Curriculum
- 24 Sections
- 192 Lessons
- 10 Weeks
Expand all sectionsCollapse all sections
- Week 1Introduction to Security+ and Security Controls8
- 1.1CIA Triad: Confidentiality, Integrity, Availability60 Minutes
- 1.2Security Control Types: Preventive, Detective, Corrective, Deterrent, Compensating
- 1.3Security Governance & Policies: AUP, Security Policies, Standards, Guidelines
- 1.4AAA: Authentication, Authorization, Accounting
- 1.5Security Frameworks: NIST, ISO 27001, CIS Controls
- 1.6Security Concepts: Threat Actors, Vulnerability, Risk, Exploits
- 1.7Cybersecurity Job Roles & Responsibilities
- 1.8Hands-on Lab: Implementing Security Controls in Windows/Linux
- Week 2Cryptography & Change Management8
- 2.1Cryptographic Concepts: Symmetric vs. Asymmetric, Hashing, Digital Signatures60 Minutes
- 2.2Key Management: PKI, Certificate Authority, Key Exchange Methods
- 2.3Encryption: Data at Rest, Data in Transit, End-to-End Encryption
- 2.4Certificate Revocation: CRL, OCSP, Stapling
- 2.5Secure Hashing Algorithms: MD5, SHA, HMAC
- 2.6Change Management Process: Testing, Approvals, Rollback Plans
- 2.7Business Processes Affecting Security
- 2.8Hands-on Lab: Implementing Encryption with OpenSSL
- Week 3Public Key Infrastructure (PKI) & Identity Management8
- 3.1Digital Certificates: Wildcard, SAN, Self-Signed, Root Certificates60 Minutes
- 3.2Authentication Methods: SSO, Federation, Smart Cards, Biometrics
- 3.3Access Control Models: DAC, MAC, RBAC, ABAC
- 3.4Secure Authentication Protocols: LDAP, RADIUS, TACACS+
- 3.5Password Security: Salting, Hashing, Password Policies
- 3.6Multi-Factor Authentication (MFA) Implementation
- 3.7Secure Token Services: OAuth, SAML, OpenID Connect
- 3.8Hands-on Lab: Configuring LDAP Authentication
- week 4Physical Security, Secure Design & Deception Technologies8
- 4.1Physical Security: CCTV, Guards, Locks, Mantraps, Bollards
- 4.2Secure Design Principles: Zero Trust, Defense in Depth, Layered Security
- 4.3Security Policies & Procedures: Onboarding, Offboarding, Background Checks
- 4.4Deception Techniques: Honeypots, Honeytokens, Sandboxing
- 4.5Secure Coding Practices: Input Validation, Code Obfuscation
- 4.6Social Engineering Defenses & Security Awareness Training
- 4.7Access Control Mechanisms: ACLs, RBAC, Least Privilege, PAM
- 4.8Hands-on Lab: Configuring File Permissions & Access Controls
- week 5Threat Actors, Attack Surfaces & Intelligence Sharing8
- 5.1Threat Actors: Script Kiddies, Hacktivists, Insider Threats, Nation-State Actors
- 5.2Attack Vectors: Social Engineering, Phishing, Watering Hole Attacks
- 5.3Threat Intelligence: OSINT, ISACs, STIX/TAXII, Threat Feeds
- 5.4MITRE ATT&CK Framework
- 5.5Risk Management Concepts: Threat, Vulnerability, Risk, Exploit
- 5.6Indicators of Attack vs. Indicators of Compromise (IoA vs. IoC)
- 5.7TTPs (Tactics, Techniques, and Procedures) in Cyber Attacks
- 5.8Hands-on Lab: Analyzing Threat Intelligence Feeds
- week 6Malware, Social Engineering & Common Attacks8
- 6.1Malware Types: Viruses, Worms, Ransomware, Trojans, Rootkits
- 6.2Social Engineering: Baiting, Pretexting, Tailgating, Piggybacking
- 6.3Credential Attacks: Brute Force, Dictionary Attacks, Password Spraying
- 6.4Fileless Malware, Living Off the Land (LotL) Attacks
- 6.5Phishing Variants: Spear Phishing, Whaling, Vishing, Smishing
- 6.6Mobile Device Security: Jailbreaking, Rooting, SIM Swapping
- 6.7Insider Threats & Behavioral Analytics
- 6.8Hands-on Lab: Using Wireshark to Detect Malware Traffic
- week 7Vulnerabilities, Exploits & Zero-Day Attacks8
- 7.1Types of Vulnerabilities: Buffer Overflow, SQL Injection, XSS, CSRF
- 7.2Common Vulnerability Scoring System (CVSS): Understanding severity levels
- 7.3Zero-Day Exploits & Vulnerability Research
- 7.4Exploit Kits & Delivery Mechanisms
- 7.5Vulnerability Scanning Tools: Nessus, OpenVAS, Qualys
- 7.6Patch Management & Mitigation Strategies
- 7.7Common Vulnerabilities in Web & Cloud Environments
- 7.8Hands-on Lab: Conducting a Vulnerability Scan with Nessus
- week 8Network Attacks, Denial of Service & Evasion Techniques8
- 8.1Network Attacks: Man-in-the-Middle (MitM), ARP Spoofing, DNS Poisoning
- 8.2Denial of Service (DoS) & Distributed Denial of Service (DDoS) Attacks
- 8.3Botnets & Command-and-Control (C2) Infrastructure
- 8.4DNS Tunneling & Data Exfiltration Techniques
- 8.5Firewall & Intrusion Detection System (IDS) Evasion Techniques
- 8.6Network Traffic Analysis & Anomaly Detection
- 8.7Countermeasures: Network Segmentation, Honeypots, Sinkholes
- 8.8Hands-on Lab: Detecting and Mitigating a DDoS Attack
- week 9Advanced Persistent Threats (APTs) & Incident Response8
- 9.1Introduction to APTs: Nation-state & highly sophisticated attacks
- 9.2APT Attack Lifecycle: Initial Access, Persistence, Lateral Movement, Exfiltration
- 9.3Incident Response Frameworks: NIST, SANS, Cyber Kill Chain
- 9.4Forensic Evidence Collection & Chain of Custody
- 9.5Memory Forensics & Disk Analysis
- 9.6Threat Hunting Techniques: Identifying hidden threats
- 9.7Developing an Incident Response Playbook
- 9.8Hands-on Lab: Simulating & Responding to a Cyber Incident
- week 10Security Frameworks & Cloud Security Models8
- 10.1Security Frameworks: NIST, ISO 27001, CIS Benchmarks, COBIT
- 10.2Cloud Security Models: IaaS, PaaS, SaaS & Security Considerations
- 10.3Shared Responsibility Model in Cloud Security
- 10.4Secure Cloud Networking: VPNs, Zero Trust, Cloud Firewalls
- 10.5Identity and Access Management (IAM) in Cloud: Roles, Policies, MFA
- 10.6Cloud Security Controls: CASB (Cloud Access Security Broker), CSPM, CWPP
- 10.7Virtualization Security: Hypervisors, Snapshots, Isolation Techniques
- 10.8Hands-on Lab: Configuring IAM Policies in AWS/Azure
- week 11Secure Network Design & Segmentation8
- 11.1Network Security Principles: Zero Trust, Least Privilege, Segmentation
- 11.2Perimeter Security: Firewalls, IDS/IPS, NAC (Network Access Control)
- 11.3Secure Network Design: DMZ, VLANs, Microsegmentation
- 11.4Secure Remote Access: VPNs, SDP (Software-Defined Perimeter)
- 11.5Network Traffic Monitoring & Anomaly Detection
- 11.6Wireless Security: WPA3, Rogue AP Detection, Wireless Penetration Testing
- 11.7DDoS Protection Strategies: Rate Limiting, Scrubbing Services
- 11.8Hands-on Lab: Configuring Network Segmentation with VLANs
- week 12Secure System Architecture & Data Protection8
- 12.1Security by Design Principles: Least Privilege, Separation of Duties
- 12.2System Hardening & Secure Configurations: OS & Application Security
- 12.3Data Protection Strategies: Data Classification, DLP (Data Loss Prevention)
- 12.4Encryption & Key Management: AES, RSA, HSM (Hardware Security Modules)
- 12.5Secure Storage & Database Security
- 12.6Cloud Data Security: Encryption at Rest, In Transit, and In Use
- 12.7Backup & Disaster Recovery Strategies
- 12.8Hands-on Lab: Implementing Disk & Database Encryption
- week 13Secure Application Development & DevSecOps8
- 13.1Secure Software Development Lifecycle (SDLC)
- 13.2Common Web Security Vulnerabilities: OWASP Top 10
- 13.3Secure Coding Practices: Input Validation, Secure Authentication
- 13.4DevSecOps: Integrating Security into CI/CD Pipelines
- 13.5Container Security: Docker, Kubernetes Hardening
- 13.6API Security Best Practices
- 13.7Infrastructure as Code (IaC) Security: Terraform, Ansible Hardening
- 13.8Hands-on Lab: Automating Security Scans in a CI/CD Pipeline
- week 14Secure Configuration & Hardening Techniques8
- 14.1Server Hardening: Disabling Unnecessary Services, Secure Configurations
- 14.2Secure Coding Practices: Code Reviews, Static & Dynamic Analysis
- 14.3Patch Management Strategies
- 14.4Logging & Monitoring Best Practices
- 14.5SIEM & Log Correlation Techniques
- 14.6Anti-Phishing & Social Engineering Protection
- 14.7Secure API Development & Hardening
- 14.8Hands-on Lab: Hardening a Windows/Linux Server
- week 15Security Operations & Threat Monitoring8
- 15.1SOC Operations & Incident Handling Process
- 15.2Threat Intelligence & Threat Hunting Techniques
- 15.3Log Analysis & Correlation: Detecting Suspicious Activity
- 15.4SIEM & SOAR (Security Orchestration, Automation, Response)
- 15.5Endpoint Detection & Response (EDR) Strategies
- 15.6Behavioral Analytics & Insider Threat Detection
- 15.7Automating Threat Response with SOAR
- 15.8Hands-on Lab: Investigating Security Events in a SIEM
- week 16Digital Forensics & Incident Analysis8
- 16.1Introduction to Digital Forensics: Memory, Disk, Network Forensics
- 16.2Forensic Evidence Collection & Chain of Custody
- 16.3File System & Registry Analysis
- 16.4Memory & Malware Forensics
- 16.5Log & Event Timeline Analysis
- 16.6Network Traffic & Packet Capture Analysis
- 16.7Legal & Compliance Considerations in Forensics
- 16.8Hands-on Lab: Performing a Disk & Memory Forensics Investigation
- week 17Incident Response & Crisis Management8
- 17.1Incident Response Phases: Preparation, Detection, Containment, Eradication, Recovery
- 17.2NIST & SANS Incident Response Frameworks
- 17.3Threat Containment Strategies: Quarantine, Network Isolation
- 17.4Incident Response Playbook Development
- 17.5Ransomware Response & Recovery Strategies
- 17.6Crisis Communication & Reporting
- 17.7Post-Incident Analysis & Lessons Learned
- 17.8Hands-on Lab: Simulating & Responding to a Cyber Incident
- week 18Red Team vs. Blue Team & Final Assessment8
- 18.1Red Team vs. Blue Team Exercises
- 18.2Ethical Hacking & Penetration Testing
- 18.3Defensive Security Strategies: Threat Hunting, Deception Techniques
- 18.4Adversary Emulation & Purple Teaming
- 18.5Capture the Flag (CTF) Challenges
- 18.6Final Review & Assessment
- 18.7Certification & Career Path Recommendations
- 18.8Hands-on Lab: Red Team vs. Blue Team Exercise
- week 19Security Governance & Compliance Frameworks8
- 19.1Regulatory Compliance: GDPR, HIPAA, PCI-DSS, SOX, FISMA
- 19.2Security Audits & Risk Assessments
- 19.3Security Awareness & Training Programs
- 19.4Legal & Ethical Considerations in Cybersecurity
- 19.5Corporate Security Policies: Data Handling, BYOD, Remote Work Policies
- 19.6Privacy Regulations & Data Protection Laws
- 19.7Insider Threat Programs & Behavioral Monitoring
- 19.8Hands-on Lab: Conducting a Security Audit
- week 20Risk Management & Risk Assessment8
- 20.1Risk Management Frameworks: NIST RMF, ISO 31000
- 20.2Risk Assessment Methodologies: Qualitative vs. Quantitative
- 20.3Risk Treatment Strategies: Accept, Transfer, Mitigate, Avoid
- 20.4Threat Modeling Techniques: STRIDE, DREAD
- 20.5Third-Party & Supply Chain Risk Management
- 20.6Business Continuity & Disaster Recovery Planning
- 20.7Security Metrics & KPIs
- 20.8Hands-on Lab: Conducting a Risk Assessment
- week 21Business Continuity, Incident Response & Crisis Management8
- 21.1Business Continuity Planning (BCP) & Disaster Recovery (DR)
- 21.2Developing an Incident Response Plan (IRP)
- 21.3Testing and Exercising BCP & DR Plans
- 21.4Crisis Management & Communication Strategies
- 21.5Legal & Regulatory Considerations in Incident Response
- 21.6Cyber Insurance & Risk Transfer Strategies
- 21.7Tabletop Exercises for Security Incidents
- 21.8Hands-on Lab: Simulating a Business Continuity & Disaster Recovery Plan
- week 22Security Policy Development & Compliance Auditing8
- 22.1Developing Security Policies & Procedures
- 22.2Enforcing Security Controls & Governance
- 22.3Compliance Auditing & Reporting
- 22.4Managing Audit Logs & Security Evidence
- 22.5Regulatory Penalties & Non-Compliance Risks
- 22.6Aligning Business & Security Objectives
- 22.7Security Policy Lifecycle Management
- 22.8Hands-on Lab: Writing and Implementing a Security Policy
- week 23Security Operations Center (SOC) & Threat Hunting8
- 23.1SOC Roles & Responsibilities
- 23.2Threat Intelligence & Hunting Techniques
- 23.3SIEM (Security Information & Event Management) Operations
- 23.4Automated Threat Detection & Response
- 23.5Adversary Emulation & Purple Teaming
- 23.6Cyber Threat Attribution & Attack Analysis
- 23.7Advanced Persistent Threat (APT) Hunting
- 23.8Hands-on Lab: Conducting a Threat Hunting Exercise
- week 24Final Review & Capstone Project8
- 24.1Full-Length Security+ Practice Exam
- 24.2Hands-on Penetration Testing Challenge
- 24.3Security Incident Response Case Study
- 24.4Ethical Hacking & Red Team vs. Blue Team
- 24.5SOC (Security Operations Center) Simulation
- 24.6Cyber Range Challenge: Threat Hunting & Analysis
- 24.7Resume Building & Job Interview Prep
- 24.8Capstone Project Presentation