5 days

Overview

CompTIA Advanced Security Practitioner (CASP) CAS-003 course provides the knowledge needed to implement security solutions within an enterprise policy framework, using a vendor-neutral format. This includes risk and vulnerability management programs, organizational policies and training, applied cryptography, system security, network security, identity management, and incident response. This course maps to the CompTIA CASP certification exam. Objective coverage is marked throughout the course.

Target Student

Students will benefit most from this course if you intend to take a CompTIA Advanced Security Practitioner CAS-003 exam.

Prerequisites

CompTIA Security+

CompTIA Cybersecurity Analyst (CySA+)

Course Outline

Chapter 1: Cybersecurity fundamentals

  • Module A: Security concepts
  • Module B: Risk management
  • Module C: Threats and vulnerabilities

Chapter 2: Recognizing vulnerabilities

  • Module A: Common vulnerabilities
  • Module B: Network vulnerabilities
  • Module C: Application exploits

Chapter 3: Vulnerability management

  • Module A: Vulnerability assessment
  • Module B: Vulnerability management programs

Chapter 4: Reconnaissance

  • Module A: Reconnaissance techniques
  • Module B: Active reconnaissance
  • Module C: Analyzing scan results

Chapter 5: Monitoring networks

  • Module A: Network security systems
  • Module B: Logging and monitoring
  • Module C: Network analysis

Chapter 6: Policy design

  • Module A: Security frameworks
  • Module B: Security policies
  • Module C: Controls and procedures

Chapter 7: Secure network design

  • Module A: Hardening networks
  • Module B: Cryptography
  • Module C: Hardening hosts and devices
  • Module D: Secure application development

Chapter 8: Identity management

  • Module A: Identity systems
  • Module B: Authentication technologies

Chapter 9: Incident response

  • Module A: Incident response planning
  • Module B: Incident response procedures
  • Module C: Forensic toolkits