PLA CompTIA CASP+ (Advanced Security Practitioner)
E-Learning
The PLA CompTIA CASP+ (Advanced Security Practitioner course is fully funded for those eligible for PLA funding.
The CompTIA CASP+ (Advanced Security Practitioner) Certification Course is specifically designed for IT professionals seeking to elevate their career, through the pinnacle of cybersecurity certification.
The CASP+ Certification is a rigorous and comprehensive course that ensures its recipients have a deep and well-rounded understanding of advanced security concepts.
The Advanced Security Practitioner (CASP+) is a comprehensive e-learning programme which you can revisit as often as required.
The programme requires approximately 38 hours, accessed flexibly in line with personal study patterns.
Delegates will have 6 months to complete from enrolment date
CompTIA CASP+ (Including Exam)
Delivery Method: Self Study via E-Learning Platform
Learning Hours: Approximately 38 hours
Prerequisites: CompTIA recommends the equivalent to 4 years of hands-on experience as an incident response analyst or security operations centre (SOC) analyst, or equivalent experience.
Course Content Summary
Security Architecture
Analyse security requirements in hybrid networks to work toward an enterprise wide, zero trust security architecture with advanced secure cloud and virtualisation solutions.
Security Operations
Address advanced threat management, vulnerability management, risk mitigation, incident response tactics and digital forensics analysis
Governance, Risk, and Compliance
Prove an organization’s overall cybersecurity resiliency metric and compliance to regulations, such as CMMC, PCI-DSS, SOX, HIPAA, GDPR, FISMA, NIST and CCPA
Security Engineering and Cryptography
Configurations for endpoint security controls, enterprise mobility, cloud/hybrid environments, and enterprise-wide PKI and cryptographic solutions
E-Learning Syllabus
Lesson 1: Performing Risk Management Activities
Lesson 2: Summarising Governance & Compliance Strategies
Lesson 3: Implementing Business Continuity & Disaster Recovery
Lesson 4: Identifying Infrastructure Services
Lesson 5: Performing Software Integration
Lesson 6: Explain Virtualisation, Cloud and Emerging Technology
Lesson 7: Exploring Secure Configurations and System Hardening
Lesson 8: Understanding Security Considerations of Cloud and Specialised Platforms
Lesson 9: Implementing Cryptography
Lesson 10: Implementing Public Key Infrastructure (PKI)
Lesson 11: Understanding Threat and Vulnerability Management
Lesson 12: Developing Incident Response Capabilities
Labs Included
Assisted Lab: Exploring the Lab Environment
Assisted Lab: Using Automation to Identify Sensitive Data
Assisted Lab: Understanding DR Capabilities in the Cloud
Assisted Lab: Implementing a Web Application Firewall
Assisted Lab: Understanding the Role of SPF Records and DNSSEC
Assisted Lab: Using Security Incident and Event Management Features
Assisted Lab: Performing Static Code Analysis
Assisted Lab: Exploiting Web Applications – Stored XSS, SQL Injection
APPLIED LAB: Analysing Web Application Vulnerabilities
Assisted Lab: Implementing a VNet in Azure
Assisted Lab: Deploying a Virtual Private Cloud in Amazon Web Services
Assisted Lab: Implementing and Updating Containers on Windows Server 2019
APPLIED LAB: Performing Container Update Tasks
Assisted Lab: Understanding DNS over HTTPS (DoH)
Assisted Lab: Deploying a Hardened Server Image in the Cloud
Assisted Lab: Implementing an Application Blocklist Policy
Assisted Lab: Configuring Monitoring in the Cloud
Assisted Lab: Implementing Data Protection using Symmetric Encryption
Assisted Lab: Exploring Cryptography and Cryptanalysis using Visual Tools
Assisted Lab: Implementing HTTP Server Certificates
APPLIED LAB: Troubleshooting HTTP Server Certificates
Assisted Lab: Exploring MITRE ATT&CK Navigator
Assisted Lab: Exploring and Interpreting Intrusion Detection System Alerts
APPLIED LAB: Analysing Intrusion Detection System Logs
Assisted Lab: Exploiting the Server Message Block Protocol
Assisted Lab: Analysing SMB Vulnerabilities
Assisted Lab: Analysing Firmware using Binary Analysis and Hardware Emulation
Assisted Lab: Analysing and Attack Wireless Network Protections
Exam Details
Exam Voucher
You will receive an exam voucher to undertake the CASP+ Advanced Security Practitioner (CAS-004) exam with Pearson Vue. The exam can be taken online or by registering to attend your nearest Pearson Vue testing centre (details available when booking with Pearson Vue)
CertMaster revision and test preparation
To prepare for your examination you will be provided access to the CompTia CertMaster platform which allows you to practice exam style questions and performance tasks and will provide insights into areas for review, revision and practice.
Exam
The exam is a combination of multiple choice and performance task based questions
A maximum of 90 questions to complete in 165 minutes
Pass mark is 700 out of a possible 900 marks
Apply for your PLA funded course today
ALS PLA funded courses are provided in partnership with Cardiff and Vale College. Click the button below to visit the Cardiff and Vale website to begin your application process