Welcome to Micireds Technologies

We build your carrier to success

  • No:64, Lawspet Main Road,

    Pudupet, Lawspet, Puducherry

  • Call Us On

    +91 9952792938

Course Details
comptia s+ is a global certification that helps us to develop the base skills in networking. Main topics covered are
Batches Regular Weekend Fast Track
Duration 40-45 Days 8 Weekend 15 Days
Hours Per Day 2 Hours 6 Hours 5 Hours
Demo Class Yes - 2 Days Yes - 1 Weekend Yes - 1 Day
COMPTIA NETWORK PLUS S+

Module 1:  Introduction to CompTIA SY0-401 Security Certification

Module 2:  Routers, Firewalls, and Switches

Module 3:  Load Balancers and Proxies

Module 4:  Web Security Gateways and UTMs

Module 5:  VPN Concentrators

Module 6:  Network Intrusion Detection and Prevention

Module 7:  Protocol Analyzers

Module 8:  Spam Filters

Module 9:  Web Application Firewalls

Module 10:  Application-Aware Security Devices

Module 11:  Firewall Rules

Module 12:  VLAN Management

Module 13:  Spanning Tree Protocol and Loop Protection

Module 14:  Secure Router Configuration

Module 15:  Access Control Lists

Module 16:  Port Security and 802.lX

Module 17:  Flood Guards

Module 18:  Network Separation

Module 19:  Log Analysis

Module 20:  DMZ

Module 21:  Subnetting the Network

Module 22:  VLANs

Module 23:  Network Address Translation

Module 24:  Remote Access

Module 25:  Telephony

Module 26:  Network Access Control

Module 27:  Virtualization

Module 28:  Cloud Computing

Module 29:  Defense in Depth

Module 30:  1Pv4 and 1Pv6

Module 31:  IPsec

Module 32:  ICMP and SNMP

Module 33:  Telnet and SSH

Module 34:  Transferring Files

Module 35:  DNS

Module 36:  HTTPS and TLS SSL

Module 37:  Storage Area Networking

Module 38:  NetBIOS

Module 39:  Common Network Ports

Module 40:  Protocols and the OSI Model

Module 41:  Wireless Encryption

Module 42:  EAP, LEAP, and PEAP

Module 43:  MAC Address Filtering

Module 44:  SSID Management

Module 45:  TKIP and CCMP

Module 46:  Wireless Power and Antenna Placement

Module 47:  Captive Portals

Module 48:  Antenna Types

Module 49:  Site Surveys

Module 50:  VPN Over Open Wireless Networks

Module 51:  Control Types

Module 52:  False Positives and False Negatives

Module 53:  Reducing Risk with Security Policies

Module 54:  Calculating Risk

Module 55:  Quantitative and Qualitative Risk Assessment

Module 56:  Vulnerabilities, Threat Vectors, and Probability

Module 57:  Risk Avoidance

Module 58:  Risks with Cloud Computing and Virtualization

Module 59:  Recovery Time Objectives

Module 60:  On-boarding and Off-boarding Business Partners

Module 61:  Security Implications of Social Media

Module 62:  Interoperability Agreements

Module 63:  Privacy Considerations and Data Ownership with Third Parties

Module 64:  Risk Awareness with Third Parties

Module 65:  Data Ownership and Unauthorized Data Sharing

Module 66:  Data Backups with Third Parties

Module 67:  Security Policy Considerations with Third Parties

Module 68:  Third-Party Security Compliance

Module 69:  Change Management

Module 70:  Incident Management

Module 71:  User Rights and Permissions

Module 72:  Security Audits

Module 73:  Data Loss and Theft Policies

Module 74:  Data Loss Prevention

Module 75:  Order of Volatility

Module 76:  Capturing System Images

Module 77:  Capturing Network Traffic and Logs

Module 78:  Capturing Video

Module 79:  Recording Time Offsets

Module 80:  Taking Hashes

Module 81:  Taking Screenshots

Module 82:  Interviewing Witnesses

Module 83:  Tracking Man-Hours and Expenses

Module 84:  Chain of Custody

Module 85:  Big Data Analysis

Module 86:  Preparing for an Incident

Module 87:  Incident Identification

Module 88:  Incident Escalation and Notification

Module 89:  Incident Mitigation and Isolation

Module 90:  Lessons Learned from Incidents

Module 91:  Incident Reporting

Module 92:  Incident Recovery and Reconstitution

Module 93:  First Responder

Module 94:  Data Breaches

Module 95:  Incident Damage and Loss Control

Module 96:  Security Policy Training and Procedures

Module 97:  Personally Identifiable Information

Module 98:  Information Classification

Module 99:  Data Labeling, Handling,and Disposal

Module 100:  Compliance Best-Practices and Standards

Module 101:  User Habits

Module 102:  New Threats and Security Trends

Module 101:  Social Networking and Peer-to-Peer Security

Module 104:  Gathering Training Metrics

Module 105:  HVAC, Temperature, and Humidity Controls

Module 106:  Fire Suppression

Module 107:  EMI Shielding

Module 108:  Hot and Cold Aisles

Module 109:  Environmental Monitoring

Module 110:  Physical Security

Module 111:  Physical Security Control Types

Module 112:  Business Impact Analysis

Module 113:  Critical Systems and Components

Module 114:  Redundancy and Single Points of Failure

Module 115:  Continuity of Operations

Module 116:  Disaster Recovery Planning and Testing

Module 117:  IT Contingency Planning

Module 118:  Succession Planning

Module 119:  Tabletop Exercises

Module 120:  Redundancy, Fault Tolerance, and High Availability

Module 121:  Cold Site, Hot Site, and Warm Site

Module 122:  Confidentiality, Integrity, Availability, and Safety

Module 123:  Malware Overview

Module 124:  Viruses and Worms

Module 125:  Adware and Spyware

Module 126:  Trojans and Backdoors

Module 127:  Rootkits

Module 128:  Logic Bombs

Module 129:  Botnets

Module 130:  Ransomware

Module 131:  Armored Virus

Module 132:  Man-in-the-Middle Attacks

Module 133:  Man-in-the-Middle Attacks

Module 134:  Denial of Service

Module 135:  Replay Attacks

Module 136:  Spoofing

Module 137:  Spam

Module 138:  Phishing

Module 139:  Vlshing

Module 140:  Christmas Tree Attack

Module 141:  Privilege Escalation

Module 142:  Insider Threats

Module 143:  Transitive and Client-side Attacks

Module 144:  Password Attacks

Module 145:  URL Hijacking

Module 146:  Watering Hole Attack

Module 147:  Shoulder Surfing

Module 148:  Dumpster Diving

Module 149:  Tailgating

Module 150:  Impersonation

Module 151:  Hoaxes

Module 152:  Whaling

Module 153:  The Effectiveness of Social Engineering

Module 154:  Rogue Access Points and Evil Twins

Module 155:  Wireless Interference

Module 156:  Wardriving and Warchalking

Module 157:  Bluejacking and Bluesnarfing

Module 158:  Wireless IV Attacks

Module 159:  Wireless Packet Analysis

Module 160:  Near Field Communication

Module 161:  Wireless Replay and WEP Attacks

Module 162:  WPA Attacks

Module 163:  WPS Attacks

Module 164:  Cross-Site Scripting

Module 165:  SQL Injection, XML Injection, and LDAP Injection

Module 166:  Directory Traversal and Command Injection

Module 167:  Buffer Overflows and Integer Overflows

Module 168:  Zero-Day Attacks

Module 169:  Cookies, Header Manipulation, and Session Hijacking

Module 170:  Locally Shared Objects and Flash Cookies

Module 171:  Malicious Add-ons and Attachments

Module 172:  Arbitrary and Remote Code Execution

Module 173:  Monitoring System Logs

Module 174:  Operating System Hardening

Module 175:  Physical Port Security

Module 176:  Security Posture

Module 177:  Reporting

Module 178:  Detection vs. Prevention

Module 179:  Vulnerability Scanning

Module 180:  Assessment Tools

Module 181:  Assessment Types

Module 182:  Assessment Techniques

Module 183:  Penetration Testing

Module 184:  Vulnerability Scanning



COMPTIA S+ 501



Module 1:  How to Pass your SY0-501 Security Exam

Module 2:  An Overview of Malware

Module 3:  Viruses and Worms

Module 4:  Ransomware and Crypto-Malware

Module 5:  Trojans and RATs

Module 6:  Rootkits

Module 7:  Keyloggers

Module 8:  Adware and Spyware

Module 9:  Bots and Botnets

Module 10:  Logic Bombs

Module 11:  Phishing

Module 12:  Tailgating and Impersonation

Module 13:  Dumpster Diving

Module 14:  Shoulder Surfing

Module 15:  Hoaxes

Module 16:  Watering Hole Attacks

Module 17:  Principles of Social Engineering

Module 18:  Denial of Service

Module 19:  Man-in-the-Middle

Module 20:  Buffer Overflows

Module 21:  Data Injection

Module 22:  Cross-site Scripting - XSS

Module 23:  Cross-site Request Forgery

Module 24:  Privilege Escalation

Module 25:  DNS Poisoning and Domain Hijacking

Module 26:  Zero-Day Attacks

Module 27:  Replay Attacks

Module 28:  Client Hijacking Attacks

Module 29:  Driver Manipulation

Module 30:  Spoofing

Module 31:  Wireless Replay Attacks

Module 32:  Rogue Access Points and Evil Twins

Module 33:  Wireless Jamming

Module 34:  WPS Attacks

Module 35:  Bluejacking and Bluesnarfing

Module 36:  RFID and NFC Attacks

Module 37:  Wireless Disassociation Attacks

Module 38:  Cryptographic Attacks

Module 39:  Threat Actors

Module 40:  Penetration Testing

Module 41:  Vulnerability Scanning

Module 42:  Vulnerability Types

Module 43:  Firewalls

Module 44:  VPN Concentrators

Module 45:  Network Intrusion Detection and Prevention

Module 46:  Router and Switch Security

Module 47:  Proxies

Module 48:  Load Balancers

Module 49:  Access Points

Module 5o:  SIEM

Module 51:  Data Loss Prevention

Module 52:  Network Access Control

Module 53:  Mail Gateways

Module 54:  Other Security Devices

Module 55:  Software Security Tools

Module 56:  Command Line Security Tools

Module 57:  Common Security Issues

Module 58:  Analyzing Security Output

Module 59:  Mobile Device Connection Methods

Module 60:  Mobile Device Management

Module 61:  Mobile Device Enforcement

Module 62:  Mobile Device Deployment Models

Module 63:  Secure Protocols

Module 64:  Compliance and Frameworks

Module 65:  Secure Configuration Guides

Module 66:  Defense-in-Depth

Module 67:  Secure Network Topologies

Module 68:  Network Segmentation Module 69: VPN Technologies

Module 70:  Security Technology Placement

Module 71:  Securing SDN

Module 72:  Hardware Security

Module 73:  Operating System Security

Module 74:  Peripheral Security

Module 75:  Secure Deployments Module 76: Embedded Systems

Module 77:  Development Life Cycle Models

Module 78:  Secure DevOps

Module 79:  Version Control and Change Management

Module 80:  Provisioning and Deprovisioning

Module 81:  Secure Coding Techniques

Module 82:  Code Quality and Testing

Module 83:  Virtualization Overview

Module 84:  Virtualization Security

Module 85:  Cloud Deployment Models

Module 86:  Security in the Cloud

Module 87:  Resiliency and Automation

Module 88:  Redundancy, Fault Tolerance, and High Availability

Module 89:  Physical Security Controls

Module 9o:  AAA and Authentication

Module 91:  Identity and Access Services

Module 92:  PAP, CHAP, and MS-CHAP

Module 93:  Federated Identities

Module 94:  Access Control Models

Module 95:  Access Control Technologies

Module 96:  Account Types

Module 97:  Account Management

Module 98:  Account Policy Enforcement

Module 99:  Agreement Types

Module 100:  Personnel Management

Module 101:   Role-based Awareness Training

Module 102:  General Security Policies

Module 103:  Business Impact Analysis

Module 104:  Risk Assessment

Module 105:  Incident Response Planning

Module 106:  Incident Response Process

Module 107:  Gathering Forensics Data

Module 108:  Using Forensics Data

Module 109:  Application Recovery

Module 110:  Geographic Considerations

Module 111:  Continuity of Operations

Module 112:  Contin uity of Operations

Module 113:  Security Controls

Module 114:  Data Destruction

Module 115:  Handling Sensitive Data

Module 116:  Data Roles and Retention

Module 117:  Cryptogra phy Concepts

Module 118:  Symmetric and Asymmetric Encryption

Module 119:  Hashing and Digital Signatures

Module 120:  Randomizing Cryptography

Module 121:  Weak Encryption

Module 122:  Cryptographic Keys

Module 123:  Steganography

Module 124:  Stream and Block Ciphers

Module 125:  States of Data

Module 126:  Perfect Forward Secrecy

Module 127:  Cryptography Use Cases

Module 128:  Symmetric Algorithms

Module 129:  Block Cipher Modes

Module 130:  Asymmetric Algorit hms

Module 131:  Hashing Algorithms

Module 132:  Key Stretching Algorithms

Module 133:  Obfuscation

Module 134:  Wireless Cryptographic Protocols

Module 135:  Wireless Authentication Protocols

Module 136:  Wireless Security

Module 137:  PKI Components

Module 138:  PKI Concepts

Module 139:  Types of Certificates

Module 140:  Certificate File Formats

Nature
ENQUIRE US