Exam SY0-701

CompTIA Integrated CertMaster Learn + Labs for Security+ (SY0-701) - Organization/Business License

What's included
  • Integrated eLearning and gradable, hands-on Labs in a seamless workflow
  • Flexible content and resources suit a variety of classroom formats
  • For organizations purchasing for groups of students
  • Student license valid for 12 months
USD $440.00
Our Price: USD $440.00
Quantity:

CompTIA Security+ equips you with the foundational security skills necessary to safeguard networks, detect threats, and secure data—helping you open the door to your cybersecurity career and become a trusted defender of digital environments.

What is CertMaster Learn integrated with CertMaster Labs?

CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with your studies, while robust analytics bring awareness of strengths and weaknesses.

CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities use real equipment and software, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks.

In the integrated experience, CertMaster Labs are integrated as Study Tasks within the CertMaster Learn Learning Plan, accessible through a single login and seamless workflow. Easy-to-use course management tools provide a comprehensive suite of instructor resources alongside a reporting dashboard, making course preparation and progress tracking simple and efficient.

Topics Covered

Lesson 1: Summarize Fundamental Security Concepts

Lesson 2: Compare Threat Types

Lesson 3: Explain Cryptographic Solutions

Lesson 4: Implement Identity and Access Management

Lesson 5: Secure Enterprise Network Architecture

Lesson 6: Secure Cloud Network Architecture

Lesson 7: Explain Resiliency and Site Security Concepts

Lesson 8: Explain Vulnerability Management

Lesson 9: Evaluate Network Security Capabilities

Lesson 10: Assess Endpoint Security Capabilities

Lesson 11: Enhance Application Security Capabilities

Lesson 12: Explain Incident Response and Monitoring Concepts

Lesson 13: Analyze Indicators of Malicious Activity

Lesson 14: Summarize Security Governance Concepts

Lesson 15: Explain Risk Management Processes

Lesson 16: Summarize Data Protection and Compliance Concepts

Labs Available:

Assisted Lab: Exploring the Lab Environment

Assisted Lab: Perform System Configuration Gap Analysis

Assisted Lab: Configuring Examples of Security Control Types

Assisted Lab: Finding Open Service Ports

Assisted Lab: Using SET to Perform Social Engineering

Applied Lab: Using Storage Encryption

Assisted Lab: Using Hashing and Salting

Assisted Lab: Managing Password Security

Assisted Lab: Managing Permissions

Assisted Lab: Setting up Remote Access

Assisted Lab: Using TLS Tunneling

Assisted Lab: Using Containers

Assisted Lab: Using Virtualization

Assisted Lab: Implement Backups

Assisted Lab: Performing Drive Sanitization

Assisted Lab: Exploiting and Detecting SQLi

Assisted Lab: Working with Threat Feeds

Assisted Lab: Performing Vulnerability Scans

Assisted Lab: Understanding Security Baselines

Applied Lab: Implementing a Firewall

Assisted Lab: Using Group Policy

Applied Lab: Hardening

Assisted Lab: Performing DNS Filtering

Assisted Lab: Configuring System Monitoring

Applied Lab: Incident Response: Detection

Applied Lab: Performing Digital Forensics

Assisted Lab: Performing Root Cause Analysis

Assisted Lab: Detecting and Responding to Malware

Assisted Lab: Understanding On-Path Attacks

Adaptive Lab: Using a Playbook

Assisted Lab: Implementing Allow Lists and Deny Lists

Assisted Lab: Performing Reconnaissance

Assisted Lab: Performing Penetration Testing

Assisted Lab: Training and Awareness through Simulation

Capstone Lab: Discovering Anomalous Behavior

Assisted Lab: Use Cases of Automation and Scripting

Applied Lab: Using Network Sniffers

License Information

  • One license provides access to CertMaster Learn for Security+ (SY0-701) with CertMaster Labs integrated throughout the course 
  • Once activated, the license is valid for 12 months

There are two options for adding students to your CertMaster Learn classroom setup.

Classroom Setup with Access Keys

  1. You will receive student access keys via email upon purchase.
  2. CompTIA will setup your institution and administrator access to the Institution Admin Dashboard, provide you with instructions for adding instructors, and communicate your institution-specific student registration instructions within 1 business day of purchase.
  3. You will distribute access keys and registration instructions to students.
  4. After registration students may login anytime at: https://learn.comptia.org/login

Classroom Setup with Student Upload

  1. CompTIA will setup your institution and administrator access to the Institution Admin Dashboard, as well as the specific number of student seats purchased, within 1 business day of purchase.
  2. As the administrator, you will add students to the platform either individually or by uploading a csv file. You have the option of either providing students with their login information or enabling them to automatically receive a registration link via email once they have been added to the platform. You will also add additional administrators (if necessary) as well as instructors. Note that not all roles will be applicable to every institution.
  3. Students will login or click on the link to register.
  4. After registration students may login anytime at: https://learn.comptia.org/login

Reviews