top of page

CertMaster Labs for Security+

$90.00Price
  • Labs Available:

    Assisted Lab: Exploring the Lab Environment

    Assisted Lab: Scanning and Identifying Network Nodes

    Assisted Lab: Intercepting and Interpreting Network Traffic with Packet Sniffing Tools

    Assisted Lab: Analyzing the Results of a Credentialed Vulnerability Scan

    Assisted Lab: Installing, Using, and Blocking a Malware-based Backdoor

    APPLIED LAB: Performing Network Reconnaissance and Vulnerability Scanning

    Assisted Lab: Managing the Lifecycle of a Certificate

    Assisted Lab: Managing Certificates with OpenSSL

    Assisted Lab: Auditing Passwords with a Password Cracking Utility

    Assisted Lab: Managing Centralized Authentication

    Assisted Lab: Managing Access Controls in Windows Server

    Assisted Lab: Configuring a System for Auditing Policies

    Assisted Lab: Managing Access Controls in Linux

    APPLIED LAB: Configuring Identity and Access Management Controls

    Assisted Lab: Implementing a Secure Network Design

    Assisted Lab: Configuring a Firewall

    Assisted Lab: Configuring an Intrusion Detection System

    Assisted Lab: Implementing Secure Network Addressing Services

    Assisted Lab: Implementing a Virtual Private Network

    Assisted Lab: Implementing a Secure SSH Server

    Assisted Lab: Implementing Endpoint Protection

    APPLIED LAB: Securing the Network Infrastructure

    Assisted Lab: Identifying Application Attack Indicators

    Assisted Lab: Identifying a Browser Attack

    Assisted Lab: Implementing PowerShell Security

    Assisted Lab: Identifying Malicious Code

    APPLIED LAB: Identifying Application Attacks

    Assisted Lab: Managing Data Sources for Incident Response

    Assisted Lab: Configuring Mitigation Controls

    Assisted Lab: Acquiring Digital Forensics Evidence

    Assisted Lab: Backing Up and Restoring Data in Windows and Linux

    APPLIED LAB: Managing Incident Response, Mitigation and Recovery

bottom of page