Book Image

CompTIA Security+: SY0-601 Certification Guide - Second Edition

By : Ian Neil
Book Image

CompTIA Security+: SY0-601 Certification Guide - Second Edition

By: Ian Neil

Overview of this book

The CompTIA Security+ certification validates the fundamental knowledge required to perform core security functions and pursue a career in IT security. Authored by Ian Neil, a world-class CompTIA certification trainer, this book is a best-in-class study guide that fully covers the CompTIA Security+ 601 exam objectives. Complete with chapter review questions, realistic mock exams, and worked solutions, this guide will help you master the core concepts to pass the exam the first time you take it. With the help of relevant examples, you'll learn fundamental security concepts from certificates and encryption to identity and access management (IAM). As you progress, you'll delve into the important domains of the exam, including cloud security, threats, attacks and vulnerabilities, technologies and tools, architecture and design, risk management, cryptography, and public key infrastructure (PKI). You can access extra practice materials, including flashcards, performance-based questions, practical labs, mock exams, key terms glossary, and exam tips on the author's website at securityplus.training. By the end of this Security+ book, you'll have gained the knowledge and understanding to take the CompTIA exam with confidence.
Table of Contents (24 chapters)
1
Objectives for the CompTIA Security+ 601 exam
Free Chapter
2
Section 1: Security Aims and Objectives
7
Section 2: Monitoring the Security Infrastructure
12
Section 3: Protecting the Security Environment
17
Section 4: Mock Tests
18
Chapter 13: Mock Exam 1
19
Mock Exam 1 Solutions
20
Chapter 14: Mock Exam 2
21
Mock Exam 2 Solutions

Incident Response Procedures

Before we start making incident response plans, we need to have a process in place, and the process we are going to use is as shown in Figure 12.1:

Figure 12.1 – Incident response process

The incident response process must be carried out in order, starting with stage 1, which is the preparation phase. Let’s look at these stages in order:

  • Preparation: The preparation phase is where the different incident response plans are written and kept up to date. System configurations are documented as well.
  • Identification: Once an incident has occurred, it is important that the appropriate incident response plan is invoked, and that stakeholders and the incident response team for that particular incident are notified.
  • Containment: At this stage, we will isolate or quarantine computers, to prevent the attack from spreading any further and collect the volatile evidence. We will disable any accounts used by the...