CompTIA Security+ SY0-701 Training Course Training 課程
  Facebook: CompTIA Security+ SY0-701 Training Course Training 課程
 
CompTIA Security+ SY0-701 Training Course Training 課程
CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程  
CompTIA Security+ SY0-701 Training Course Training 課程 CompTIA Security+ SY0-701 Training Course Training 課程

想定期知道最新課程及優惠嗎?
免費訂閱本中心的課程通訊!

課堂錄影隨時睇 10 大優點之視像清晰:使用 LCD 闊螢幕來播放視像,可同時清楚觀看導師動作表情、白板上的圖畫文字、全螢幕的電腦實習畫面!

CompTIA Security+ (SY0-701) 國際認可證書課程
課程簡稱:CompTIA Security+ SY0-701 Training Course

  • 課程時間
  • 課程簡介
  • 課程特點
  • 認證要求
  • 考試須知
  • 課程內容

推介服務:課堂錄影隨時睇 (在家觀看 = 0%,在校觀看 = 100%)
學員使用電話或本網頁報名,待本中心確認已為學員留位後,即可使用 轉數快 繳付學費,過程簡便!
編號 地點 可預約星期及時間 學費低至 85 折  
UX2403MV 旺角 一至五:14:30 - 22:15   六:13:45 - 21:30   日:10:15 - 18:00 (公眾假期休息) 95 折後只需 $4,351 按此報名:CompTIA Security+ SY0-701 Training Course Training 課程
UX2403OV 觀塘 一至五:14:15 - 22:00   六及日:12:15 - 20:00   (星期三及公眾假期休息) 9 折後只需 $4,122 按此報名:CompTIA Security+ SY0-701 Training Course Training 課程
UX2403PV 北角 一至五:14:15 - 22:00   六及日:12:15 - 20:00   (星期三及公眾假期休息) 9 折後只需 $4,122 按此報名:CompTIA Security+ SY0-701 Training Course Training 課程
UX2403SV 沙田 一至五:14:15 - 22:00   六及日:12:15 - 20:00   (星期三及公眾假期休息) 85 折後只需 $3,893 按此報名:CompTIA Security+ SY0-701 Training Course Training 課程
UX2403YV 屯門 一至五:14:15 - 22:00   六及日:12:15 - 20:00   (星期一、三及公眾假期休息) 85 折後只需 $3,893 按此報名:CompTIA Security+ SY0-701 Training Course Training 課程
* 各政府部門可使用 P Card 付款  
如使用 P Card 繳付考試費,考試費需另加 1.3% 附加費  
在校免費試睇: 首 3 小時,請致電與本中心職員預約。 查看各地點電話
旺角 2332-6544
觀塘 3563-8425
北角 3580-1893
沙田 2151-9360
屯門 3523-1560
在校免費重睇: 學員可於享用時期內於報讀地點不限次數地重看課堂錄影,從而可反覆重溫整個課程!
導師解答: 學員可於觀看某一課堂錄影後提出課堂直接相關的問題,課程導師會樂意為學員以單對單的形式解答!
課時: 30 小時
享用時期: 10 星期 (可於報讀日至 4 星期內觀看整個課程,另加 6 星期備用時期)。進度由您控制,可快可慢。
課堂錄影導師: Larry (任教課程清單)
在校觀看: 詳情及示範片段


地區 地址 電話 教育局註冊編號
旺角 九龍旺角亞皆老街 109 號,皆旺商業大廈 18 樓 1802 - 1807 室 2332-6544 533459
觀塘 九龍觀塘成業街 7 號寧晉中心 12 樓 G2 室 3563-8425 588571
北角 香港北角馬寶道 41-47 號華寶商業大廈 3 樓 01-02 號舖 3580-1893 591262
沙田 新界沙田石門安群街 3 號京瑞廣場 1 期 10 樓 M 室 2151-9360 604488
屯門 新界屯門屯喜路 2 號屯門柏麗廣場 17 樓 1708 室 3523-1560 592552
注意! 客戶必須查問報讀學校的教育局註冊編號,以確認該校為註冊學校,以免蒙受不必要的損失!


CompTIA (The Computing Technology Industry Association) 於 1982 年成立,擁有超過 2,000 個國際級機構成員,3,000 個學術和合作夥伴,覆蓋了整個信息通信技術 (ICT) 行業,故 CompTIA 已經成為技術生態系統的主要領導者之一。

CompTIA Security+ 認證是一套中立的 (Vendor Neutral) 國際認證系統,它能確認您於 I.T. Security 的認識與各項資訊科技安全的技能,包括:

  • 各種網絡 (Network) 及終端機 (Endpoint) 安全系統
  • 各種密碼演算法 (Cryptography) 的應用
  • 身份 (Identification) 及生物 (Biometrics) 驗證系統
  • 安全危機的辨識 (Security Risk Identification) 與化解 (Mitigation) 方法
  • 網絡存取控制系統 (Network Access Control System) 的應用
  • 安全結構設備 (Security Infrastructure Devices)
  • 虛擬化平台安全技術 (Virtualization Platform Security Technologies)
  • 雲端安全技術 (Cloud Security Technologies)
  • 評估企業環境的安全狀態,建議並實施適當的安全解決方案
  • 監控和保護混合雲環境 (Hybrid Cloud)、終端設備 (Endpoint) 和物聯網(IoT)
  • 在遵守相應的法規和政策的情況下操作,包括治理 (Governance)、風險 (Risk) 和合規原則 (Compliance)
  • 識別、分析並應對安全事件和事故。


CompTIA

為何考取 CompTIA Security+ 認證?

  • 因其中立的特性,通常成為資訊科技安全領域人士首先考取的認證。

  • 全球 25 萬人持有。

  • 根據美國勞工統計局 (Bureau of Labor Statistics) 及知名人力資源網站 Payscale.com 的統計資料顯示,擁有 CompTIA Security+ 認證的資訊安全分析專家 (Information Security Analyst) 的年薪介乎於 US$49,000 與 US$97,000 之間。另外,具備資訊科技安全技能的 Network / System Administrator 的年薪介乎於 US$39,000 與 US$83,000 之間。

  • 領先而中立的認證,會經常被全球各地的國際級機構認可並被設定為必要的入職條件。例如 Apple, Dell, HP, IBM, Intel 等機構的資訊安全相關職位 (例如 Information Security Officer) 均要求入職者持有 CompTIA Security+ 認證。

  • 為進修 Cisco CCNP Security, Palo Alto PCNSA, Azure / M365 Security, Juniper JNCIS-SEC, Check Point CCSE, CISA, CISSP 等等更高級的專業認證作基礎而必要的準備。


課程名稱: CompTIA Security+ (SY0-701) 國際認可證書課程
- 簡稱:CompTIA Security+ SY0-701 Training Course
課程時數: 合共 30 小時 (共 10 堂),共 1 科
適合人士: 對電腦網絡有基礎認識的任何人士。
授課語言: 以廣東話為主,輔以英語
課程筆記: 本中心導師親自編寫英文為主筆記,而部份英文字附有中文對照。
上課模式: 本課程以一人一機模式上課
免費重讀: 傳統課堂學員可於課程結束後三個月內免費重看課堂錄影。


1. 模擬考試題目: 本中心為學員提供模擬考試題目,每條考試題目均附有標準答案。
2. 時數適中: 本中心的 CompTIA Security+ (新制SY0-701) 國際認可證書課程時數適中,有30小時。令學員能真正了解及掌握課程內容而考獲 CompTIA Security+ 國際認可證書。
3. Larry Chan 親自教授: 由本中心已擁有 24 年教授 CompTIA / Microsoft / Cisco / Oracle / IBM / Citrix / Linux / Unix / Google / VMware / Juniper Networks 等相關課程的資深導師 Larry Chan 親自編寫筆記,絕對適合實際管理之用,令你無須「死鋤」如字典般厚及不適合香港讀書格調的書本。
4. Larry Chan 親身編寫筆記: Larry 親自編寫筆記,絕對適合考試及實際管理網路之用,令你無須「死鋤」如字典般厚及不適合香港讀書格調的書本。
5. 免費重讀: 傳統課堂學員可於課程結束後三個月內免費重看課堂錄影。

CompTIA 已公佈考生必須通過以下 1 個 CompTIA Security+ 相關科目的考試,便可獲發 CompTIA Security+ 國際認可證書:

考試編號 科目名稱
SY0-701 CompTIA Security+




本中心為 CompTIA 指定的考試試場。報考時請致電本中心,登記欲報考之科目、考試日期及時間 (最快可即日報考)。臨考試前考生須出示身份證及繳付考試費。

考試編號 SY0-701 考試費為 HK$3,313。

考試題目由澳洲考試中心傳送到你要應考的電腦,考試時以電腦作答。所有考試題目均為英文,而大多數的考試題目為選擇題。作答完成後會立即出現你的分數,結果即考即知!考試不合格便可重新報考,不限次數。欲知道作答時間、題目總數、合格分數等詳細考試資料,可瀏覽本中心網頁
"各科考試分數資料"。





課程名稱:CompTIA Security+ (SY0-701) 國際認可證書課程
- 簡稱:CompTIA Security+ SY0-701 Training Course

SY0-701 CompTIA Security+ (30 Hours)

1. General Security Concepts
1.1 Compare and contrast various types of security controls
1.1.1 Categories
1.1.2 Control Types
1.2 Compare and contrast various types of security controls (cont.)
1.2.1 Confidentiality, Integrity, and Availability (CIA)
1.2.2 Confidentiality and Encryption Strength
1.2.3 Integrity
1.2.4 Digital Signatures
1.2.5 Avialability
1.2.6 Non-repudiation
1.2.7 Authentication, Authorization, and Accounting (AAA)
1.2.8 Gap analysis
1.2.9 Zero Trust
1.2.10 Physical security
1.2.11 Deception and Disruptive Technology
1.3 Explain the importance of change management processes and the impact to security
1.3.1 Business processes impacting security operation
1.3.2 Technical implications
1.3.3 Documentation
1.3.4 Version control
1.4 Explain the importance of using appropriate cryptographic solutions
1.4.1 Public key infrastructure (PKI)
1.4.2 Encryption
1.4.3 Tools
1.4.4 Obfuscation
1.4.5 Hashing
1.4.6 Salting
1.4.7 Digital signatures
1.4.8 Key stretching
1.4.9 Blockchain
1.4.10 Open public ledger
1.5 Digital Certificates
1.5.1 Using Public Key Infrastructure
1.5.2 Using a Certification Authority
1.5.3 Registration Authority
1.5.4 Implementing Certificates
1.5.5 X.509 Certificates
1.5.6 Certificate Policies
1.5.7 Certificate Practice Statements
1.5.8 Certificate Revocation Process
1.5.9 Concepts of Trust Models
1.5.10 Hierarchical Trust Model
1.5.11 Bridge Trust Model
1.5.12 Mesh Trust Model
1.5.13 Hybrid Trust Model

2. Threats, Vulnerabilities, and Mitigations
2.1 Compare and contrast common threat actors and motivations
2.1.1 Threat actors
2.1.2 Attributes of actors
2.1.3 Motivations
2.2 Explain common threat vectors and attack surfaces
2.2.1 Message-based
2.2.2 Image-based
2.2.3 File-based
2.2.4 Voice call
2.2.5 Removable device
2.2.6 Vulnerable software
2.2.7 Unsupported systems and applications
2.2.8 Unsecure networks
2.2.9 Open service ports
2.2.10 Default credentials
2.2.11 Supply chain
2.2.12 Human vectors
2.2.13 Social Engineering
2.2.14 Types of Social Engineering Attacks
2.2.15 Shoulder Surfing
2.2.16 Dumpster Diving
2.2.17 Tailgating
2.2.18 Impersonation
2.2.19 Hoaxes
2.3 Explain various types of vulnerabilities
2.3.1 Application
2.3.2 Operating system (OS)-based
2.3.3 Web-based
2.3.4 Hardware
2.3.5 Virtualization
2.3.6 Cloud-specific
2.3.7 Supply chain
2.3.8 Cryptographic
2.3.9 Misconfiguration
2.3.10 Mobile device
2.3.11 Zero-day
2.4 Given a scenario, analyze indicators of malicious activity
2.4.1 Malware attacks
2.4.2 Physical attacks
2.4.3 Network attacks
2.4.4 Application attacks
2.4.5 Cryptographic attacks
2.4.6 Password attacks
2.5 Explain the purpose of mitigation techniques used to secure the enterprise
2.5.1 Segmentation
2.5.2 Access control
2.5.3 Application allow list
2.5.4 Isolation
2.5.5 Patching
2.5.6 Encryption
2.5.7 Monitoring
2.5.8 Least privilege
2.5.9 Configuration enforcement
2.5.10 Decommissioning
2.5.11 Hardening techniques

3. Security Architecture
3.1 Compare and contrast security implications of different architecture models
3.1.1 Architecture and infrastructure concepts
3.1.2 Considerations
3.2 Given a scenario, apply security principles to secure enterprise infrastructure
3.2.1 Infrastructure considerations
3.2.2 Secure communication/access
3.2.3 Demilitarized Zones
3.2.4 Subnetting
3.2.5 Virtual Local Area Networks
3.2.6 Remote Access
3.2.7 A Quick Comparison of different Tunneling protocols
3.2.8 Network Address Translation
3.2.9 Telephony
3.2.10 Selection of effective controls
3.3 Compare and contrast concepts and strategies to protect data
3.3.1 Data types
3.3.2 Data classifications
3.3.3 General data considerations
3.3.4 Methods to secure data
3.4 Explain the importance of resilience and recovery in security architecture
3.4.1 High availability
3.4.2 Site considerations
3.4.3 Platform diversity
3.4.4 Multi-cloud systems
3.4.5 Continuity of operations
3.4.6 Capacity planning
3.4.7 Testing
3.4.8 Backups

4. Security Operations
4.1 Apply common security techniques to computing resources
4.1.1 Secure baselines
4.1.2 Hardening targets
4.1.3 Wireless devices
4.1.4 Wireless security settings
4.1.5 Mobile solutions
4.1.6 Application security
4.1.7 Sandboxing
4.1.8 Monitoring
4.2 Explain the security implications of proper hardware, software, and data asset management
4.2.1 Acquisition/procurement process
4.2.2 Assignment/accounting
4.2.3 Disposal/decommissioning
4.3 Explain various activities associated with vulnerability management
4.3.1 Identification methods
4.3.2 Analysis
4.3.3 Vulnerability response and remediation
4.3.4 Validation of remediation
4.3.5 Reporting
4.4 Explain security alerting and monitoring concepts and tools
4.4.1 Monitoring computing resources
4.4.2 Activities
4.4.3 Tools
4.5 Modify enterprise capabilities to enhance security
4.5.1 Firewall
4.5.2 IDS/IPS
4.5.3 Web filter
4.5.4 Operating system security
4.5.5 Implementation of secure protocols
4.5.6 DNS filtering
4.5.7 Email security
4.5.8 File integrity monitoring
4.5.9 Data loss prevention (DLP)
4.5.10 Network access control (NAC)
4.5.11 Endpoint detection and response
4.6 Implement and maintain identity and access management
4.6.1 Provisioning/de-provisioning user accounts
4.6.2 Permission assignments and implications
4.6.3 Identity proofing
4.6.4 Federation
4.6.5 Single sign-on (SSO)
4.6.6 Common scenarios and recommendations
4.6.7 How Azure AD Delivers Cloud Governed Management for On-Premises Workloads
4.6.8 The Azure AD approach to cloud governed identity management
4.6.9 Cloud governed management for AD-integrated applications
4.6.10 Credential management for Active Directory accounts
4.6.11 Cloud governed management for on-premises federation-based applications
4.6.12 Ongoing access management across cloud and on-premises applications
4.6.13 Future directions
4.6.14 Interoperability
4.6.15 JSON Web Key Set Properties
4.6.16 OAuth 2.0 authorization code flow
4.6.17 Attestation
4.6.18 Access controls
4.6.19 Multifactor authentication
4.6.20 Password concepts
4.6.21 Privileged access management tools
4.7 Explain the importance of automation and orchestration related to secure operations
4.7.1 Use cases of automation and scripting
4.7.2 Benefits
4.7.3 Other considerations
4.8 Appropriate incident response activities
4.8.1 Process
4.8.2 Training
4.8.3 Testing
4.8.4 Root cause analysis
4.8.5 Threat hunting
4.8.6 Digital forensics
4.9 Use data sources to support an investigation.
4.9.1 Log data
4.9.2 Data sources

5. Security Program Management and Oversight
5.1 Summarize elements of effective security governance
5.1.1 Guidelines
5.1.2 Policies
5.1.3 Standards
5.1.4 Procedures
5.1.5 External considerations
5.1.6 Monitoring and revision
5.1.7 Types of governance structures
5.1.8 Roles and responsibilities for systems and data
5.2 Explain elements of the risk management process
5.2.1 Risk Assessment
5.2.2 Computing Risk Assessment and Risk Calculations
5.2.3 Quantitative vs. Qualitative Risk Assessment
5.2.4 Risk – related Terminology
5.2.5 Recovery Time Objective
5.2.6 Recovery Point Objective
5.2.7 Acting on Your Risk Assessment
5.2.8 A Case Study of Acting and Reacting to Risks
5.2.9 Cloud Computing Risks
5.2.10 Virtualization Risks
5.2.11 Developing Policies, Standards, and Guidelines
5.2.12 Implementing Policies
5.2.13 Incorporating Standards
5.2.14 Following Guidelines
5.2.15 Business Policies to Implement
5.2.16 Separation of Duties Policies
5.2.17 Privacy Policies
5.2.18 Acceptable Use Policies
5.2.19 Least Privilege
5.2.20 Succession Planning
5.2.21 Business Impact Analysis (BIA)
5.2.22 Identifying Critical Systems and Components
5.2.23 Formulating Business Continuity Plans
5.2.24 High Availability (HA)
5.2.25 Redundancy
5.2.26 Fault Tolerance (FT)
5.3 The processes associated with third-party risk assessment and management
5.3.1 Vendor assessment
5.3.2 Vendor selection
5.3.3 Agreement types
5.3.4 Vendor monitoring
5.3.5 Questionnaires
5.3.6 Rules of engagement
5.4 Summarize elements of effective security compliance
5.4.1 Compliance reporting
5.4.2 Consequences of non-compliance
5.4.3 Compliance monitoring
5.4.4 Privacy
5.5 Types and purposes of audits and assessments
5.5.1 Attestation
5.5.2 Internal
5.5.3 External
5.5.4 Penetration testing
5.6 Implement security awareness practices
5.6.1 Phishing
5.6.2 Anomalous behavior recognition
5.6.3 User guidance and training
5.6.4 Reporting and monitoring
5.6.5 Development
5.6.6 Execution
5.7 Cloud Security Risk Assessment
5.8 Cloud Security Posture Assessment
5.8.1 Why Do A Cloud Security Assessment?
5.8.2 What is a Cloud Security Posture Assessment?
5.8.3 What Happens During a Cloud Security Posture Assessment?
5.8.4 Benefits of Doing a Cloud Security Posture Assessment
5.8.5 Conclusion
5.9 Cloud Data Security Life Cycle
5.10 Cloud Data Sensitivity and Classification
5.10.1 Introduction
5.10.2 Data classification fundamentals
5.10.3 Controlling access to data
5.10.4 Roles and responsibilities in cloud computing
5.10.5 Classification process
5.10.6 Protecting confidential data
5.10.7 Data loss prevention
5.10.8 Conclusion


 

更多綜合課程
  攝影課程
  • 攝影初級
  • 攝影中級 (風景專題)
  英文課程
  • IPA 拼音:級別 1 2 3 4
  普通話課程
  • 基礎普通話拼音 (免費)
  • 進階普通話拼音
  • 普通話會話:級別 1 2 3
  西班牙語文課程
  • 級別 1 2 3
  中醫課程
  • 濕疹與皮膚敏感病
  • 暗瘡與色斑 | 鼻敏感與感冒
  • 脫髮與白髮 | 從五官看健康
  風水命理課程
  • 紫微斗數:級別 1 2 3
  • 子平八字:級別 1 2 3
  • 八字風水:級別 1 2 3
  • 奇門遁甲:級別 1 2 3