Free CompTIA Security+ Training

Attack Frameworks – SY0-601 CompTIA Security+ : 4.2

An attack framework can help prepare, understand, and react to cyber attacks. In this video, you’ll learn about the MITRE ATT&CK framework, the Diamond Model of Intrusion Analysis, and the cyber kill chain. << Previous Video: Incident Response Planning Next: Vulnerability Scan Output >> If you’re an IT security professional and you’re responsible for protecting […]

Attack Frameworks – SY0-601 CompTIA Security+ : 4.2 Read More »

Incident Response Planning – SY0-601 CompTIA Security+ : 4.2

Most of the hard work related to security incidents happens before an event occurs. In this video, you’ll learn about tabletop exercises, walkthroughs, simulations, communication plans, and more. << Previous Video: Incident Response Process Next: Attack Frameworks >> Usually when we talk about security incidents, it’s usually after the fact, when one has already occurred.

Incident Response Planning – SY0-601 CompTIA Security+ : 4.2 Read More »

Incident Response Process – SY0-601 CompTIA Security+ : 4.2

Identifying and responding to an incident is an important part of IT security. In this video, you’ll learn about incident preparation, detection, precursors, indicators, and more. << Previous Video: Forensic Tools Next: Incident Response Planning >> As a security professional, you’ll be responsible for responding to security events that occur in your organization. Events like

Incident Response Process – SY0-601 CompTIA Security+ : 4.2 Read More »

Shell and Script Environments – SY0-601 CompTIA Security+ : 4.1

There are many options when working with shells and scripting environments. In this video, you’ll learn about SSH, Windows PowerShell, Python, and OpenSSL. << Previous Video: File Manipulation Tools Next: Packet Tools >> If you’re connecting to a remote device and using the terminal screen on that device, looks a little like this example here,

Shell and Script Environments – SY0-601 CompTIA Security+ : 4.1 Read More »

Reconnaissance Tools – Part 2 – SY0-601 CompTIA Security+ : 4.1

Third-party reconnaissance tools can provide extensive information about users, networks, and devices. In this video, you’ll learn about hping, Nmap, theHarvester, sn1per, scanless, and more. << Previous Video: Reconnaissance Tools – Part 1 Next: File Manipulation Tools >> In this video, we’ll look at some reconnaissance tools that may require you to install some additional

Reconnaissance Tools – Part 2 – SY0-601 CompTIA Security+ : 4.1 Read More »

Reconnaissance Tools – Part 1 – SY0-601 CompTIA Security+ : 4.1

There are many reconnaissance tools that may be built-into your operating system. In this video, you’ll learn about traceroute, nslookup, ping, pathping, netstat, and more. << Previous Video: Certificate Concepts Next: Reconnaissance Tools – Part 2 >> The traceroute command allows you to map an entire path between two devices to know exactly what routers

Reconnaissance Tools – Part 1 – SY0-601 CompTIA Security+ : 4.1 Read More »

Certificate Concepts – SY0-601 CompTIA Security+ : 3.9

Certificate management is an important part of a PKI. In this video, you’ll learn about offline CAs, OCSP stapling, certification pinning, trust relationships, certificate chaining, and more. << Previous Video: Certificate Formats Next: Reconnaissance Tools – Part 1 >> If you’re managing a certificate authority, one of the things you do not want to have

Certificate Concepts – SY0-601 CompTIA Security+ : 3.9 Read More »