Book Image

CompTIA Security+: SY0-601 Certification Guide - Second Edition

By : Ian Neil
Book Image

CompTIA Security+: SY0-601 Certification Guide - Second Edition

By: Ian Neil

Overview of this book

The CompTIA Security+ certification validates the fundamental knowledge required to perform core security functions and pursue a career in IT security. Authored by Ian Neil, a world-class CompTIA certification trainer, this book is a best-in-class study guide that fully covers the CompTIA Security+ 601 exam objectives. Complete with chapter review questions, realistic mock exams, and worked solutions, this guide will help you master the core concepts to pass the exam the first time you take it. With the help of relevant examples, you'll learn fundamental security concepts from certificates and encryption to identity and access management (IAM). As you progress, you'll delve into the important domains of the exam, including cloud security, threats, attacks and vulnerabilities, technologies and tools, architecture and design, risk management, cryptography, and public key infrastructure (PKI). You can access extra practice materials, including flashcards, performance-based questions, practical labs, mock exams, key terms glossary, and exam tips on the author's website at securityplus.training. By the end of this Security+ book, you'll have gained the knowledge and understanding to take the CompTIA exam with confidence.
Table of Contents (24 chapters)
1
Objectives for the CompTIA Security+ 601 exam
Free Chapter
2
Section 1: Security Aims and Objectives
7
Section 2: Monitoring the Security Infrastructure
12
Section 3: Protecting the Security Environment
17
Section 4: Mock Tests
18
Chapter 13: Mock Exam 1
19
Mock Exam 1 Solutions
20
Chapter 14: Mock Exam 2
21
Mock Exam 2 Solutions

Chapter 2 – Implementing Public Key Infrastructure

  1. A CA has a root certificate, which it uses to sign keys.
  2. You would use a private CA for internal use only; these certificates will not be accepted outside of your organization.
  3. You would use a public CA for B2B activities.
  4. If you were a military, security, or banking organization, you would keep the CA offline when it is not being used to prevent it from being compromised.
  5. PKI uses asymmetric encryption.
  6. The CA signs the X509 certificates.
  7. Certificate pinning can be used to prevent a CA from being compromised and fraudulent certificates from being issued.
  8. If two separate PKI entities want to set up cross-certification, the root CAs would set up a trust model between themselves, known as a bridge trust model.
  9. PGP uses a trust model known as a web of trust.
  10. A Certificate Revocation List (CRL) is used to determine whether a certificate is valid.
  11. If the CRL is going slow, you...