CompTIA Advanced Security Practitioner (CASP) CAS-003

CompTIA Advanced Security Practitioner (CASP) CAS-003

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 18h 18m | 6.65 GB

The CompTIA Advanced Security Practitioner (CASP) CAS-003 Complete Video Course is an engaging, self-paced video training solution that provides learners with 18 hours of personal, visual instruction from expert trainer Michael J. Shannon. Through the use of topic-focused instructional videos, you will gain an in-depth understanding of each objective in the CompTIA CASP CAS-300 exam as well as a deeper understanding of advanced security principles.

This title covers every key topic in the exam, including risk management, enterprise security architecture, enterprise security operations, technical integration of enterprise security, research, development, and collaboration. Michael Shannon also includes demos throughout the training so you can see first hand how to approach real-world security problems. This is the perfect training solution to learn all of the advanced security topics that appear on the test and real security knowledge and skills to help you do your work as a security practitioner. Full of live trainer discussions, hands-on demos, lightboard elaborations, and deep-dive discussions, this course covers security in a way that is easy to access and even fun.

In addition to covering every objective in the CompTIA CASP CAS-003 exam this title includes a full practice exam, module quizzes so you can test yourself throughout your training, and hands-on performance-based exercises so you have everything you need.

Learn How To

  • Integrate network and security components, concepts, and architectures
  • Integrate security controls for host devices
  • Integrate controls for mobile and small form factor devices
  • Select software security controls
  • Conduct security assessments
  • Select the proper security assessment tools
  • Implement incident response and recovery
  • Integrate hosts, storage, and applications in the enterprise
  • Integrate cloud and virtualization technologies in the enterprise
  • Integrate and troubleshoot advanced AAA technologies
  • Implement cryptographic techniques
  • Secure communication and collaboration solutions
  • Apply research methods for trend and impact analysis
  • Implement security activities across the technology lifecycle
  • Interact across diverse business units
Table of Contents

1 CASP – Introduction
2 Module introduction
3 Learning objectives
4 1.1 Risk Management of New Initiatives
5 1.2 Business and Industry Policies
6 1.3 Internal and External Influences
7 1.4 Impacts of De-perimiterization
8 Learning objectives
9 2.1 Policy and Process Life Cycle Management
10 2.2 Partnering with HR, Legal, and the C-Suite
11 2.3 Common Business Documentation
12 2.4 Security Requirements for Contracts
13 2.5 General Principles for Sensitive Information
14 2.6 Developing Standard Policies and Security Practices
15 Learning objectives
16 3.1 CIA-based Decisions for the Organization
17 3.2 System-specific Worst-case Analysis
18 3.3 Risk Determination
19 3.4 Translating Risk into Business Terms
20 3.5 Risk Treatment
21 3.6 Risk Management Proces – Overview
22 3.7 Risk Management Process – OCTAVE and ISO_IEC 31000_2009 Methodologies
23 3.8 Risk Management Process – Key Terminology
24 3.9 Business Continuity Planning
25 3.10 IT Governance and Frameworks
26 3.11 Enterprise Resilience and Continual Improvement
27 Learning objectives
28 4.1 Reviewing Control Effectiveness
29 4.2 Reverse Engineering and Deconstruction
30 4.3 Collecting and Analyzing Metrics
31 4.4 Prototypes, Benchmarks, and Baselines
32 4.5 Analyzing Cyber Defense Trends
33 4.6 Analyzing Solution Metrics for Business Needs
34 4.7 Analyzing Solution Metrics for Business Needs – Cisco and Palo Alto Solutions
35 Module introduction
36 Learning objectives
37 5.1 Physical and Virtual Network and Security Devices – Switches, Routers, and Firewalls
38 5.2 Physical and Virtual Network and Security Devices – Zone-based Policy Firewall Demo
39 5.3 Application and Protocol-aware Technologies – PAN, WAF, DAM, NIDS_NIPS
40 5.4 Application and Protocol-aware Technologies – WLAN Controllers, UTM, NAP_NAC, SIEM, Load Balancers, HAIPE_INE Devices, HSMs
41 5.5 Advanced Network Design – Cryptographic Solutions
42 5.6 Advanced Network Design – Clientless SSL VPN Demo
43 5.7 Advanced Network Design – Networking Solutions
44 5.8 Complex Solutions for Data Flow
45 5.9 Secure Configuration and SDN
46 5.10 Network Management and Montioring Tools
47 5.11 Advanced Configuration of Infrastucture Devices – Configuration and Zoning
48 5.12 Advanced Configuration of Infrastructure Devices – Routing Protocol Security Exercise
49 5.13 Advanced Configuration of Infrastructure Devices – Network-enabled Service and System Security Concerns
50 Learning objectives
51 6.1 Implementing Trusted O_S
52 6.2 Endpoint Security Software
53 6.3 Hardening Hosts – Administrative Controls
54 6.4 Hardening Hosts – Peripheral Protection
55 6.5 Boot Loader Protections
56 6.6 Terminal Services and Application Delivery Services
57 Learning objectives
58 7.1 Enterprise Mobility Management – MDM
59 7.2 Enterprise Mobility Management – MAM
60 7.3 Mobility Security and Privacy Concerns – Data Storage
61 7.4 Mobility Security and Privacy Concerns – Peripherals
62 7.5 Mobility Security and Privacy Concerns – Authentication
63 7.6 Wearable Technology
64 Learning objectives
65 8.1 Application Security Design Considerations
66 8.2 Specific Application Issues – Attacks and Exploits
67 8.3 Specific Application Issues – Common Vulnerabilities
68 8.4 Specific Application Issues – Sandboxing and Firewalls
69 8.5 Client-side Processing vs. Server-side Processing
70 8.6 O_S and Firmware Vulnerabilities
71 Module introduction
72 Learning objectives
73 9.1 Security Assessment Methods – Strategies
74 9.2 Security Assessment Methods – Techniques
75 9.3 Security Assessment Types – Testing and Assessment
76 9.4 Security Assessment Types – Exercises
77 Learning objectives
78 10.1 Scanners
79 10.2 Additional Security Assessment Tools – Overview
80 10.3 Additional Security Assessment Tools – Creating a Phishing Campaign
81 10.4 Types of Host Tools – Scanners and Crackers
82 10.5 Types of Host Tools – Monitoring and Analysis
83 10.6 Physical Security Tools
84 Learning objectives
85 11.1 E-discovery
86 11.2 Data Breach Procedures
87 11.3 Facilitating Incident Detection and Response
88 11.4 Incident and Emergency Response
89 11.5 Business Continuity and Disaster Recovery
90 11.6 Incident Response Support Tools
91 11.7 Incident or Breach Severity
92 11.8 Post-incident Response
93 Module introduction
94 Learning objectives
95 12.1 Adapting Data Flow Security
96 12.2 Data Flow Security Standards
97 12.3 Interoperability Issues
98 12.4 Resilience Issues
99 12.5 Data Security Considerations
100 12.6 Resource Provisioning and De-provisioning
101 12.7 Merger and Acquisition Design Considerations
102 12.8 Logical Network Segmentation and Diagramming
103 12.9 Security Issues with Enterprise Application Integration
104 Learning objectives
105 13.1 Technical Deployment Models – Cloud_Virtualization Considerations and Hosting Options
106 13.2 Technical Deployment Models – Cloud Service Models
107 13.3 Pros and Cons of Virtualization
108 13.4 Cloud Augmented Security Services
109 13.5 Host Comingling Vulnerabilities
110 13.6 Data Security Considerations
111 Learning objectives
112 14.1 Authentication
113 14.2 Authorization
114 14.3 Attestation, Proofing, and Propagation
115 14.4 Federation Services
116 14.5 Trust Models
117 Learning objectives
118 15.1 Cryptographic Techniques – Hashing and Signing
119 15.2 Cryptographic Techniques – Data Protection
120 15.3 Cryptographic Techniques – Encryption in Action
121 15.4 Implementing Cryptography – SSH and SSL_TLS
122 15.5 Implementing Cryptography – Application and Implementation
123 15.6 Implementing Crytography – Certificate Services
124 Learning objectives
125 16.1 Remote Access
126 16.2 Unified Collaboration Tools
127 Module introduction
128 Learning objectives
129 17.1 Ongoing Research and Threat Intelligence
130 17.2 Emerging Tools and Global IA
131 Learning objectives
132 18.1 Systems Development Life Cycle
133 18.2 Software Development Life Cycle – Frameworks and Code Security
134 18.3 Software Development Life Cycle – Testing and Documentation
135 18.4 Adapting Solutions for Emerging Disruptive Trends
136 18.5 Asset Management and Inventory Control
137 Learning objectives
138 19.1 Interpreting Data from Other Disciplines
139 19.2 Forming Guidance, Collaboration, and Other Committees
140 CASP – Summary