top of page

CertMaster Labs for CASP+

$115.00Price
  • Labs Available:

    Assisted Lab: Exploring the Lab Environment

    Assisted Lab: Using Automation to Identify Sensitive Data

    Assisted Lab: Understanding DR Capabilities in the Cloud

    Assisted Lab: Implementing a Web Application Firewall

    Assisted Lab: Understanding the Role of SPF Records and DNSSEC

    Assisted Lab: Using Security Incident and Event Management Features

    Assisted Lab: Performing Static Code Analysis

    Assisted Lab: Exploiting Web Applications – Stored XSS, SQL Injection

    APPLIED LAB: Analyzing Web Application Vulnerabilities

    Assisted Lab: Implementing a VNet in Azure

    Assisted Lab: Deploying a Virtual Private Cloud in Amazon Web Services

    Assisted Lab: Implementing and Updating Containers on Windows Server 2019

    APPLIED LAB: Performing Container Update Tasks

    Assisted Lab: Understanding DNS over HTTPS (DoH)

    Assisted Lab: Deploying a Hardened Server Image in the Cloud

    Assisted Lab: Implementing an Application Blocklist Policy

    Assisted Lab: Configuring Monitoring in the Cloud

    Assisted Lab: Implementing Data Protection using Symmetric Encryption

    Assisted Lab: Exploring Cryptography and Cryptanalysis using Visual Tools

    Assisted Lab: Implementing HTTP Server Certificates

    APPLIED LAB: Troubleshooting HTTP Server Certificates

    Assisted Lab: Exploring MITRE ATT&CK Navigator

    Assisted Lab: Exploring and Interpreting Intrusion Detection System Alerts

    APPLIED LAB: Analyzing Intrusion Detection System Logs

    Assisted Lab: Exploiting the Server Message Block Protocol

    Assisted Lab: Analyzing SMB Vulnerabilities

    Assisted Lab: Analyzing Firmware using Binary Analysis and Hardware Emulation

    Assisted Lab: Analyzing and Attack Wireless Network Protections

bottom of page