We proudly offer our expert Cybersecurity training for a wide range of public and private companies, government entities, Armed Forces, educational institutions, and individuals. We provide high-quality training delivered in an exciting, dynamic format both in person and via online tools.
Contact us today for group training and rates. |
CompTIA – Security+
CompTIA Security+ is a global certification that validates the baseline skills you need to perform core security functions and pursue an IT security career.
Prerequisites: Network+, IT Fundamentals
Learning Outcomes:
NICE Framework Connections:
Knowledge Skills and Abilities (KSAs) Mapping: The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Specialty Area details within the interactive National Cybersecurity Workforce Framework.
Course Outline:
CompTIA Security+ is a global certification that validates the baseline skills you need to perform core security functions and pursue an IT security career.
Prerequisites: Network+, IT Fundamentals
Learning Outcomes:
- No other certification that assesses baseline cybersecurity skills has performance-based questions on the exam. Security+ emphasizes hands-on practical skills, ensuring the security professional is better prepared to problem solve a wider variety of issues.
- More choose Security+ for DoD 8570 compliance than any other certification.
- Security+ focuses on the latest trends and techniques in risk management, risk mitigation, threat management and intrusion detection.
- The new Security+ certification covers the Junior IT Auditor/Penetration Tester job role, in addition to the previous job roles for Systems Administrator, Network Administrator, and Security Administrator.
NICE Framework Connections:
- Securely Provision
- Operate and maintain
- Protect and Defend
Knowledge Skills and Abilities (KSAs) Mapping: The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Specialty Area details within the interactive National Cybersecurity Workforce Framework.
- Risk Management
- Systems Administration
- Vulnerability Assessment and Management
Course Outline:
- Threats, Attacks, and Vulnerabilities
- Tech and Tools
- Architecture and Design
- Identity and Access Management
- Risk Management
- TCP IP and OSI Model
- Crypto and PKI
PLEASE NOTE: WE PROVIDE THE SECURITY+ CERTIFICATION EXAM VOUCHER FOR THIS COURSE, BUT THE EXAM WILL NEED TO BE SCHEDULED SEPARATELY at a convenient Pearson-Vue test center. The exam voucher can be purchased through CyberProtex as part of the price or can be purchased directly through Pearson-Vue.
Exam voucher must be used (exam taken) within one year of bootcamp.
All courses are subject to cancellation and/or rescheduling due to insufficient enrollment or unforeseen circumstances, as per CyberProtex Policy. Additionally, if for some unforeseen reason an instructor cannot be available at any particular time, we will notify the attendees of the class as soon as possible and allow a makeup time for the missed instruction due to the instructors' absence.
Exam voucher must be used (exam taken) within one year of bootcamp.
All courses are subject to cancellation and/or rescheduling due to insufficient enrollment or unforeseen circumstances, as per CyberProtex Policy. Additionally, if for some unforeseen reason an instructor cannot be available at any particular time, we will notify the attendees of the class as soon as possible and allow a makeup time for the missed instruction due to the instructors' absence.
Check out our YouTube Channel for Security+ Topics
Curriculum

comptia-security-sy0-601-exam-objectives-_2-0_.pdf | |
File Size: | 197 kb |
File Type: |

0-intro-security-sy0-601-final.pdf | |
File Size: | 484 kb |
File Type: |

1_-_security__sy0-601_domain_1_-_final-two-per-page.pdf | |
File Size: | 1476 kb |
File Type: |

2_-_security__sy0-601_domain_2_-_final---two-slides-per-page-reduced.pdf | |
File Size: | 1443 kb |
File Type: |

3_-_security__sy0-601_domain_3-final_-_two_per_page.pdf | |
File Size: | 2300 kb |
File Type: |

4_-_security__sy0-601_domain_4-final_-_two_per_page.pdf | |
File Size: | 1629 kb |
File Type: |

5_-_security__sy0-601_domain_5_-_final---two-slides-per-page.pdf | |
File Size: | 765 kb |
File Type: |
Additional Resources

hacking_wireless_networks.pdf | |
File Size: | 23212 kb |
File Type: |

security_studyguiderev10.pdf | |
File Size: | 1754 kb |
File Type: |
If you watch these videos, you WILL learn more about each of these topics.
I suggest watching these videos @ 1.5x speed if you can’t stand my voice for any longer 😊
Identity and Access Management Overview
https://youtu.be/g9BOjBTj6gg
Clouds - Pizza As A Service
https://youtu.be/phZo-jssAAw
Network Segmentation - VLANS
https://youtu.be/6dghYSZzcF8
Using Smoky the Bear approach for Authorization Mechanisms – DAC, MAC, RBAC, Rule Based
https://youtu.be/-Y2FboBbgnc
Authentication for Dummies - EAP PEAP LEAP - YOU CHEAP
https://youtu.be/I5UofyTDSUQ
ALE, SLE, ARO - Risk Management and Risk Assessment
https://youtu.be/eMUZ8HpJ8ho
802.11 -- WEP Sucks! What types Of Wireless Encryption Should you use?
https://youtu.be/axDvGWvPbSQ
I suggest watching these videos @ 1.5x speed if you can’t stand my voice for any longer 😊
Identity and Access Management Overview
https://youtu.be/g9BOjBTj6gg
Clouds - Pizza As A Service
https://youtu.be/phZo-jssAAw
Network Segmentation - VLANS
https://youtu.be/6dghYSZzcF8
Using Smoky the Bear approach for Authorization Mechanisms – DAC, MAC, RBAC, Rule Based
https://youtu.be/-Y2FboBbgnc
Authentication for Dummies - EAP PEAP LEAP - YOU CHEAP
https://youtu.be/I5UofyTDSUQ
ALE, SLE, ARO - Risk Management and Risk Assessment
https://youtu.be/eMUZ8HpJ8ho
802.11 -- WEP Sucks! What types Of Wireless Encryption Should you use?
https://youtu.be/axDvGWvPbSQ
Security+ Bootcamp --- Videos --- September 2023
🎯 Security+ Certification 3-Week Master Plan
Let’s go from good to certified—Security+ is yours if you lock in the routine, trust the process, and out-practice the competition!
✅ Week 1: Launch Sequence (Memorize + Build a Base)Goal: Build your flashcard arsenal and begin mastering core concepts
🎓 Daily Routine (2–3 hours/day)
✅ Week 2: Lock and Load (Test and Target Weaknesses)Goal: Reduce reliance on flashcards and start owning practice test questions
🎓 Daily Routine (2–3 hours/day)
✅ Week 3: Cert Mode Activated (Simulate & Score High)Goal: Transition to test-day simulation and mental endurance
🎓 Daily Routine (3–3.5 hours/day)
🔁 Bonus – Week 4 (Optional Review Week)Goal: Final review and confidence booster before game day
🎧 Automobile University – Daily Drive Topics👂 Listen, don’t watch. Choose one topic per day and rotate:
💥 Final Tip: This Exam is Passable with Practice!Practice test questions are the key 🔑. The more you expose yourself to scenarios, the more your brain connects the dots. By week 3, you’ll recognize 80–90% of test content.
✅ Week 1: Launch Sequence (Memorize + Build a Base)Goal: Build your flashcard arsenal and begin mastering core concepts
🎓 Daily Routine (2–3 hours/day)
- 🧠 Memorization (2 hrs/day): Focus on terminology, acronyms, and foundational concepts
- 📇 Flash Cards: Create or refine at least 100–150 flash cards this week
- 📝 Practice Questions (1 hr/day): Aim for 30 quality questions/day
- Listen during commute (~20 minutes/day)
- Focus on weaker areas: VPN, Wireless, Access Controls, Firewalls
- Suggested Channel: Professor Messer or Mike Meyers Security+ videos
- Goal: Hit 50% or better on your practice tests
- Milestone: Have 150 flashcards built and reviewed at least once
✅ Week 2: Lock and Load (Test and Target Weaknesses)Goal: Reduce reliance on flashcards and start owning practice test questions
🎓 Daily Routine (2–3 hours/day)
- 🧠 Memorization (1 hr/day): Keep reviewing your flashcards (focus on what’s tripping you up)
- 📝 Practice Questions (2 hrs/day): Aim for 45–60 questions/day
- Mark missed questions and create flashcards for incorrect answers
- Start simulating exam conditions: no phones, time your sessions, no notes
- Goal: Reach 65% or higher on average practice exams
- Flashcards should be at 200–250 total
- Start seeing repeat questions (that’s a good sign!)
✅ Week 3: Cert Mode Activated (Simulate & Score High)Goal: Transition to test-day simulation and mental endurance
🎓 Daily Routine (3–3.5 hours/day)
- 🧠 Memorization (30 mins/day): Final reviews of key flashcards
- 📝 Practice Tests (3 hrs/day): Take full or near-full length tests
- Rotate different practice platforms (MeasureUp, Pearson Vue, Professor Messer quizzes)
- Practice performance-based questions (PBQs) — know how to apply knowledge!
- Aim for 80–90% on final practice tests
- Schedule your exam if you haven’t already!
🔁 Bonus – Week 4 (Optional Review Week)Goal: Final review and confidence booster before game day
- Memorization (15 min/day): Only red-flag topics
- Full Simulated Exam (100 questions): Treat it like game day every day
- Mindset Training: Hydrate, rest, positive self-talk, confidence = performance
🎧 Automobile University – Daily Drive Topics👂 Listen, don’t watch. Choose one topic per day and rotate:
- 🔒 VPNs & IPSEC
- 🌐 Wireless Security Standards
- 🚪 Firewalls & Proxy Configs
- 🧑💼 Identity and Access Management (IAM)
- 🧱 Network Segmentation, DMZs, and VLANs
💥 Final Tip: This Exam is Passable with Practice!Practice test questions are the key 🔑. The more you expose yourself to scenarios, the more your brain connects the dots. By week 3, you’ll recognize 80–90% of test content.
CompTIA Security+ SY0-701
Keywords & Definitions Study Guide
Domain 1: General Security Concepts (12%)
Keywords & Definitions Study Guide
Domain 1: General Security Concepts (12%)
- Threat Actor – Any individual or group posing a threat to digital assets.
- Attack Vector – The method or pathway used by a threat actor to gain unauthorized access.
- Threat Intelligence – Collected data on current or emerging threat actors and methods.
- Indicators of Compromise (IOCs) – Artifacts observed on a network or system that indicate a potential intrusion.
- Zero-Day – A vulnerability that is exploited before a patch is available.
- Risk – The likelihood and impact of a threat exploiting a vulnerability.
- Vulnerability – A flaw or weakness in a system or network.
- Exploit – Code or commands that take advantage of a vulnerability.
- Risk Mitigation – Actions taken to reduce risk to an acceptable level.
- CIA Triad – Confidentiality, Integrity, Availability: the core principles of information security.
- Confidentiality – Ensuring only authorized parties can access data.
- Integrity – Ensuring that data remains accurate and unaltered.
- Availability – Ensuring systems and data are accessible when needed.
- Red Team – Offensive security professionals simulating real-world attacks.
- Blue Team – Defensive security professionals protecting systems from attack.
- Purple Team – A blend of Red and Blue Teams collaborating to improve security.
- Penetration Testing – Simulated attacks to find and fix vulnerabilities.
- Vulnerability Scan – Automated tools that identify known vulnerabilities.
- False Positive – An alert for a non-existent threat.
- Security Control – A safeguard to reduce risk (e.g., technical, administrative, physical).
- Phishing – Deceptive emails used to trick users into revealing sensitive info.
- Spear Phishing – A targeted phishing attack on a specific individual or organization.
- Whaling – Phishing that targets high-profile individuals (e.g., executives).
- Smishing – Phishing through SMS messages.
- Vishing – Voice phishing through phone calls.
- Social Engineering – Manipulating people into breaking security procedures.
- Insider Threat – A trusted individual who poses a security risk.
- Malware – Malicious software, such as viruses, worms, trojans, ransomware.
- Ransomware – Malware that encrypts data and demands payment for its return.
- Spyware – Software that secretly gathers user information.
- Adware – Displays unwanted ads, often bundled with free software.
- Rootkit – Software that hides the presence of malware.
- Botnet – A network of infected computers controlled remotely.
- DDoS – Distributed Denial of Service attack that floods systems with traffic.
- Brute Force Attack – Systematically trying passwords to gain access.
- Dictionary Attack – Trying known words or commonly used passwords.
- Rainbow Table – Precomputed hashes used to crack passwords.
- Keylogger – Records keystrokes to steal data.
- Privilege Escalation – Gaining higher access than originally authorized.
- Backdoor – Undocumented access method to a system.
- Firewall – A device or software that filters network traffic.
- Stateful Firewall – Tracks the state of active connections.
- Stateless Firewall – Filters packets independently.
- Proxy Server – Intermediary server between user and the internet.
- VPN (Virtual Private Network) – Encrypts data between user and destination.
- Split Tunneling – VPN feature allowing access to both VPN and public internet.
- IPSec – Protocol suite for securing IP communications.
- TLS/SSL – Protocols for securing data in transit over the internet.
- Network Segmentation – Dividing a network to improve security and performance.
- DMZ (Demilitarized Zone) – A network area that is exposed to untrusted networks.
- NAT (Network Address Translation) – Translates private IPs to public IPs.
- Load Balancer – Distributes traffic among multiple systems.
- Zero Trust Architecture – “Never trust, always verify” approach to security.
- SIEM (Security Information and Event Management) – Collects and analyzes security events.
- EDR (Endpoint Detection and Response) – Monitors endpoint activity for threats.
- NAC (Network Access Control) – Restricts access based on device compliance.
- UEBA (User and Entity Behavior Analytics) – Detects anomalies in user behavior.
- WAF (Web Application Firewall) – Protects web applications by filtering HTTP traffic.
- CASB (Cloud Access Security Broker) – Enforces security policies across cloud apps.
- Honeypot – A decoy system used to lure attackers.
- Incident Response – Steps to manage and recover from a security incident.
- SOAR (Security Orchestration, Automation, and Response) – Automates incident response.
- Forensics – Collecting and analyzing digital evidence.
- Chain of Custody – Documentation of evidence handling.
- Snapshot – A point-in-time copy of system state for recovery or analysis.
- SIEM Alerts – Automated notifications from monitoring tools.
- Playbook – Predefined response procedures for specific incidents.
- Runbook – Step-by-step instructions for operations or remediation tasks.
- Containment – Isolating affected systems to prevent spread.
- Eradication – Removing the cause of an incident.
- Recovery – Restoring systems to normal operations.
- Post-Incident Review – Analysis conducted after resolving an incident.
- Patch Management – Regularly updating systems to fix vulnerabilities.
- Change Management – Controlled changes to IT systems.
- Configuration Management – Maintaining consistency of system settings.
- Asset Management – Tracking IT assets to ensure visibility and protection.
- Baseline Configuration – A standard system setup for security reference.
- Secure Boot – Ensures a device boots using only trusted software.
- Application Whitelisting – Only approved apps can run on a system.
- Data Loss Prevention (DLP) – Detects and prevents unauthorized data transmission.
- Compliance – Adhering to laws, regulations, and policies.
- Governance – Strategic direction and oversight of security practices.
- NIST CSF – A framework for improving critical infrastructure cybersecurity.
- NIST 800-53 – Catalog of security and privacy controls.
- NIST 800-171 – Requirements for protecting CUI in nonfederal systems.
- ISO 27001 – International standard for information security management.
- HIPAA – U.S. regulation for protecting health information.
- PCI DSS – Security standard for credit card data.
- GDPR – European regulation for data privacy and protection.
- CMMC – Cybersecurity Maturity Model Certification for DoD contractors.
- Data Classification – Labeling data based on sensitivity and impact.
- Retention Policy – Rules for how long data must be stored.
- Acceptable Use Policy (AUP) – Rules for employee use of IT systems.
- Least Privilege – Giving users the minimum access needed.
- Separation of Duties – Dividing responsibilities to reduce fraud or error.
- Security Awareness Training – Educating users on security best practices.
- Audit Trail – Logs that provide a history of activity for accountability.
- Risk Assessment – Identifying and evaluating potential threats.
- Business Continuity Plan (BCP) – Ensures critical functions continue during disruption.
- Disaster Recovery Plan (DRP) – Procedures to restore systems after an incident.