Certification Exam Objectives: SY0-401 - CompTIA Japan

2y ago
114 Views
3 Downloads
385.91 KB
24 Pages
Last View : 22d ago
Last Download : 3m ago
Upload by : Ronnie Bonney
Transcription

Certification ExamObjectives: SY0-401INTRODUCTIONThe CompTIA Security Certification is a vendor neutral credential. The CompTIA Security exam is an internationally recognized validation of foundation-level security skills and knowledge,and is used by organizations and security professionals around the globe.The CompTIA Security exam will certify that the successful candidate has the knowledge andskills required to identify risk, to participate in risk mitigation activities, and to provideinfrastructure, application, information, and operational security. In addition, the successfulcandidate will apply security controls to maintain confidentiality, integrity, and availability, identifyappropriate technologies and products, troubleshoot security events and incidents, and operatewith an awareness of applicable policies, laws, and regulations.The CompTIA Security Certification is aimed at an IT security professional who has: A minimum of 2 years experience in IT administration with a focus on security Day to day technical information security experience Broad knowledge of security concerns and implementation including the topics in thedomain list belowCompTIA Security is accredited by ANSI to show compliance with the ISO 17024 Standard and,as such, undergoes regular reviews and updates to the exam objectives. The following CompTIASecurity objectives reflect the subject areas in this edition of this exam, and result from subjectmatter expert workshops and industry-wide survey results regarding the skills and knowledgerequired of an information security professional with two years of experience.This examination blueprint includes domain weighting, test objectives, and example content.Example topics and concepts are included to clarify the test objectives and should not beconstrued as a comprehensive listing of all the content of this examination.The table below lists the domain areas measured by this examination and the approximate extentto which they are represented in the examination:Domain% of Examination1.0 Network iance and Operational SecurityThreats and VulnerabilitiesApplication, Data and Host SecurityAccess Control and Identity ManagementCryptographyTotalCompTIA Security Certification Exam Objectivesv. 71 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

CompTIA Authorized Materials Use PolicyCompTIA Certifications, LLC is not affiliated with and does not authorize, endorse or condone utilizingany content provided by unauthorized third-party training sites, aka 'brain dumps'. Individuals who utilizesuch materials in preparation for any CompTIA examination will have their certifications revoked and besuspended from future testing in accordance with the CompTIA Candidate Agreement. In an effort to moreclearly communicate CompTIA’s exam policies on use of unauthorized study materials, CompTIA directsall certification candidates to the CompTIA Certification Exam Policies testingcenters/policies.aspxPlease review all CompTIA policies before beginning the study process for any CompTIA exam.Candidates will be required toabide by the CompTIA Candidate g/testingcenters/policies/agreement.aspx) at the time of examdelivery.If a candidate has a question as to whether study materials are considered unauthorized (aka brain dumps),he/she should perform a search using CertGuard'sengine, found here:http://www.certguard.com/search.aspOr verify against this tingcenters/policies/unauthorized.aspx**Note: The lists of examples provided in bulleted format below each objective are not exhaustive lists.Other examples of technologies, processes or tasks pertaining to each objective may also be included on theexam although not listed or covered in this objectives document.CompTIA is constantly reviewing the content of our exams and updating test questions to be sure ourexams are current and the security of the questions is protected. When necessary, we will publish updatedexams based on existing exam objectives. Please know that all related exam preparation materials will stillbe valid.CompTIA Security Certification Exam Objectivesv. 72 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

1.0 Network Security1.1 Implement security configuration parameters on network devices and othertechnologies. Firewalls Routers Switches Load Balancers Proxies Web security gateways VPN concentrators NIDS and NIPSo Behavior basedo Signature basedo Anomaly basedo Heuristic Protocol analyzers Spam filter UTM security applianceso URL filtero Content inspectiono Malware inspection Web application firewall vs. network firewall Application aware deviceso Firewallso IPSo IDSo Proxies1.2 Given a scenario, use secure network administration principles. Rule-based management Firewall rules VLAN management Secure router configuration Access control lists Port Security 802.1x Flood guards Loop protection Implicit deny Network separation Log analysis Unified Threat Management1.3 Explain network design elements and components. DMZ Subnetting VLAN NAT Remote Access TelephonyCompTIA Security Certification Exam Objectivesv. 73 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

NACVirtualizationCloud Computingo Platform as a Serviceo Software as a Serviceo Infrastructure as a Serviceo Privateo Publico Hybrido CommunityLayered security / Defense in depth1.4 Given a scenario, implement common protocols and services. Protocolso IPSeco SNMPo SSHo DNSo TLSo SSLo TCP/IPo FTPSo HTTPSo SCPo ICMPo IPv4o IPv6o iSCSIo Fibre Channelo FCoEo FTPo SFTPo TFTPo TELNETo HTTPo NetBIOS Portso 21o 22o 25o 53o 80o 110o 139o 143o 443o 3389 OSI relevance1.5 Given a scenario, troubleshoot security issues related to wireless networking. WPA WPA2 WEPCompTIA Security Certification Exam Objectivesv. 74 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

EAPPEAPLEAPMAC filterDisable SSID broadcastTKIPCCMPAntenna PlacementPower level controlsCaptive portalsAntenna typesSite surveysVPN (over open wireless)2.0 Compliance and Operational Security2.1 Explain the importance of risk related concepts. Control typeso Technicalo Managemento Operational False positives False negatives Importance of policies in reducing risko Privacy policyo Acceptable useo Security policyo Mandatory vacationso Job rotationo Separation of dutieso Least privilege Risk calculationo Likelihoodo ALEo Impacto SLEo AROo MTTRo MTTFo MTBF Quantitative vs. qualitative Vulnerabilities Threat vectors Probability / threat likelihood Risk-avoidance, transference, acceptance, mitigation, deterrence Risks associated with Cloud Computing and Virtualization Recovery time objective and recovery point objective2.2 Summarize the security implications of integrating systems and data with thirdparties. On-boarding/off-boarding business partners Social media networks and/or applications Interoperability agreementsCompTIA Security Certification Exam Objectivesv. 75 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

o SLAo BPAo MOUo ISAPrivacy considerationsRisk awarenessUnauthorized data sharingData ownershipData backupsFollow security policy and proceduresReview agreement requirements to verify compliance and performancestandards2.3 Given a scenario, implement appropriate risk mitigation strategies. Change management Incident management User rights and permissions reviews Perform routine audits Enforce policies and procedures to prevent data loss or theft Enforce technology controlso Data Loss Prevention (DLP)2.4 Given a scenario, implement basic forensic procedures. Order of volatility Capture system image Network traffic and logs Capture video Record time offset Take hashes Screenshots Witnesses Track man hours and expense Chain of custody Big Data analysis2.5 Summarize common incident response procedures. Preparation Incident identification Escalation and notification Mitigation steps Lessons learned Reporting Recovery/reconstitution procedures First responder Incident isolationo Quarantineo Device removal Data breach Damage and loss control2.6 Explain the importance of security related awareness and training. Security policy training and procedures Role-based trainingCompTIA Security Certification Exam Objectivesv. 76 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

Personally identifiable informationInformation classificationo Higho Mediumo Lowo Confidentialo Privateo PublicData labeling, handling and disposalCompliance with laws, best practices and standardsUser habitso Password behaviorso Data handlingo Clean desk policieso Prevent tailgatingo Personally owned devicesNew threats and new security trends/alertso New viruseso Phishing attackso Zero-day exploitsUse of social networking and P2PFollow up and gather training metrics to validate compliance and securityposture2.7 Compare and contrast physical security and environmental controls. Environmental controlso HVACo Fire suppressiono EMI shieldingo Hot and cold aisleso Environmental monitoringo Temperature and humidity controls Physical securityo Hardware lockso Mantrapso Video Surveillanceo Fencingo Proximity readerso Access listo Proper lightingo Signso Guardso Barricadeso Biometricso Protected distribution (cabling)o Alarmso Motion detection Control typeso Deterrento Preventiveo Detectiveo Compensatingo Technicalo AdministrativeCompTIA Security Certification Exam Objectivesv. 77 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

2.8 Summarize risk management best practices. Business continuity conceptso Business impact analysiso Identification of critical systems and componentso Removing single points of failureo Business continuity planning and testingo Risk assessmento Continuity of operationso Disaster recoveryo IT contingency planningo Succession planningo High availabilityo Redundancyo Tabletop exercises Fault toleranceo Hardwareo RAIDo Clusteringo Load balancingo Servers Disaster recovery conceptso Backup plans/policieso Backup execution/frequencyo Cold siteo Hot siteo Warm site2.9 Given a scenario, select the appropriate control to meet the goals of security. Confidentialityo Encryptiono Access controlso Steganography Integrityo Hashingo Digital signatureso Certificateso Non-repudiation Availabilityo Redundancyo Fault toleranceo Patching Safetyo Fencingo Lightingo Lockso CCTVo Escape planso Drillso Escape routeso Testing controls3.0 Threats and Vulnerabilities3.1 Explain types of malware.CompTIA Security Certification Exam Objectivesv. 78 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

AdwareVirusSpywareTrojanRootkitsBackdoorsLogic bombBotnetsRansomwarePolymorphic malwareArmored virus3.2 Summarize various types of attacks. Man-in-the-middle DDoS DoS Replay Smurf attack Spoofing Spam Phishing Spim Vishing Spear phishing Xmas attack Pharming Privilege escalation Malicious insider threat DNS poisoning and ARP poisoning Transitive access Client-side attacks Password attackso Brute forceo Dictionary attackso Hybrido Birthday attackso Rainbow tables Typo squatting/URL hijacking Watering hole attack3.3 Summarize social engineering attacks and the associated effectiveness witheach attack. Shoulder surfing Dumpster diving Tailgating Impersonation Hoaxes Whaling Vishing Principles (reasons for effectiveness)o Authorityo Intimidationo Consensus/Social proofCompTIA Security Certification Exam Objectivesv. 79 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

ooooScarcityUrgencyFamiliarity/likingTrust3.4 Explain types of wireless attacks. Rogue access points Jamming/Interference Evil twin War driving Bluejacking Bluesnarfing War chalking IV attack Packet sniffing Near field communication Replay attacks WEP/WPA attacks WPS attacks3.5 Explain types of application attacks. Cross-site scripting SQL injection LDAP injection XML injection Directory traversal/command injection Buffer overflow Integer overflow Zero-day Cookies and attachments LSO (Locally Shared Objects) Flash Cookies Malicious add-ons Session hijacking Header manipulation Arbitrary code execution / remote code execution3.6 Analyze a scenario and select the appropriate type of mitigation and deterrenttechniques. Monitoring system logso Event logso Audit logso Security logso Access logs Hardeningo Disabling unnecessary serviceso Protecting management interfaces and applicationso Password protectiono Disabling unnecessary accounts Network securityo MAC limiting and filteringo 802.1xo Disabling unused interfaces and unused application service portsCompTIA Security Certification Exam Objectivesv. 710 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

o Rogue machine detectionSecurity postureo Initial baseline configurationo Continuous security monitoringo RemediationReportingo Alarmso Alertso TrendsDetection controls vs. prevention controlso IDS vs. IPSo Camera vs. guard3.7 Given a scenario, use appropriate tools and techniques to discover securitythreats and vulnerabilities. Interpret results of security assessment tools Toolso Protocol analyzero Vulnerability scannero Honeypotso Honeynetso Port scannero Passive vs. active toolso Banner grabbing Risk calculationso Threat vs. likelihood Assessment typeso Risko Threato Vulnerability Assessment techniqueo Baseline reportingo Code reviewo Determine attack surfaceo Review architectureo Review designs3.8 Explain the proper use of penetration testing versus vulnerability scanning. Penetration testingo Verify a threat existso Bypass security controlso Actively test security controlso Exploiting vulnerabilities Vulnerability scanningo Passively testing security controlso Identify vulnerabilityo Identify lack of security controlso Identify common misconfigurationso Intrusive vs. non-intrusiveo Credentialed vs. non-credentialedo False positive Black box White box Gray boxCompTIA Security Certification Exam Objectivesv. 711 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

4.0 Application, Data and Host Security4.1 Explain the importance of application security controls and techniques. Fuzzing Secure coding conceptso Error and exception handlingo Input validation Cross-site scripting prevention Cross-site Request Forgery (XSRF) prevention Application configuration baseline (proper settings) Application hardening Application patch management NoSQL databases vs. SQL databases Server-side vs. Client-side validation4.2 Summarize mobile security concepts and technologies. Device securityo Full device encryptiono Remote wipingo Lockouto Screen-lockso GPSo Application controlo Storage segmentationo Asset trackingo Inventory controlo Mobile device managemento Device access controlo Removable storageo Disabling unused features Application securityo Key managemento Credential managemento Authenticationo Geo-taggingo Encryptiono Application whitelistingo Transitive trust/authentication BYOD concernso Data ownershipo Support ownershipo Patch managemento Antivirus managemento Forensicso Privacyo On-boarding/off-boardingo Adherence to corporate policieso User acceptanceo Architecture/infrastructure considerationso Legal concernso Acceptable use policyo On-board camera/videoCompTIA Security Certification Exam Objectivesv. 712 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

4.3 Given a scenario, select the appropriate solution to establish host security. Operating system security and settings OS hardening Anti-malwareo Antiviruso Anti-spamo Anti-spywareo Pop-up blockers Patch management White listing vs. black listing applications Trusted OS Host-based firewalls Host-based intrusion detection Hardware securityo Cable lockso Safeo Locking cabinets Host software baselining Virtualizationo Snapshotso Patch compatibilityo Host availability/elasticityo Security control testingo Sandboxing4.4 Implement the appropriate controls to ensure data security. Cloud storage SAN Handling Big Data Data encryptiono Full disko Databaseo Individual fileso Removable mediao Mobile devices Hardware based encryption deviceso TPMo HSMo USB encryptiono Hard drive Data in-transit, Data at-rest, Data in-use Permissions/ACL Data policieso Wipingo Disposingo Retentiono Storage4.5 Compare and contrast alternative methods to mitigate security risks in staticenvironments. Environmentso SCADAo Embedded (Printer, Smart TV, HVAC control)o AndroidCompTIA Security Certification Exam Objectivesv. 713 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

o iOSo Mainframeo Game consoleso In-vehicle computing systemsMethodso Network segmentationo Security layerso Application firewallso Manual updateso Firmware version controlo Wrapperso Control redundancy and diversity5.0 Access Control and Identity Management5.1 Compare and contrast the function and purpose of authentication services. RADIUS TACACS Kerberos LDAP XTACACS SAML Secure LDAP5.2 Given a scenario, select the appropriate authentication, authorization oraccess control. Identification vs. authentication vs. authorization Authorizationo Least privilegeo Separation of dutieso ACLso Mandatory accesso Discretionary accesso Rule-based access controlo Role-based access controlo Time of day restrictions Authenticationo Tokenso Common access cardo Smart cardo Multifactor authenticationo TOTPo HOTPo CHAPo PAPo Single sign-ono Access controlo Implicit denyo Trusted OS Authentication factorso Something you areo Something you haveo Something you knowo Somewhere you areCompTIA Security Certification Exam Objectivesv. 714 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

o Something you doIdentificationo Biometricso Personal identification verification cardo UsernameFederationTransitive trust/authentication5.3 Install and configure security controls when performing account management,based on best practices. Mitigate issues associated with users with multiple account/roles and/orshared accounts Account policy enforcemento Credential managemento Group policyo Password complexityo Expirationo Recoveryo Disablemento Lockouto Password historyo Password reuseo Password lengtho Generic account prohibition Group based privileges User assigned privileges User access reviews Continuous monitoring6.0 Cryptography6.1 Given a scenario, utilize general cryptography concepts. Symmetric vs. asymmetric Session keys In-band vs. out-of-band key exchange Fundamental differences and encryption methodso Block vs. stream Transport encryption Non-repudiation Hashing Key escrow Steganography Digital signatures Use of proven technologies Elliptic curve and quantum cryptography Ephemeral key Perfect forward secrecy6.2 Given a scenario, use appropriate cryptographic methods. WEP vs. WPA/WPA2 and preshared key MD5 SHACompTIA Security Certification Exam Objectivesv. 715 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

RIPEMDAESDES3DESHMACRSADiffie-HellmanRC4One-time PComparative strengths and performance of algorithmsUse of algorithms/protocols with transport encryptiono SSLo TLSo IPSeco SSHo HTTPSCipher suiteso Strong vs. weak ciphersKey stretchingo PBKDF2o Bcrypt6.3 Given a scenario, use appropriate PKI, certificate management and associatedcomponents. Certificate authorities and digital certificateso CAo CRLso OCSPo CSR PKI Recovery agent Public key Private key Registration Key escrow Trust modelsCompTIA Security Certification Exam Objectivesv. 716 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

SECURITY ACRONYMS3DES – Triple Digital Encryption StandardAAA – Authentication, Authorization, and AccountingACL – Access Control ListAES - Advanced Encryption StandardAES256 – Advanced Encryption Standards 256bitAH - Authentication HeaderALE - Annualized Loss ExpectancyAP - Access PointAPI - Application Programming InterfaceASP - Application Service ProviderARO - Annualized Rate of OccurrenceARP - Address Resolution ProtocolAUP - Acceptable Use PolicyBAC – Business Availability CenterBCP – Business Continuity PlanningBIA-Business Impact AnalysisBIOS – Basic Input / Output SystemBPA – Business Partners AgreementBPDU – Bridge Protocol Data UnitBYOD – Bring Your Own DeviceCA – Certificate AuthorityCAC - Common Access CardCAN - Controller Area NetworkCAPTCHA- Completely Automated Public Turing Test to TellComputers and Humans ApartCAR- Corrective Action ReportCCMP – Counter-Mode/CBC-Mac ProtocolCCTV - Closed-circuit televisionCERT – Computer Emergency Response TeamCFB – Cipher FeedbackCHAP – Challenge Handshake Authentication ProtocolCIO-- Chief Information OfficerCIRT – Computer Incident Response TeamCMS – Content Management SystemCOOP – Continuity of Operation PlanningCP – Contingency PlanningCRC – Cyclical Redundancy CheckCRL – Certificate Signing RequestCSP – Cloud Service ProviderCompTIA Security Certification Exam Objectivesv. 717 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

CSR – Control Status RegisterCSRF – Cross-Site Request ForgeryCSU – Channel Service UnitCTO- Chief Technology OfficerDAC – Discretionary Access ControlDBA– Database AdministratorDDOS – Distributed Denial of ServiceDEP – Data Execution PreventionDES – Digital Encryption StandardDHCP – Dynamic Host Configuration ProtocolDHE – Data-Handling ElectronicsDHE - Diffie-Hellman EphemeralDLL - Dynamic Link LibraryDLP - Data Loss PreventionDMZ – Demilitarized ZoneDNAT – Destination Network Address TransactionDNS – Domain Name Service (Server)DOS – Denial of ServiceDRP – Disaster Recovery PlanDSA – Digital Signature AlgorithmDSL - Digital Subscriber lineDSU – Data Service UnitEAP - Extensible Authentication ProtocolECC - Elliptic Curve CryptographyECDHE – Elliptic Curve Diffie-Hellman ExchangeECDSA – Elliptic Curve Digital Signature AlgorithmEFS – Encrypted File SystemEMI – Electromagnetic InterferenceESN- Electronic Serial NumberESP – Encapsulated Security PayloadFACL- File System Access Control ListFDE– Full Disk EncryptionFTP – File Transfer ProtocolFTPS – Secured File Transfer ProtocolGCM – Galois Counter ModeGPG – Gnu Privacy GuardGPO – Group Policy ObjectGPS – Global Positioning SystemGPU - Graphic Processing UnitGRE - Generic Routing EncapsulationHDD – Hard Disk DriveHIDS – Host Based Intrusion Detection SystemCompTIA Security Certification Exam Objectivesv. 718 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

HIPS – Host Based Intrusion Prevention SystemHMAC – Hashed Message Authentication CodeHOTP – HMAC based One Time PasswordHSM – Hardware Security ModuleHTML – HyperText Markup LanguageHTTP – Hypertext Transfer ProtocolHTTPS – Hypertext Transfer Protocol over SSLHVAC – Heating, Ventilation Air ConditioningIaaS - Infrastructure as a ServiceICMP - Internet Control Message ProtocolICS – Industrial Control SystemsID – IdentificationIDF – Intermeidate Distribution FrameIdP – Identity ProviderIDS – Intrusion Detection SystemIKE – Internet Key ExchangeIM - Instant messagingIMAP4 - Internet Message Access Protocol v4IP - Internet ProtocolIPSEC – Internet Protocol SecurityIR– Incident ResponseIRC - Internet Relay ChatIRP – Incident Response ProcedureISA – Interconnection Security AgreementISP – Internet Service ProviderISSO- Information Systems Security OfficerITCP – IT Contingency PlanIV - Initialization VectorJBOD– Just a Bunch of DisksKDC - Key Distribution CenterKEK – Key Encryption KeyL2TP – Layer 2 Tunneling ProtocolLAN – Local Area NetworkLDAP – Lightweight Directory Access ProtocolLEAP – Lightweight Extensible Authentication ProtocolMaaS- Monitoring as a ServiceMAC – Mandatory Access Control / Media Access ControlMAC - Message Authentication CodeMAN - Metropolitan Area NetworkMBR – Master Boot RecordMD5 – Message Digest 5MDF – Main Distribution FrameCompTIA Security Certification Exam Objectivesv. 719 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

MITM – Man-in-the-MiddleMOU – Memorandum of UnderstandingMPLS – Multi-Protocol Layer SwitchMSCHAP – Microsoft Challenge Handshake AuthenticationProtocolMTBF – Mean Time Between FailuresMTTR – Mean Time to RecoverMTTF – Mean Time to FailureMTU - Maximum Transmission UnitNAC – Network Access ControlNAT – Network Address TranslationNDA – Non-Disclosure AgreementNFC– Near Field CommunicationNIDS – Network Based Intrusion Detection SystemNIPS – Network Based Intrusion Prevention SystemNIST – National Institute of Standards & TechnologyNOS – Network Operating SystemNTFS - New Technology File SystemNTLM – New Technology LANMANNTP - Network Time ProtocolOAUTH – Open AuthorizationOCSP – Online Certificate Status ProtocolOLA – Open License AgreementOS – Operating SystemOVAL – Open Vulnerability Assessment LanguageP2P – Peer to PeerPAC– Proxy Auto ConfigurationPAM – Pluggable Authentication ModulesPAP – Password Authentication ProtocolPAT - Port Address TranslationPBKDF2 – Password Based Key Derivation Function 2PBX – Private Branch ExchangePCAP – Packet CapturePEAP – Protected Extensible Authentication ProtocolPED - Personal Electronic DevicePFS – Perfect Forward SecrecyPGP – Pretty Good PrivacyPII – Personally Identifiable InformationPIV – Personal Identity VerificationPKI – Public Key InfrastructurePOTS – Plain Old Telephone ServicePPP - Point-to-point ProtocolPPTP – Point to Point Tunneling ProtocolCompTIA Security Certification Exam Objectivesv. 720 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change without notice.

PSK – Pre-Shared KeyPTZ – Pan-Tilt-ZoomRA – Recovery AgentRA – Registration AuthrityRAD - Rapid application developmentRADIUS – Remote Authentication Dial-in User ServerRAID – Redundant Array of Inexpensive DisksRAS – Remote Access ServerRBAC – Role Based Access ControlRBAC – Rule Based Access ControlRC4 – RSA Variable Key Size Encryption AlgorithmRIPEMD – RACE Integrity Primitives Evaluation Message DigestROI – Return of InvestmentRPO – Recovery Point ObjectiveRSA – Rivest, Shamir, & AdlemanRTO – Recovery Time ObjectiveRTP – Real-Time Transport ProtocolS/MIME – Secure / Multipurpose Internet Mail ExtensionsSAML – Security Assertions Markup LanguageSaaS - Software as a ServiceSAN – Storage Area NetworkSCADA – System Control and Data AcquisitionSCAP - Security Content Automation ProtocolSCEP- Simple Certificate Enrollment ProtocolSCSI - Small Computer System InterfaceSDLC - Software Development Life CycleSDLM - Software Development Life Cycle MethodologySEH – Structured Exception HandlerSHA – Secure Hashing AlgorithmSFTP – Secured File Transfer ProtocolSHTTP – Secure Hypertext Transfer ProtocolSIEM – Security Information and Event ManagementSIM – Subscriber Identity ModuleSLA – Service Level AgreementSLE - Single Loss ExpectancySMS - Short Message ServiceSMTP – Simple Mail Transfer ProtocolSMTPS – Simple Mail Transfer Protocol SecureSNMP - Simple Network Management ProtocolSOAP – Simple Object Access ProtocolSONET – Synchronous Optical Network TechnologiesSPIM - Spam over Internet MessagingCompTIA Security Certification Exam Objectivesv. 721 of 24Copyright 2013 by the Computing Technology Industry Association. All rights reserved.The CompTIA Security Certification Exam Objectives are subject to change w

The CompTIA Security Certification Exam Objectives are subject to change without notice. Certification Exam Objectives: SY0-401 INTRODUCTION The CompTIA Security Certification is a vendor neutral credential. The CompTIA Security exam is an internationally recognized vali

Related Documents:

CompTIA SY0‐401 Exam Dumps PDF for Guaranteed Success The PDF version is simply a copy of a Po rtable Document of your CompTIA SY0‐401 ques韫 ons and answers product. T he CompTIA Security Plus SY 0‐401 Cer韫 fica韫 on Exam contains all t he ques韫 ons and answers . The SY0‐401 CompTI

SY0-501 Exam Dumps SY0-501 Exam Questions SY0-501 PDF Dumps SY0-501 VCE Dumps . A network technician is trying to determine the source of an ongoing network based attack. Which . options will pro-vide the best performance and availability for both the VoIP traffic, as well as the

SY0-501 - CompTIA Security pg. 2 Introduction to SY0-501 Exam on CompTIA Security Use this quick start guide to collect all the information about CompTIA Security (SY0-501) Certification exam. This study guide provides a list of objectives and resources that will help you prepare for

Tee - Reducing (continued) Socket x Socket x Socket 401-422 4X3 6 0 040 77.83 401-4261 4X6 4 0 040 419.22 401-4281 4X8 2 0 040 1157.12 401-4861 5X2 5 0 040 182.51 401-4871 5X2-1/2 4 0 040 200.79 401-488 5X3 4 0 040 182.51 401-490 5X4 3 0 040 182.51 401-4921 5X6 4 0 040 428.13 401-4941 5X8 1 2 040 1472.94 401-5261 6X1-1/4 6 0 040 267.96 401-5271 .

The CompTIA Security Certification Exam Objectives are subject to change without notice. Certification Exam Objectives: SY0-301 INTRODUCTION The CompTIA Security Certification is a vendor neutral credential. The CompTIA Security exam is an internationally recognized vali

WHY SHOULD I TAKE SYO-401? CompTIA has increased the coverage of the Security exam Demonstrates a better understanding of mobile and cloud computing D.O.D. recognizes the changes and requires many positions to hold this certification Updates all CE requirements for Security and below certifications SY0-301 is avai

18 OCA Oracle Database SQL Exam Guide (Exam 1Z0-071) . Exams, 3rd Edition (Exam SY0-501) 20 29CompTIA Security Certification Study Guide, 3rd Edition (Exam SY0-501) . Methods, 9th Edition (ERP) 28 Oracle Database 12c Release 2 Multitenant Oracle

REKONSILIASI EKSTERNAL DATA SISTEM AKUNTANSI INSTANSI SATUAN KERJA Universitas Pendidikan Indonesia repository.upi.edu perpustakaan.upi.edu BAB I PENDAHULUAN 1.1 Latar Belakang Penelitian Masa reformasi menyadarkan masyarakat akan pentingnya pengelolaan keuangan pemerintah yang harus dilaksanakan dengan prinsip pemerintahan yang baik, terbuka dan akuntanbel sesuai dengan lingkungan .