Skip to product information
1 of 1

Intellectual Point

CompTIA Labs for Security+ (SY0-701)

CompTIA Labs for Security+ (SY0-701)

Regular price $149.99 USD
Regular price $150.00 USD Sale price $149.99 USD
Sale Sold out
Access Duration

There are two types of labs in the course:

  • Assisted Labs guide the learner step-by-step through tasks, offering assessment and feedback throughout a 10-15 minute experience, allowing the learner to correct any misunderstandings as they proceed through the activity.
  • Applied Labs present a series of goal-oriented scenarios in a 20-30 minute experience covering multiple topics, scoring the student at the end of the activity based on their ability to successfully complete each scenario. As a result, learners are forced to think critically about how to approach problems without a prescribed set of steps.

Labs Available:

Assisted Lab: Exploring the Lab Environment

Assisted Lab: Scanning and Identifying Network Nodes

Assisted Lab: Intercepting and Interpreting Network Traffic with Packet Sniffing Tools

Assisted Lab: Analyzing the Results of a Credentialed Vulnerability Scan

Assisted Lab: Installing, Using, and Blocking a Malware-based Backdoor

APPLIED LAB: Performing Network Reconnaissance and Vulnerability Scanning

Assisted Lab: Managing the Lifecycle of a Certificate

Assisted Lab: Managing Certificates with OpenSSL

Assisted Lab: Auditing Passwords with a Password Cracking Utility

Assisted Lab: Managing Centralized Authentication

Assisted Lab: Managing Access Controls in Windows Server

Assisted Lab: Configuring a System for Auditing Policies

Assisted Lab: Managing Access Controls in Linux

APPLIED LAB: Configuring Identity and Access Management Controls

Assisted Lab: Implementing a Secure Network Design

Assisted Lab: Configuring a Firewall

Assisted Lab: Configuring an Intrusion Detection System

Assisted Lab: Implementing Secure Network Addressing Services

Assisted Lab: Implementing a Virtual Private Network

Assisted Lab: Implementing a Secure SSH Server

Assisted Lab: Implementing Endpoint Protection

APPLIED LAB: Securing the Network Infrastructure

Assisted Lab: Identifying Application Attack Indicators

Assisted Lab: Identifying a Browser Attack

Assisted Lab: Implementing PowerShell Security

Assisted Lab: Identifying Malicious Code

APPLIED LAB: Identifying Application Attacks

Assisted Lab: Managing Data Sources for Incident Response

Assisted Lab: Configuring Mitigation Controls

Assisted Lab: Acquiring Digital Forensics Evidence

Assisted Lab: Backing Up and Restoring Data in Windows and Linux

APPLIED LAB: Managing Incident Response, Mitigation and Recovery

License Information

  • One CompTIA CertMaster Labs for Security+ (SY0-601) license – this is single user license and may not be shared 
  • Once activated, CertMaster Labs for Security+ (SY0-601) is valid for 12 months
  • Access keys must be redeemed within 3 months of purchase
    View full details