CompTIA Security+ Certification Exam Objectives
CompTIA Security+ Certification Exam Objectives
1.6 Explain the security concerns associated with various types of vulnerabilities.
• Cloud-based vs. on-premises • Third-party risks - Applications
vulnerabilities - Vendor management • Legacy platforms
• Zero-day - System integration • Impacts
• Weak configurations - Lack of vendor support - Data loss
- Open permissions - Supply chain - Data breaches
- Unsecure root accounts - Outsourced code development - Data exfiltration
- Errors - Data storage - Identity theft
- Weak encryption • Improper or weak patch - Financial
- Unsecure protocols management - Reputation
- Default settings - Firmware - Availability loss
- Open ports and services - Operating system (OS)
1.7 Summarize the techniques used in security assessments.
4.1 Given a scenario, use the appropriate tool to assess organizational security.
• Network reconnaissance and - sn1per - Python
discovery - scanless - OpenSSL
- tracert/traceroute - dnsenum • Packet capture and replay
- nslookup/dig - Nessus - Tcpreplay
- ipconfig/ifconfig - Cuckoo - Tcpdump
- nmap • File manipulation - Wireshark
- ping/pathping - head • Forensics
- hping - tail - dd
- netstat - cat - Memdump
- netcat - grep - WinHex
- IP scanners - chmod - FTK imager
- arp - logger - Autopsy
- route • Shell and script environments • Exploitation frameworks
- curl - SSH • Password crackers
- theHarvester - PowerShell • Data sanitization
4.2 Summarize the importance of policies, processes, and procedures for incident
response.
• Incident response plans - Tabletop • Communication plan
• Incident response process - Walkthroughs • Disaster recovery plan
- Preparation - Simulations • Business continuity plan
- Identification • Attack frameworks • Continuity of operations planning
- Containment - MITRE ATT&CK (COOP)
- Eradication - The Diamond Model of • Incident response team
- Recovery Intrusion Analysis • Retention policies
- Lessons learned - Cyber Kill Chain
• Exercises • Stakeholder management