Checkout

Cart () Loading...

    • Quantity:
    • Delivery:
    • Dates:
    • Location:

    $

CompTIA CASP+ Certification Prep Course – Advanced Security Practitioner

Learn advanced security administration tools and techniques while preparing for the CASP exam (CAS-004) in this hands-on course.

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CompTIA Advanced Security Practitioner (CASP) (Exam CAS-004) is the course you will need to take if your job responsibilities include securing complex enterprise environments. In this course, you will expand on your knowledge of information security to apply more advanced principles that will keep your organization safe from the many ways it can be threatened. Today's IT climate demands individuals with demonstrable skills, and the information and activities in this course can help you develop the skill set you need to confidently perform your duties as an advanced security professional. This course is designed for IT professionals who want to acquire the technical knowledge and skills needed to conceptualize, engineer, integrate, and implement secure solutions across complex enterprise environments.

This course can also benefit you if you intend to pass the CompTIA Advanced Security Practitioner (CAS-004) certification examination. What you learn and practice in this course can be a significant part of your preparation.

This course includes an exam voucher.

GK# 2951 Vendor# CASP
Vendor Credits:
  • Global Knowledge Delivered Course
  • Training Exclusives
No matching courses available.
Start learning as soon as today! Click Add To Cart to continue shopping or Buy Now to check out immediately.
Access Period:
Scheduling a custom training event for your team is fast and easy! Click here to get started.
$
Your Selections:
Location:
Access Period:
No available dates

Is This The Right Course?

To be fit for this advanced course, you should have at least a foundational knowledge of information security. This includes, but is not limited to:


• Knowledge of identity and access management (IAM) concepts and common implementations, such as authentication factors and directory services.
• Knowledge of cryptographic concepts and common implementations, such as Secure Sockets Layer/Transport Layer Security (SSL/TLS) and public key infrastructure (PKI).
• Knowledge of computer networking concepts and implementations, such as the TCP/IP model and configuration of routers and switches.
• Knowledge of common security technologies used to safeguard the enterprise, such as anti-malware solutions, firewalls, and VPNs.

Who Should Attend?

This course is designed for IT professionals in the cybersecurity industry whose primary job responsibility is to secure complex enterprise environments. The target student should have real-world experience with the technical administration of these enterprise environments.

This course is also designed for students who are seeking the CompTIA® Advanced Security Practitioner (CASP®) certification and who want to prepare for Exam CAS-004. Students seeking CASP certification should have at least 10 years of experience in IT management, with at least 5 years of hands-on technical security experience.

What You'll Learn

  • Support IT governance in the enterprise with an emphasis on managing risk
  • Leverage collaboration tools and technology to support enterprise security
  • Use research and analysis to secure the enterprise
  • Integrate advanced authentication and authorization techniques
  • Implement cryptographic techniques
  • Implement security controls for hosts
  • Implement security controls for mobile devices
  • Implement network security
  • Implement security in the systems and software development lifecycle
  • Integrate hosts, storage, networks, applications, virtual environments, and cloud technologies in a secure enterprise architecture
  • Conduct security assessments
  • Respond to and recover from security incidents

Course Outline

  • Lesson 1: Perform Risk Management Activities
  • Lesson 2: Summarizing Governance & Compliance Strategies
  • Lesson 3: Implementing Business Continuity & Disaster Recovery
  • Lesson 4: Identifying Infrastructure Services
  • Lesson 5: Performing Software Integration
  • Lesson 6: Explain Virtualization, Cloud and Emerging Technology
  • Lesson 7: Exploring Secure Configurations and System Hardening
  • Lesson 8: Understanding Security Considerations of Cloud and Specialized Platforms
  • Lesson 9: Implementing Cryptography
  • Lesson 10: Implementing Public Key Infrastructure (PKI)
  • Lesson 11: Architecting Secure Endpoints
  • Lesson 12: Summarizing IIoT & IoT Concepts
BUY NOW

Labs Outline

  • Assisted Lab: Exploring the Lab Environment
  • Assisted Lab: Using Automation to Identify Sensitive Data
  • Assisted Lab: Understanding DR Capabilities in the Cloud
  • Assisted Lab: Implementing a Web Application Firewall
  • Assisted Lab: Understanding the Role of SPF Records and DNSSEC
  • Assisted Lab: Using Security Incident and Event Management Features
  • Assisted Lab: Performing Static Code Analysis
  • Assisted Lab: Exploiting Web Applications – Stored XSS, SQL Injection
  • APPLIED LAB: Analyzing Web Application Vulnerabilities
  • Assisted Lab: Implementing a VNet in Azure
  • Assisted Lab: Deploying a Virtual Private Cloud in Amazon Web Services
  • Assisted Lab: Implementing and Updating Containers on Windows Server 2019
  • APPLIED LAB: Performing Container Update Tasks
  • Assisted Lab: Understanding DNS over HTTPS (DoH)
  • Assisted Lab: Deploying a Hardened Server Image in the Cloud
  • Assisted Lab: Implementing an Application Blocklist Policy
  • Assisted Lab: Configuring Monitoring in the Cloud
  • Assisted Lab: Implementing Data Protection using Symmetric Encryption
  • Assisted Lab: Exploring Cryptography and Cryptanalysis using Visual Tools
  • Assisted Lab: Implementing HTTP Server Certificates
  • APPLIED LAB: Troubleshooting HTTP Server Certificates
  • Assisted Lab: Exploring MITRE ATT&CK Navigator
  • Assisted Lab: Exploring and Interpreting Intrusion Detection System Alerts
  • APPLIED LAB: Analyzing Intrusion Detection System Logs
  • Assisted Lab: Exploiting the Server Message Block Protocol
  • Assisted Lab: Analyzing SMB Vulnerabilities
  • Assisted Lab: Analyzing Firmware using Binary Analysis and Hardware Emulation
  • Assisted Lab: Analyzing and Attack Wireless Network Protections
BUY NOW

Prerequisites

To be fit for this advanced course, you should have at least a foundational knowledge of information security. This includes, but is not limited to:


• Knowledge of identity and access management (IAM) concepts and common implementations, such as authentication factors and directory services.
• Knowledge of cryptographic concepts and common implementations, such as Secure Sockets Layer/Transport Layer Security (SSL/TLS) and public key infrastructure (PKI).
• Knowledge of computer networking concepts and implementations, such as the TCP/IP model and configuration of routers and switches.
• Knowledge of common security technologies used to safeguard the enterprise, such as anti-malware solutions, firewalls, and VPNs.

Related Certifications