CompTIA Security+ SY0-501: Incident Response, Forensics, and Disaster Recovery
Interactive

CompTIA Security+ SY0-501: Incident Response, Forensics, and Disaster Recovery

Skillsoft
Updated Oct 17, 2019

Course Overview

Being prepared and ready to react is key to security success. In this course, you will explore procedures that are needed when disaster strikes and how to protect privacy. This course will help prepare you for the SY0-501 Security+ exam.


Target Audience

IT security professionals with a minimum of two years' experience in IT administration with a focus on security; users with basic day-to-day technical information security experience; those interested in gaining a broader and deeper knowledge of security concerns and implementation; and learners preparing for the Security+ SY0-501 exam


Learning Objectives

  • define incident response and the incident response process
  • describe the importance and components of an incident response plan
  • describe the purpose of forensic investigation
  • identify the steps required during a forensics investigation
  • compare strategic intelligence and strategic counterintelligence
  • define disaster recovery and the disaster recovery plan
  • describe the different types of recovery sites
  • describe the different types of backups
  • recognize the geographic implications of disaster recovery
  • identify different security controls
  • describe media sanitization and data destruction
  • describe the benefits of labeling and handling
  • define various data roles
  • describe the purpose of data retention
  • recall incident response, forensics, disaster recovery, and security concepts
;