CompTIA Security+ SY0-501: Incident Response, Forensics, and Disaster Recovery


Overview/Description
Target Audience
Prerequisites
Expected Duration
Lesson Objectives
Course Number
Expertise Level



Overview/Description
Being prepared and ready to react is key to security success. In this course, you will explore procedures that are needed when disaster strikes and how to protect privacy. This course will help prepare you for the SY0-501 Security+ exam.

Target Audience
IT security professionals with a minimum of two years' experience in IT administration with a focus on security; users with basic day-to-day technical information security experience; those interested in gaining a broader and deeper knowledge of security concerns and implementation; and learners preparing for the Security+ SY0-501 exam

Prerequisites
None

Expected Duration (hours)
1.1

Lesson Objectives

CompTIA Security+ SY0-501: Incident Response, Forensics, and Disaster Recovery

  • start the course
  • define incident response and the incident response process
  • describe the importance and components of an incident response plan
  • describe the purpose of forensic investigation
  • identify the steps required during a forensics investigation
  • compare strategic intelligence and strategic counterintelligence
  • define disaster recovery and the disaster recovery plan
  • describe the different types of recovery sites
  • describe the different types of backups
  • recognize the geographic implications of disaster recovery
  • identify different security controls
  • describe media sanitization and data destruction
  • describe the benefits of labeling and handling
  • define various data roles
  • describe the purpose of data retention
  • recall incident response, forensics, disaster recovery, and security concepts
  • Course Number:
    cs_syps_a26_it_enus

    Expertise Level
    Intermediate