Security Plus 601 ObjectivesMap
Security Plus 601 ObjectivesMap
Security Plus 601 ObjectivesMap
1.2 Given a scenario, analyze potential indicators to determine the type of attack
1.2.1 • Malware Chapter 9, Module A
1.2.1.1 -Ransomware Chapter 9, Module A
1.2.1.2 -Trojans Chapter 9, Module A
1.2.1.3 -Worms Chapter 9, Module A
1.2.1.4 -Potentially unwanted programs (PUPs) Chapter 9, Module A
1.2.1.5 -Fileless virus Chapter 9, Module A
1.2.1.6 -Command and control Chapter 9, Module A
1.2.1.7 -Bots Chapter 9, Module A
1.2.1.8 -Cryptomalware Chapter 9, Module A
1.2.1.9 -Logic bombs Chapter 9, Module A
1.2.1.10 -Spyware Chapter 9, Module A
1.2.1.11 -Keyloggers Chapter 9, Module A
1.2.1.12 -Remote access Trojan (RAT) Chapter 9, Module A
1.2.1.13 -Rootkit Chapter 9, Module A
1.2.1.14 -Backdoor Chapter 9, Module A
1.2.2 • Password attacks Chapter 4, Module A
1.2.2.1 -Spraying Chapter 4, Module A
1.2.2.2 -Dictionary Chapter 4, Module A
1.2.2.3 -Brute force Chapter 4, Module A
1.2.2.3.1 -Offline Chapter 4, Module A
1.2.2.3.2 -Online Chapter 4, Module A
1.2.2.4 -Rainbow tables Chapter 4, Module A
1.2.2.5 -Plaintext/unencrypted Chapter 4, Module A
1.2.3 • Physical attacks Various
1.2.3.1 -Malicious universal serial bus (USB) cable Chapter 9, Module A
1.2.3.2 -Malicious flash drive Chapter 9, Module A
1.2.3.3 -Card cloning Chapter 4, Module A
Obj Num Obective Description Location
1.2.3.4 -Skimming Chapter 4, Module A
1.2.4 • Adversarial artificial intelligence (AI) Chapter 2, Module A
1.2.4.1 -Tainted training data for machine learning(ML) Chapter 2, Module A
1.2.4.2 -Security of machine learning algorithms Chapter 2, Module A
1.2.5 • Supply-chain attacks Chapter 2, Module B
1.2.6 • Cloud-based vs. on-premises attacks Chapter 12, Module B
1.2.7 • Cryptographic attacks Chapter 4, Module A
1.2.7.1 -Birthday Chapter 4, Module A
1.2.7.2 -Collision Chapter 4, Module A
1.2.7.3 -Downgrade Chapter 4, Module A
1.3 Given a scenario, analyze potential indicators associated with application attacks
1.3.1 • Privilege escalation Chapter 11, Module A
1.3.2 • Cross-site scripting Chapter 11, Module A
1.3.3 • Injections Chapter 11, Module A
1.3.3.1 -Structured query language(SQL) Chapter 11, Module A
1.3.3.2 -Dynamic link library (DLL) Chapter 11, Module A
1.3.3.3 -Lightweight directory access protocol (LDAP) Chapter 11, Module A
1.3.3.4 -Extensible markup language (XML) Chapter 11, Module A
1.3.4 • Pointer/object dereference Chapter 11, Module A
1.3.5 • Directory traversal Chapter 11, Module A
1.3.6 • Buffer overflows Chapter 11, Module A
1.3.7 • Race conditions Chapter 11, Module A
1.3.7.1 -Time of check/time of use Chapter 11, Module A
1.3.8 • Error handling Chapter 11, Module B
1.3.9 • Improper input handling Chapter 11, Module A
1.3.10 • Replay attack Chapter 4, Module A
1.3.10.1 -Session replays Chapter 4, Module A
1.3.11 • Integer overflow Chapter 11, Module A
1.3.12 • Request forgeries Chapter 11, Module A
1.3.12.1 -Server-side Chapter 11, Module A
1.3.12.2 -Cross-site Chapter 11, Module A
1.3.13 • Application programming interface (API) attacks Chapter 11, Module A
1.3.14 • Resource exhaustion Chapter 11, Module A
1.3.15 • Memory leak Chapter 11, Module A
1.3.16 • Secure sockets layer (SSL) stripping Chapter 4, Module A
1.3.17 • Driver manipulation Chapter 9, Module A
1.3.17.1 -Shimming Chapter 9, Module A
1.3.17.2 -Refactoring Chapter 9, Module A
1.3.18 • Pass the hash Chapter 4, Module A
1.4 Given a scenario, analyze potential indicators associated with network attacks
1.4.1 • Wireless Chapter 4, Module A
1.4.1.1 -Evil twin Chapter 4, Module A
1.4.1.2 -Rogue access point Chapter 4, Module A
1.4.1.3 -Bluesnarfing Chapter 4, Module A
1.4.1.4 -Bluejacking Chapter 4, Module A
1.4.1.5 -Disassociation Chapter 4, Module A
1.4.1.6 -Jamming Chapter 4, Module A
1.4.1.7 -Radio frequency identifier (RFID) Chapter 4, Module A
1.4.1.8 -Near-field communication (NFC) Chapter 4, Module A
1.4.1.9 -Initialization vector(IV) Chapter 4, Module A
1.4.2 • On-path attack Chapter 4, Module A
1.4.3 • Layer 2 attacks Chapter 4, Module A
1.4.3.1 -Address resolution protocol (ARP) poisoning Chapter 4, Module A
1.4.3.2 -Media access control (MAC) flooding Chapter 4, Module A
1.4.3.3 -MAC cloning Chapter 4, Module A
1.4.4 • Domain name system (DNS) Various
1.4.4.1 -Domain hijacking Chapter 4, Module A
1.4.4.2 -DNS poisoning Chapter 4, Module A
1.4.4.3 -Universal resource locator (URL) redirection Chapter 4, Module A
1.4.4.4 -Domain reputation Chapter 13, Module A
1.4.5 • Distributed denial-of-service (DDoS) Chapter 4, Module A
1.4.5.1 -Network Chapter 4, Module A
1.4.5.2 -Application Chapter 4, Module A
Obj Num Obective Description Location
1.4.5.3 -Operational technology (OT) Chapter 4, Module A
1.4.6 • Malicious code or script execution Chapter 9, Module A
1.4.6.1 -PowerShell Chapter 9, Module A
1.4.6.2 -Python Chapter 9, Module A
1.4.6.3 -Bash Chapter 9, Module A
1.4.6.4 -Macros Chapter 9, Module A
1.4.6.5 -Virtual Basic for Applications (VBA) Chapter 9, Module A
1.6 Explain the security concerns associated with various types of vulnerabilities
1.6.1 • Cloud-based vs. on-premises vulnerabilities Chapter 12, Module B
1.6.2 • Zero-day Chapter 2, ModuleA
1.6.3 • Weak configurations Chapter 2, ModuleC
1.6.3.1 -Open permissions Chapter 2, ModuleC
1.6.3.2 -Unsecure root accounts Chapter 2, ModuleC
1.6.3.3 -Errors Chapter 2, ModuleC
Obj Num Obective Description Location
1.6.3.4 -Weak encryption Chapter 2, ModuleC
1.6.3.5 -Unsecure protocols Chapter 2, ModuleC
1.6.3.6 -Default settings Chapter 2, ModuleC
1.6.3.7 -Open ports and services Chapter 2, ModuleC
1.6.4 • Third-party risks Chapter 2, ModuleA
1.6.4.1 -Vendor management Chapter 2, ModuleA
1.6.4.1.1 -System integration Chapter 2, ModuleA
1.6.4.1.2 -Lack of vendor support Chapter 2, ModuleA
1.6.4.2 -Supply chain Chapter 2, ModuleA
1.6.4.3 -Outsourced code development Chapter 2, ModuleA
1.6.4.4 -Data storage Chapter 2, ModuleA
1.6.5 • Improper or weak patch management Chapter 2, ModuleC
1.6.5.1 -Firmware Chapter 2, ModuleC
1.6.5.2 -Operating system (OS) Chapter 2, ModuleC
1.6.5.3 -Applications Chapter 2, ModuleC
1.6.6 • Legacy platforms Chapter 2, ModuleC
1.6.7 • Impacts Chapter 2, ModuleA
1.6.7.1 -Data loss Chapter 2, ModuleA
1.6.7.2 -Data breaches Chapter 2, ModuleA
1.6.7.3 -Data exfiltration Chapter 2, ModuleA
1.6.7.4 -Identity theft Chapter 2, ModuleA
1.6.7.5 -Financial Chapter 2, ModuleA
1.6.7.6 -Reputation Chapter 2, ModuleA
1.6.7.7 -Availability loss Chapter 2, ModuleA
3.0 Implementation
3.1 Given a scenario, implement secure protocols
3.1.1 • Protocols Chapter 6, Module A
3.1.1.1 -Domain Name System Security Extension (DNSSEC) Chapter 6, Module A
3.1.1.2 -SSH Chapter 6, Module A
3.1.1.3 -Secure/Multipurpose Internet Mail Extensions (S/MIME) Chapter 6, Module A
3.1.1.4 -Secure Real-time Protocol (SRTP) Chapter 6, Module A
3.1.1.5 -Lightweight Directory Access Protocol Over SSL (LDAPS) Chapter 6, Module A
3.1.1.6 -File Transfer Protocol, Secure (FTPS) Chapter 6, Module A
3.1.1.7 -SSH File Transfer Protocol (SFTP) Chapter 6, Module A
3.1.1.8 -Simple Network Management Protocol, version3 (SNMPv3) Chapter 6, Module A
3.1.1.9 -Hypertext transfer protocol over SSL/TLS (HTTPS) Chapter 6, Module A
3.1.1.10 -IPSec Chapter 6, Module A
3.1.1.10.1 -Authentication header (AH)/ Encapsulating Security Payloads (ESP) Chapter 6, Module A
3.1.1.10.2 -Tunnel/transport Chapter 6, Module A
3.1.1.11 -Secure Post Office Protocol (POP)/ Internet Message Access Protocol (IMAP) Chapter 6, Module A
3.1.2 • Use cases Various
3.1.2.1 -Voice and video Chapter 6, Module A
3.1.2.2 -Time synchronization Chapter 6, Module A
3.1.2.3 -Email and web Chapter 6, Module A
3.1.2.4 -File transfer Chapter 6, Module A
3.1.2.5 -Directory services Chapter 6, Module A
3.1.2.6 -Remote access Chapter 6, Module A
3.1.2.7 -Domain name resolution Chapter 6, Module A
3.1.2.8 -Routing and switching Chapter 6, Module B
3.1.2.9 -Network address allocation Chapter 6, Module A
3.1.2.10 -Subscription services Chapter 6, Module B
4.2 Summarize the importance of policies, processes, and procedures for incident response.
4.2.1 • Incident response plans Chapter 14, Module C
4.2.2 • Incident response process Chapter 14, Module C
4.2.2.1 -Preparation Chapter 14, Module C
4.2.2.2 -Identification Chapter 14, Module C
4.2.2.3 -Containment Chapter 14, Module C
4.2.2.4 -Eradication Chapter 14, Module C
4.2.2.5 -Recovery Chapter 14, Module C
4.2.2.6 -Lessons learned Chapter 14, Module C
4.2.3 • Exercises Chapter 14, Module A
4.2.3.1 -Tabletop Chapter 14, Module A
4.2.3.2 -Walkthroughs Chapter 14, Module A
4.2.3.3 -Simulations Chapter 14, Module A
4.2.4 • Attack frameworks Chapter 2, Module A
4.2.4.1 -MITREATT&CK Chapter 2, Module A
4.2.4.2 -The Diamond Model of Intrusion Analysis Chapter 2, Module A
4.2.4.3 -Cyber Kill Chain Chapter 2, Module A
4.2.5 • Stakeholder management Chapter 14, Module A
4.2.6 • Communication plan Chapter 14, Module A
4.2.7 • Disaster recovery plan Chapter 14, Module A
4.2.8 • Business continuity plan Chapter 14, Module A
4.2.9 • Continuity of operations planning (COOP) Chapter 14, Module A
4.2.10 • Incident response team Chapter 14, Module C
4.2.11 • Retention policies Chapter 14, Module C