COMPTIA Logo
7843  Reviews star_rate star_rate star_rate star_rate star_half

CompTIA CASP+ Certification Prep Course Advanced Security Practitioner (CASP)

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CompTIA Advanced Security Practitioner (CASP) (Exam...

Read More
$3,295 USD GSA  $2,736.27
Course Code 2951
Duration 5 days
Available Formats Virtual, Classroom

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CompTIA Advanced Security Practitioner (CASP) (Exam CAS-003) is the course you will need to take if your job responsibilities include securing complex enterprise environments. In this course, you will expand on your knowledge of information security to apply more advanced principles that will keep your organization safe from the many ways it can be threatened. Today's IT climate demands individuals with demonstrable skills, and the information and activities in this course can help you develop the skill set you need to confidently perform your duties as an advanced security professional. This course is designed for IT professionals who want to acquire the technical knowledge and skills needed to conceptualize, engineer, integrate, and implement secure solutions across complex enterprise environments.

This course can also benefit you if you intend to pass the CompTIA Advanced Security Practitioner (CAS-003) certification examination. What you learn and practice in this course can be a significant part of your preparation.

This course includes an exam voucher.

Skills Gained

  • Support IT governance in the enterprise with an emphasis on managing risk
  • Leverage collaboration tools and technology to support enterprise security
  • Use research and analysis to secure the enterprise
  • Integrate advanced authentication and authorization techniques
  • Implement cryptographic techniques
  • Implement security controls for hosts
  • Implement security controls for mobile devices
  • Implement network security
  • Implement security in the systems and software development lifecycle
  • Integrate hosts, storage, networks, applications, virtual environments, and cloud technologies in a secure enterprise architecture
  • Conduct security assessments
  • Respond to and recover from security incidents

Who Can Benefit

This course is designed for IT professionals in the cybersecurity industry whose primary job responsibility is to secure complex enterprise environments. The target student should have real-world experience with the technical administration of these enterprise environments.

This course is also designed for students who are seeking the CompTIA Advanced Security Practitioner (CASP) certification and who want to prepare for Exam CAS-004. Students seeking CASP certification should have at least 10 years of experience in IT management, with at least 5 years of hands-on technical security experience.

Prerequisites

To be fit for this advanced course, you should have at least a foundational knowledge of information security. This includes, but is not limited to:


Knowledge of identity and access management (IAM) concepts and common implementations, such as authentication factors and directory services.
Knowledge of cryptographic concepts and common implementations, such as Secure Sockets Layer/Transport Layer Security (SSL/TLS) and public key infrastructure (PKI).
Knowledge of computer networking concepts and implementations, such as the TCP/IP model and configuration of routers and switches.
Knowledge of common security technologies used to safeguard the enterprise, such as anti-malware solutions, firewalls, and VPNs.

Course Details

Lab 1: Integrate Documentation into Risk Management

Lab 2: Secure Communications and Collaboration Solutions

Lab 3: Analyze Scenarios to Secure the Enterprise

Lab 4: Implement Authentication and Authorization Technologies

Lab 5; Choose Cryptographic Techniques

Lab 6: Harden Hosts

Lab 7: Virtualize Servers and Desktops

Lab 8: Protect Boot Loaders

Lab 9: Implement Secure Storage Controls

Lab 10: Configure Controls for Network Security

Lab 11: Implement Application Security Controls

Lab 12: Select Vulnerability Assessment Tools

Lab 13: Design Systems to Facilitate Incident Response

Lab 14: Conduct Incident and Emergency Responses

2016-02-16 12:42:44.067000000

Lab 2: Secure Communications and Collaboration Solutions

Lab 3: Analyze Scenarios to Secure the Enterprise

Lab 4: Implement Authentication and Authorization Technologies

Lab 5; Choose Cryptographic Techniques

Lab 6: Harden Hosts

Lab 7: Virtualize Servers and Desktops

Lab 8: Protect Boot Loaders

Lab 9: Implement Secure Storage Controls

Lab 10: Configure Controls for Network Security

Lab 11: Implement Application Security Controls

Lab 12: Select Vulnerability Assessment Tools

Lab 13: Design Systems to Facilitate Incident Response

Lab 14: Conduct Incident and Emergency Responses

|
View Full Schedule