact Analysis
        09:10
      • 14.03 Data Types and Roles
        11:21
      • 14.04 Personnel Risk and Policies
        10:17
      • 14.05 Attestation
        03:18
      • 14.06 Internal Audits and Assessments
        05:25
      • 14.07 External Audits and Assessments
        06:18
      • 14.08 Third Party Risk Management
        08:21
      • 14.09 Agreement Types
        06:21
      • 14.10 Change Management
        04:07
      • 14.11 Technical Change Management
        07:03
      • 14.12 What Is Automation and Orchestration
        03:46
      • 14.13 Benefits of Automation and Orchestration
        02:53
      • 14.14 Use Cases of Automation and Orchestration
        07:31
      • 14.15 Other Considerations of Automation and Orchestration
        05:28
      • 14.16 Putting It All Together
        06:06
      • 14.17 Exploring the NIST Frameworks
        07:36
    • Lesson 15: Dealing with Incidents

      46:28Preview
      • 15.01 Incident Response Overview
        03:05
      • 15.02 Incident Response Plans IRPs
        05:52
      • 15.03 IRP Testing
        05:45
      • 15.04 Threat Analysis and Mitigating Actions
        07:32
      • 15.05 Digital Forensics
        05:05
      • 15.06 Business Continuity and Alternate Sites
        06:08
      • 15.07 Data Backup
        09:37
      • 15.08 Chapter 14 Exam Question Review
        01:05
      • 15.10 Chapter 14 Ask Me Anything AMA
        02:19
  • Section 02 : Live Class Curriculum

    Preview
    • Domain 01: General Security Concepts

      • Introduction to Security Concepts
      • CIA
      • Non-Repudiation
      • AAA (Authentication, Authorization, and Accounting)
      • Gap Analysis
      • Zero Trust Architecture and Defense in Depth
      • Physical Security
      • Deceptive Technology
      • Types of Security Controls
      • Importance of Change Management Processes and the Impact to Security
      • Introduction to Cryptography
      • Cryptography around Us
      • Steganography
      • Masking, Obfuscation and Tokenization
      • Symmetric and Asymmetric Cryptography
      • Hashing Process
      • Digital Signature Process
      • Public Key Infrastructure
      • Key Management
      • Block Chain and Open Ledger
    • Domain 02: Threats, Vulnerabilities, and Mitigations

      • Threat Actors
      • Attributes of Actors
      • Intent or Motivation
      • Attack Vectors
      • Common Threat Vectors and Attack Surfaces
      • Assisted Practice: Enhancing Server Security
      • Indicators, Indicators of Compromise and Indicators of Attack
      • Assisted Practice: Investigating DoS and MITM Attacks Using Wireshark
      • Malware Attack
      • Assisted Practice: Analyzing Malware Reports Using Virus Total
      • Physical Attack
      • Network Attack
      • Cryptographic Attacks
      • Password Attacks
      • Application Attacks
      • Mitigation Techniques to Secure the Enterprise
      • Assisted Practice: Implementing Public Key Infrastructure
      • Assisted Practice: Generating a Web Server Certificate
    • Domain 03: Security Architecture

      • Security Implications of Different Architecture Models
      • Security Principles to Secure Enterprise Infrastructure
      • Firewall Categories
      • Unified Threat Management (UTM)
      • Next-Generation Firewall (NGF)
      • Web Application Firewall
      • Proxy Server
      • Intrusion Detection and Prevention System
      • Virtual Private Network
      • Network Access Control
      • Concepts and Strategies to Protect Data
      • Privacy Regulations
      • Data Protection Controls
      • Data Classification
      • Business Continuity Planning
      • High Availability
      • Site Consideration
      • Backups
      • Power
      • Cloud Data Replications
      • Testing
      • Platform Diversity
      • Multicloud
      • Capacity Management
    • Domain 04: Security Operations

      • Establishing Baselines
      • Hardening of Devices
      • Wireless Technologies
      • Mobile Management and Security
      • Application Security
      • Sandboxing
      • Monitoring
      • Security Implications of Proper Hardware, Software, and Data Asset Management
      • Vulnerability Assessment
      • System and Process Audit
      • Assisted Practice: Scanning Local VM Using Nessus
      • Assisted Practice: Scanning Local VM Using Nessus Security Alerting and Monitoring Concepts and Tools
      • Modifying Enterprise capabilities to Enhance Security
      • Web Application Firewall
      • Intrusion Detection and Prevention System
      • OSI, TCP/IP and Protocols
      • Web Filtering Technologies
      • Operating System Security
      • Email Security
      • Antivirus, Endpoint Detection and Response (EDR) and Extended Detection and Response (XDR)
      • Secure Protocols
      • Assisted Practice: Configuring Proton VPN
      • Assisted Practice: Implementing Network Segmentation and VLANs
      • Implementing and Maintaining Identity and Access Management
      • Multi-Factor Authentication (MFA)
      • Assisted Practice: Implementing Multi-Factor Authentication (MFA)
      • Type 1 Authentication: Password
      • Type 2 Authentication: Tokens
      • Type 3 Authentication: Biometric
      • Passwordless Authentication
      • Authorization and Accounting
      • Federation Identity Management
      • Federation Identity Management Standards
      • Single Sign On
      • Privilege Access Management
      • Implementing and Managing Authorization Mechanisms
      • Manage the Identity and Access Provisioning Lifecycle
      • Assisted Practice: Installing Active Directory and Creating a User
      • Assisted Practice: Configuring Logon Hours in Active Directory
      • Importance of Automation and Orchestration Related to Secure Operations
      • Incident Response Activities
      • Digital Forensics
      • Use of Data Sources to Support Investigations
      • Assisted Practice: Using Event Viewer to Implement Logging and Forensic Analysis
      • Assisted Practice: Implementing encryption solutions for data at rest using AESCrypt
      • Assisted Practice: Using ROHOS Disk Encryption
    • Domain 05: Security Program Management and Oversight

      • Security Policy, Standards, Procedures, and Guidelines
      • Different types of Policies
      • Standards
      • Procedures
      • Guidelines
      • External Factors
      • Monitoring and Revision
      • Roles and Responsibilities for Systems and Data
      • Governance
      • Elements of the Risk Management Process
      • Third-Party Risk Assessment and Management
      • Vendor Assessment
      • Vendor Selection
      • Vendor Monitoring, Questionnaires and Rules of Engagement
      • Summarize Elements of Effective Security Compliance.
      • Consequences of Noncompliance
      • Compliance Monitoring
      • Privacy
      • Types and Purposes of Audits and Assessments
      • Phishing
      • Anomalous Behavior Recognition
      • User Guidance and Training
      • Reporting and Monitoring

Why Join this Program

  • Develop skills for real career growthCutting-edge curriculum designed in guidance with industry and academia to develop job-ready skills
  • Learn from experts active in their field, not out-of-touch trainersLeading practitioners who bring current best practices and case studies to sessions that fit into your work schedule.
  • Learn by working on real-world problemsCapstone projects involving real world data sets with virtual labs for hands-on learning
  • Structured guidance ensuring learning never stops24x7 Learning support from mentors and a community of like-minded peers to resolve any conceptual doubts
  • Acknowledgement
  • PMP, PMI, PMBOK, CAPM, PgMP, PfMP, ACP, PBA, RMP, SP, OPM3 and the PMI ATP seal are the registered marks of the Project Management Institute, Inc.