Introduction

Congratulations on your purchase of CompTIA Security+ Practice Tests. This book will serve as a preparation tool for the CompTIA Security+ certification exam (SY0-501) as well as your career in the IT security field.

The objective of this book is to prepare you for the CompTIA Security+ exam by explaining the terminology and technology that will be tested on the exam. The main focus of this book is to help you pass the exam. We don’t always cover every aspect of the related field, so some of the aspects of the technology will be covered only to the extent necessary to help you understand what you will need to know to pass the exam. We hope this book will become a valuable resource for you after you achieve the certification.

It Pays to Get Certified

In a digital world, digital literacy is an essential survival skill. Certification proves that you have the knowledge and skill to solve business problems in virtually any business environment.

Certification makes you more competitive and employable. Research has shown that people who study technology get hired. In the competition for entry-level jobs, applicants with high school diplomas or college degrees who included IT coursework in their academic load consistently fared better in job interviews and were hired in significantly higher numbers. If considered a compulsory part of a technology education, testing for certification can be an invaluable competitive distinction for IT professionals.

How Certification Helps Your Career

Security is one of the highest-demand job categories. The U.S. Bureau of Labor Statistics (BLS) predicts that information security analysts will be the fastest growing overall job category, with 37 percent overall growth between 2012 and 2022.

Get your foot in the door. According to CompTIA’s Employer Perceptions of IT Training and Certification study, 91 percent of hiring managers today believe that IT certifications are valuable in validating expertise.

Network security administrators earn a good income. According to Glassdoor, network security administrators earn a national average of almost $70,000 per year.

CompTIA Security+ is the first step in starting your career as a network security administrator or systems security administrator. Professionals who are CompTIA Security+ certified are 85 percent more likely to believe that they have the knowledge and skills needed to fulfill their jobs successfully.

CompTIA Security+ certification is popular. More than 250,000 individuals worldwide are CompTIA Security+ certified.

CompTIA Security+ is regularly used in organizations. Companies such as Hitachi Systems, Fuji Xerox, HP, Dell, and a variety of major U.S. government contractors use CompTIA Security+.

CompTIA Security+ is approved by the U.S. Department of Defense (DoD). CompTIA Security+ is approved by the DoD as one of the required certification options in the DoD 8570.01-M directive for Information Assurance Technical Level II and Management Level I job roles.

Steps to Getting Certified and Staying Certified

Review exam objectives. Review the certification objectives to make sure that you know what is covered in the exam:

http://certification.comptia.org/examobjectives.aspx

Practice for the exam. After you have studied for the certification, review and answer as many sample questions as you can to prepare for the exam.

Purchase an exam voucher. Purchase exam vouchers on the CompTIA Marketplace:

www.comptiastore.com

Take the test! Go to the Pearson VUE website and schedule a time to take your exam:

www.pearsonvue.com/comptia/locate/

Stay certified with continuing education. New CompTIA Security+ certifications are valid for three years from the date of certification. There are a number of ways that the certification can be renewed. For more information, check the CompTIA site.

How to Obtain More Information

Taking the Exam

Once you are fully prepared to take the exam, you can visit the CompTIA website to purchase your exam voucher:

www.comptiastore.com/Articles.asp?ID=265&category=vouchers

CompTIA partners with Pearson VUE’s testing centers, so your next step will be to locate a testing center near you. In the United States, you can do this based on your address or your ZIP code, while non-U.S. test takers may find it easier to enter their city and country. You can search for a test center near you at the Pearson VUE website, where you will need to navigate to “Find a test center”:

www.pearsonvue.com/comptia/

Now that you know where you’d like to take the exam, simply set up a Pearson VUE testing account and schedule an exam:

https://certification.comptia.org/testing/schedule-exam

On the day of the test, take two forms of identification, and make sure to show up with plenty of time before the exam starts. Remember that you will not be able to take your notes, electronic devices (including smartphones and watches), or other materials in with you.

How This Book Is Organized

This book consists of six chapters based on each of the domains in the CompTIA Security+ Exam SY0-501. The book also has one chapter that is meant to simulate the exam based on a variety of the questions from all six domains. The chapters are organized as follows:

Chapter 1: Threats, Attacks, and Vulnerabilities (Domain 1) Explain various types of attacks, such as wireless, application, and social engineering. Explain various types of malware.

Chapter 2: Technologies and Tools (Domain 2) Apply various types of mitigation and deterrent techniques to various attacks. Use appropriate tools and techniques to discover security threats and vulnerabilities.

Chapter 3: Architecture and Design (Domain 3) Explain network design elements and components and implement common protocols and services. Implement security configuration parameters on network devices and other types of technologies.

Chapter 4: Identity and Access Management (Domain 4) Compare and contrast the function and purpose of authentication services. Install and configure security controls when performing account management.

Chapter 5: Risk Management (Domain 5) Implement appropriate risk mitigation strategies and basic forensic procedures. Explain the importance of risk-related concepts and summarize risk management best practices.

Chapter 6: Cryptography and PKI (Domain 6) Understand general cryptography concepts and use the appropriate methods. Use appropriate PKI, certificate management, and associated components.

Chapter 7: Practice Test The practice test simulates the actual exam. Although the questions are different, they test your knowledge of the objectives and your understanding of basic concepts.

How to Use This Book and the Interactive Online Learning Environment and Test Bank

This book includes 1,000 practice test questions, which will help you get ready to pass the Security+ exam. The interactive online learning environment that accompanies the CompTIA Security+ Practice Tests provides a robust test bank to help you prepare for the certification exam and increase your chances of passing it the first time. By using this test bank, you can identify weak areas up front and then develop a solid studying strategy using each of the robust testing features.

The test bank also includes a practice exam. Take the practice exam just as if you were taking the actual exam (without any reference material). If you get more than 90 percent of the answers correct, you’re ready to take the certification exam.

Security+ Exam Objective Map

The following objective map will help you to find the book chapter that covers each objective for the exam.

1.0 Threats, Attacks, and Vulnerabilities

Exam Objective Chapter
1.1 Given a scenario, analyze indicators of compromise and determine the type of malware. 1
Viruses 1
Crypto-malware 1
Ransomware 1
Worm 1
Trojan 1
Rootkit 1
Keylogger 1
Adware 1
Spyware 1
Bots 1
RAT 1
Logic bomb 1
Backdoor 1
1.2 Compare and contrast types of attacks. 1
Social engineering 1
  • Phishing
1
  • Spear phishing
1
  • Whaling
1
  • Vishing
1
  • Tailgating
1
  • Impersonation
1
  • Dumpster diving
1
  • Shoulder surfing
1
  • Hoax
1
  • Watering hole attack
1
  • Principles (reasons for effectiveness)
1
Application/service attacks 1
  • DoS
1
  • DDoS
1
  • Man-in-the-middle
1
  • Buffer overflow
1
  • Injection
1
  • Cross-site scripting
1
  • Cross-site request forgery
1
  • Privilege escalation
1
  • ARP poisoning
1
  • Amplification
1
  • DNS poisoning
1
  • Domain hijacking
1
  • Man-in-the-browser
1
  • Zero day
1
  • Replay
1
  • Pass the hash
1
  • Hijacking and related attacks
1
  • Driver manipulation
1
  • MAC spoofing
1
  • IP spoofing
1
Wireless attacks
  • Replay
1
  • IV
1
  • Evil twin
1
  • Rogue AP
1
  • Jamming
1
  • WPS
1
  • Bluejacking
1
  • Bluesnarfing
1
  • RFID
1
  • NFC
1
  • Disassociation
1
Cryptographic attacks 1
  • Birthday
1
  • Known plain text/cipher text
1
  • Rainbow tables
1
  • Dictionary
1
  • Brute force
1
  • Collision
1
  • Downgrade
1
  • Replay
1
  • Weak implementations
1
1.3 Explain threat actor types and attributes. 1
Types of actors 1
  • Script kiddies
1
  • Hacktivist
1
  • Organized crime
1
  • Nation states/APT
1
  • Insiders
1
  • Competitors
1
Attributes of actors 1
  • Internal/external
1
  • Level of sophistication
1
  • Resources/funding
1
  • Intent/motivation
1
Use of open-source intelligence 1
1.4 Explain penetration testing concepts. 1
Active reconnaissance 1
Passive reconnaissance 1
Pivot 1
Initial exploitation 1
Persistence 1
Escalation of privilege 1
Black box 1
White box 1
Gray box 1
Pen testing vs. vulnerability scanning 1
1.5 Explain vulnerability scanning concepts. 1
Passively test security controls 1
Identify vulnerability 1
Identify lack of security controls 1
Identify common misconfigurations 1
Intrusive vs. non-intrusive 1
Credentialed vs. non-credentialed 1
False positive 1
1.6 Explain the impact associated with types of vulnerabilities. 1
Race conditions 1
Vulnerabilities due to: 1
  • End-of-life systems
1
  • Embedded systems
1
  • Lack of vendor support
1
Improper input handling 1
Improper error handling 1
Misconfiguration/weak configuration 1
Default configuration 1
Resource exhaustion 1
Untrained users 1
Improperly configured accounts 1
Vulnerable business processes 1
Weak cipher suites and implementations 1
Memory/buffer vulnerability 1
  • Memory leak
1
  • Integer overflow
1
  • Buffer overflow
1
  • Pointer dereference
1
  • DLL injection
1
System sprawl/undocumented assets 1
Architecture/design weaknesses 1
New threats/zero day 1
Improper certificate and key management 1

2.0 Technologies and Tools

Exam Objective Chapter
2.1 Install and configure network components, both hardware- and software-based, to support organizational security. 2
Firewall 2
  • ACL
2
  • Application-based vs. network-based
2
  • Stateful vs. stateless
2
  • Implicit deny
2
VPN concentrator 2
  • Remote access vs. site-to-site
2
  • IPSec
2
  • Split tunnel vs. full tunnel
2
  • TLS
2
  • Always-on VPN
2
NIPS/NIDS 2
  • Signature-based
2
  • Heuristic/behavioral
2
  • Anomaly
2
  • Inline vs. passive
2
  • In-band vs. out-of-band
2
  • Rules
2
  • Analytics
2
Router 2
  • ACLs
2
  • Antispoofing
2
Switch 2
  • Port security
2
  • Layer 2 vs. Layer 3
2
  • Loop prevention
2
  • Flood guard
2
Proxy 2
  • Forward and reverse proxy
2
  • Transparent
2
  • Application/multipurpose
2
Load balancer 2
  • Scheduling
2
  • Active-passive
2
  • Active-active
2
  • Virtual IPs
2
Access point 2
  • SSID
2
  • MAC filtering
2
  • Signal strength
2
  • Band selection/width
2
  • Antenna types and placement
2
  • Fat vs. thin
2
  • Controller-based vs. stand-alone
2
SIEM 2
  • Aggregation
2
  • Correlation
2
  • Automated alerting and triggers
2
  • Time synchronization
2
  • Event deduplication
2
  • Logs/WORM
2
DLP 2
  • USB blocking
2
  • Cloud-based
2
  • Email
2
NAC 2
  • Dissolvable vs. permanent
2
  • Host health checks
2
  • Agent vs. agentless
2
Mail gateway 2
  • Spam filter
2
  • DLP
2
  • Encryption
2
Bridge 2
SSL/TLS accelerators 2
SSL decryptors 2
Media gateway 2
Hardware security module 2
2.2 Given a scenario, use appropriate software tools to assess the security posture of an organization. 2
Protocol analyzer 2
Network scanners 2
  • Rogue system detection
2
  • Network mapping
2
Wireless scanners/cracker 2
Password cracker 2
Vulnerability scanner 2
Configuration compliance scanner 2
Exploitation frameworks 2
Data sanitization tools 2
Steganography tools 2
Honeypot 2
Backup utilities 2
Banner grabbing 2
Passive vs. active 2
Command-line tools 2
  • ping
2
  • netstat
2
  • tracert
2
  • nslookup/dig
2
  • arp
2
  • ipconfig/ip/ifconfig
2
  • tcpdump
2
  • nmap
2
  • netcat
2
2.3 Given a scenario, troubleshoot common security issues. 2
Unencrypted credentials/clear text 2
Logs and events anomalies 2
Permission issues 2
Access violations 2
Certificate issues 2
Data exfiltration 2
Misconfigured devices 2
  • Firewall
2
  • Content filter
2
  • Access points
2
Weak security configurations 2
Personnel issues 2
  • Policy violation
2
  • Insider threat
2
  • Social engineering
2
  • Social media
2
  • Personal email
2
Unauthorized software 2
Baseline deviation 2
License compliance violation (availability/integrity) 2
Asset management 2
Authentication issues 2
2.4 Given a scenario, analyze and interpret output from security technologies. 2
HIDS/HIPS 2
Antivirus 2
File integrity check 2
Host-based firewall 2
Application whitelisting 2
Removable media control 2
Advanced malware tools 2
Patch management tools 2
UTM 2
DLP 2
Data execution prevention 2
Web application firewall 2
2.5 Given a scenario, deploy mobile devices securely. 2
Connection methods 2
  • Cellular
2
  • WiFi
2
  • SATCOM
2
  • Bluetooth
2
  • NFC
2
  • ANT
2
  • Infrared
2
  • USB
2
Mobile device management concepts 2
  • Application management
2
  • Content management
2
  • Remote wipe
2
  • Geofencing
2
  • Geolocation
2
  • Screen locks
2
  • Push notification services
2
  • Passwords and pins
2
  • Biometrics
2
  • Context-aware authentication
2
  • Containerization
2
  • Storage segmentation
2
  • Full device encryption
2
Enforcement and monitoring for: 2
  • Third-party app stores
2
  • Rooting/jailbreaking
2
  • Sideloading
2
  • Custom firmware
2
  • Carrier unlocking
2
  • Firmware OTA updates
2
  • Camera use
2
  • SMS/MMS
2
  • External media
2
  • USB OTG
2
  • Recording microphone
2
  • GPS tagging
2
  • WiFi direct/ad hoc
2
  • Tethering
2
  • Payment methods
2
Deployment models 2
  • BYOD
2
  • COPE
2
  • CYOD
2
  • Corporate-owned
2
  • VDI
2
2.6 Given a scenario, implement secure protocols. 2
Protocols 2
  • DNSSEC
2
  • SSH
2
  • S/MIME
2
  • SRTP
2
  • LDAPS
2
  • FTPS
2
  • SFTP
2
  • SNMPv3
2
  • SSL/TLS
2
  • HTTPS
2
  • Secure POP/IMAP
2
Use cases 2
  • Voice and video
2
  • Time synchronization
2
  • Email and web
2
  • File transfer
2
  • Directory services
2
  • Remote access
2
  • Domain name resolution
2
  • Routing and switching
2
  • Network address allocation
2
  • Subscription services
2

3.0 Architecture and Design

Exam Objective Chapter
3.1 Explain use cases and purpose for frameworks, best practices and secure configuration guides. 3
Industry-standard frameworks and reference architectures 3
  • Regulatory
3
  • Non-regulatory
3
  • National vs. international
3
  • Industry-specific frameworks
3
Benchmarks/secure configuration guides 3
  • Platform/vendor-specific guides
3
  • General purpose guides
3
Defense-in-depth/layered security 3
  • Vendor diversity
3
  • Control diversity
3
  • User training
3
3.2 Given a scenario, implement secure network architecture concepts. 3
Zones/topologies 3
  • DMZ
3
  • Extranet
3
  • Intranet
3
  • Wireless
3
  • Guest
3
  • Honeynets
3
  • NAT
3
  • Ad hoc
3
Segregation/segmentation/isolation 3
  • Physical
3
  • Logical (VLAN)
3
  • Virtualization
3
  • Air gaps
3
Tunneling/VPN 3
  • Site-to-site
3
  • Remote access
3
Security device/technology placement 3
  • Sensors
3
  • Collectors
3
  • Filters
3
  • Proxies
3
  • Firewalls
3
  • VPN concentrators
3
  • SSL accelerators
3
  • Load balancers
3
  • DDoS mitigator
3
  • Aggregation switches
3
  • Taps and port mirror
3
SDN 3
3.3 Given a scenario, implement secure systems design. 3
Hardware/firmware security 3
  • FDE/SED
3
  • TPM
3
  • HSM
3
  • UEFI/BIOS
3
  • Secure boot and attestation
3
  • Supply chain
3
  • Hardware root of trust
3
  • EMI/EMP
3
Operating systems 3
  • Types
3
  • Patch management
3
  • Disabling unnecessary ports and services
3
  • Least functionality
3
  • Secure configurations
3
Peripherals 3
  • Wireless keyboards
3
  • Wireless mice
3
  • Displays
3
  • WiFi-enabled MicroSD cards
3
  • Printers/MFDs
3
  • External storage devices
3
  • Digital cameras
3
3.4 Explain the importance of secure staging deployment concepts. 3
Sandboxing 3
Environment 3
  • Development
3
  • Test
3
  • Staging
3
  • Production
3
Secure baseline 3
Integrity measurement 3
3.5 Explain the security implications of embedded systems. 3
SCADA/ICS 3
Smart devices/IoT 3
  • Wearable technology
3
  • Home automation
3
HVAC 3
SoC 3
RTOS 3
Printers/MFDs 3
Camera systems 3
Special purpose 3
  • Medical devices
3
  • Vehicles
3
  • Aircraft/UAV
3
3.6 Summarize secure application development and deployment concepts. 3
Development life-cycle models 3
  • Waterfall vs. Agile
3
Secure DevOps 3
  • Security automation
3
  • Continuous integration
3
  • Baselining
3
  • Immutable systems
3
  • Infrastructure as code
3
Version control and change management 3
Provisioning and deprovisioning 3
Secure coding techniques 3
  • Proper error handling
3
  • Proper input validation
3
  • Normalization
3
  • Stored procedures
3
  • Code signing
3
  • Encryption
3
  • Obfuscation/camouflage
3
  • Code reuse/dead code
3
  • Server-side vs. client-side execution and validation
3
  • Memory management
3
  • Use of third-party libraries and SDKs
3
  • Data exposure
3
Code quality and testing 3
  • Static code analyzers
3
  • Dynamic analysis (e.g., fuzzing)
3
  • Stress testing
3
  • Model verification
3
Compiled vs. runtime code 3
3.7 Summarize cloud and virtualization concepts. 3
Hypervisor 3
  • Type I
3
  • Type II
3
  • Application cells/containers
3
VM sprawl avoidance 3
VM escape protection 3
Cloud storage 3
Cloud deployment models 3
  • SaaS
3
  • PaaS
3
  • IaaS
3
  • Private
3
  • Hybrid
3
  • Community
3
On-premise vs. hosted vs. cloud 3
VDI/VDE 3
Cloud access security broker 3
Security as a Service 3
3.8 Explain how resiliency and automation strategies reduce risk. 3
Automation/scripting 3
  • Automated courses of action
3
  • Continuous monitoring
3
  • Configuration validation
3
Templates 3
Master image 3
Non-persistence 3
  • Snapshots
3
  • Revert to known state
3
  • Rollback to known configuration
3
  • Live boot media
3
Elasticity 3
Scalability 3
Distributive allocation 3
Redundancy 3
Fault tolerance 3
High availability 3
RAID 3
3.9 Explain the importance of physical security controls. 3
Lighting 3
Signs 3
Fencing/gate/cage 3
Security guards 3
Alarms 3
Safe 3
Secure cabinets/enclosures 3
Protected distribution/protected cabling 3
Airgap 3
Mantrap 3
Faraday cage 3
Lock types 3
Biometrics 3
Barricades/bollards 3
Tokens/cards 3
Environmental controls 3
  • HVAC
3
  • Hot and cold aisles
3
  • Fire suppression
3
Cable locks 3
Screen filters 3
Cameras 3
Motion detection 3
Logs 3
Infrared detection 3
Key management 3

8.4 Identity and Access Management

Exam Objective Chapter
4.1 Compare and contrast identity and access management concepts. 4
Identification, authentication, authorization and accounting (AAA) 4
Multifactor authentication 4
  • Something you are
4
  • Something you have
4
  • Something you know
4
  • Somewhere you are
4
  • Something you do
4
Federation 4
Single sign-on 4
Transitive trust 4
4.2 Given a scenario, install and configure identity and access services. 4
LDAP 4
Kerberos 4
TACACS+ 4
CHAP 4
PAP 4
MSCHAP 4
RADIUS 4
SAML 4
OpenID Connect 4
OAUTH 4
Shibboleth 4
Secure token 4
NTLM 4
4.3 Given a scenario, implement identity and access management controls. 4
Access control models 4
  • MAC
4
  • DAC
4
  • ABAC
4
  • Role-based access control
4
  • Rule-based access control
4
Physical access control 4
  • Proximity cards
4
  • Smart cards
4
Biometric factors 4
  • Fingerprint scanner
4
  • Retinal scanner
4
  • Iris scanner
4
  • Voice recognition
4
  • Facial recognition
4
  • False acceptance rate
4
  • Crossover error rate
4
Tokens 4
  • Hardware
4
  • Software
4
  • HOTP/TOTP
4
Certificate-based authentication 4
  • PIV/CAC/smart card
4
  • IEEE 802.1x
4
File system security 4
Database security 4
4.4 Given a scenario, differentiate common account management practices. 4
Account types 4
  • User account
4
  • Shared and generic accounts/credentials
4
  • Guest accounts
4
  • Service accounts
4
  • Privileged accounts
4
General Concepts 4
  • Least privilege
4
  • Onboarding/offboarding
4
  • Permission auditing and review
4
  • Usage auditing and review
4
  • Time-of-day restrictions
4
  • Recertification
4
  • Standard naming convention
4
  • Account maintenance
4
  • Group-based access control
4
  • Location-based policies
4
Account policy enforcement 4
  • Credential management
4
  • Group policy
4
  • Password complexity
4
  • Expiration
4
  • Recovery
4
  • Disablement
4
  • Lockout
4
  • Password history
4
  • Password reuse
4
  • Password length
4

5.0 Risk Management

Exam Objective Chapter
5.1. Explain the importance of policies, plans and procedures related to organizational security. 5
Standard operating procedure 5
Agreement types 5
  • BPA
5
  • SLA
5
  • ISA
5
  • MOU/MOA
5
Personnel management 5
  • Mandatory vacations
5
  • Job rotation
5
  • Separation of duties
5
  • Clean desk
5
  • Background checks
5
  • Exit interviews
5
  • Role-based awareness training
5
  • NDA
5
  • Onboarding
5
  • Continuing education
5
  • Acceptable use policy/rules of behavior
5
  • Adverse actions
5
General security policies 5
  • Social media networks/applications
5
  • Personal email
5
5.2. Summarize business impact analysis concepts. 5
RTO/RPO 5
MTBF 5
MTTR 5
Mission-essential functions 5
Identification of critical systems 5
Single point of failure 5
Impact 5
  • Life
5
  • Property
5
  • Safety
5
  • Finance
5
  • Reputation
5
Privacy impact assessment 5
Privacy threshold assessment 5
5.3 Explain risk management processes and concepts. 5
Threat assessment 5
  • Environmental
5
  • Manmade
5
  • Internal vs external
5
Risk assessment 5
  • SLE
5
  • ALE
5
  • ARO
5
  • Asset value
5
  • Risk register
6
  • Likelihood of occurrence
5
  • Supply chain assessment
5
  • Impact
5
  • Quantitative
5
  • Qualitative
5
  • Testing
5
  • Risk response techniques
5
Change management 5
5.4 Given a scenario, follow incident response procedures. 5
Incident response plan 5
  • Documented incident types/category definitions
5
  • Roles and responsibilities
5
  • Reporting requirements/escalation
5
  • Cyber-incident response teams
5
  • Exercise
5
Incident response process 5
  • Preparation
5
  • Identification
5
  • Containment
5
  • Eradication
5
  • Recovery
5
  • Lessons learned
5
5.5 Summarize basic concepts of forensics. 5
Order of volatility 5
Chain of custody 5
Legal hold 5
Data acquisition 5
  • Capture system image
5
  • Network traffic and logs
5
  • Capture video
5
  • Record time offset
5
  • Take hashes
5
  • Screenshots
5
  • Witness interviews
5
Preservation 5
Recovery 5
Strategic intelligence/counterintelligence gathering 5
  • Active logging
5
Track man-hours 5
5.6 Explain disaster recovery and continuity of operation concepts. 5
Recovery sites 5
  • Hot site
5
  • Warm site
5
  • Cold site
5
Order of restoration 5
Backup concepts 5
  • Differential
5
  • Incremental
5
  • Snapshots
5
  • Full
5
Geographic considerations 5
  • Off-site backups
5
  • Distance
5
  • Location selection
5
  • Legal implications
5
  • Data sovereignty
5
Continuity of operation planning 5
  • Exercises/tabletop
5
  • After-action reports
5
  • Failover
5
  • Alternate processing sites
5
5.7 Compare and contrast various types of controls. 5
Deterrent 5
Preventive 5
Detective 5
Corrective 5
Compensating 5
Technical 5
Administrative 5
Physical 5
5.8 Given a scenario, carry out data security and privacy practices. 5
Data destruction and media sanitization 5
  • Burning
5
  • Shredding
5
  • Pulping
5
  • Pulverizing
5
  • Degaussing
5
  • Purging
5
  • Wiping
5
Data sensitivity labeling and handling 5
  • Confidential
5
  • Private
5
  • Public
5
  • Proprietary
5
  • PII
5
  • PHI
5
Data roles 5
  • Owner
5
  • Steward/custodian
5
  • Privacy officer
5
Data retention 5
Legal and compliance 5

6.0 Cryptography and PKI

Exam Objective Chapter
6.1. Compare and contrast basic concepts of cryptography. 6
Symmetric algorithms 6
Modes of operation 6
Asymmetric algorithms 6
Hashing 6
Salt, IV, nonce 6
Elliptic curve 6
Weak/deprecated algorithms 6
Key exchange 6
Digital signatures 6
Diffusion 6
Confusion 6
Collision 6
Steganography 6
Obfuscation 6
Stream vs. block 6
Key strength 6
Session keys 6
Ephemeral key 6
Secret algorithm 6
Data-in-transit 6
Data-at-rest 6`
Data-in-use 6
Random/pseudo-random number generation 6
Key stretching 6
Implementation vs. algorithm selection 6
  • Crypto service provider
6
  • Crypto modules
6
Perfect forward secrecy 6
Security through obscurity 6
Common use cases 6
  • Low power devices
6
  • Low latency
6
  • High resiliency
6
  • Supporting confidentiality
6
  • Supporting integrity
6
  • Supporting obfuscation
6
  • Supporting authentication
6
  • Supporting non-repudiation
6
  • Resource vs. security constraints
6
6.2 Explain cryptography algorithms and their basic characteristics. 6
Symmetric algorithms 6
  • AES
6
  • DES
6
  • 3DES
6
  • RC4
6
  • Blowfish/Twofish
6
Cipher modes 6
  • CBC
6
  • GCM
6
  • ECB
6
  • CTM
6
  • Stream vs. block
6
Asymmetric algorithms 6
  • RSA
6
  • DSA
6
  • Diffie-Hellman
6
  • Elliptic curve
6
  • PGP/GPG
6
Hashing algorithms 6
  • MD5
6
  • SHA
6
  • HMAC
6
  • RIPEMD
6
Key stretching algorithms 6
  • BCRYPT
6
  • PBKDF2
6
Obfuscation 6
  • XOR
6
  • ROT13
6
  • Substitution ciphers
6
6.3 Given a scenario, install and configure wireless security settings. 6
Cryptographic protocols 6
  • WPA
6
  • WPA2
6
  • CCMP
6
  • TKIP
6
Authentication protocols 6
  • EAP
6
  • PEAP
6
  • EAP-FAST
6
  • EAP-TLS
6
  • EAP-TTLS
6
  • IEEE 802.1x
6
  • RADIUS Federation
6
Methods 6
  • PSK vs. Enterprise vs. Open
6
  • WPS
6
  • Captive portals
6
6.4 Given a scenario, implement public key infrastructure. 6
Components 6
  • CA
6
  • Intermediate CA
6
  • CRL
6
  • OCSP
6
  • CSR
6
  • Certificate
6
  • Public key
6
  • Private key
6
  • Object identifiers (OID)
6
Concepts 6
  • Online vs. offline CA
6
  • Stapling
6
  • Pinning
6
  • Trust model
6
  • Key escrow
6
  • Certificate chaining
6
Types of certificates 6
  • Wildcard
6
  • SAN
6
  • Code signing
6
  • Self-signed
6
  • Machine/computer
6
  • Email
6
  • User
6
  • Root
6
  • Domain validation
6
  • Extended validation
6
Certificate formats 6
  • DER
6
  • PEM
6
  • PFX
6
  • CER
6
  • P12
6
  • P7B
6
..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset