CompTIA CASP+ Certification Training (Exam CAS-004) Course Details:

CompTIA Advanced Security Practitioner (CASP+) is an advanced-level cybersecurity certification for security architects and senior security engineers charged with leading and improving an enterprise’s cybersecurity readiness.

You have experience in the increasingly crucial field of information security, and now you're ready to take that experience to the next level. CASP+ - CompTIA Advanced Security Practitioner (exam CAS-003 / CAS-004) is the course you will need to take if your job responsibilities include securing complex enterprise environments. In this course, you will expand on your knowledge of information security to apply more advanced principles that will keep your organization safe from the many ways it can be threatened. Today's IT climate demands individuals with demonstrable skills, and the information and activities in this course can help you develop the skill set you need to confidently perform your duties as an advanced security professional. This course is designed for IT professionals who want to acquire the technical knowledge and skills needed to conceptualize, engineer, integrate, and implement secure solutions across complex enterprise environments.

This course can also benefit you if you intend to pass the CompTIA Advanced Security Practitioner (CAS-003 / CAS-004) certification examination. What you learn and practice in this course can be a significant part of your preparation.

The new CASP+ exam (CAS-004) launched October 6, 2021!

CASP+ is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements. Regulators and government rely on ANSI accreditation, because it provides confidence and trust in the outputs of an accredited program. Over 2.3 million CompTIA ISO/ANSI-accredited exams have been delivered since January 1, 2011.

This Course Supports a DoD Approved 8570 Baseline Certification and meets: DoD Directive 8140 / 8570.01-M IT Training Requirements.

    No classes are currenty scheduled for this course.

    Call (919) 283-1653 to get a class scheduled online or in your area!

Lesson 1: Supporting IT Governance and Risk Management

  • Identify the Importance of IT Governance and Risk Management
  • Assess Risk
  • Mitigate Risk
  • Integrate Documentation into Risk Management

Lesson 2: Leveraging Collaboration to Support Security

  • Facilitate Collaboration across Business Units
  • Secure Communications and Collaboration Solutions

Lesson 3: Using Research and Analysis to Secure the Enterprise

  • Determine Industry Trends and Their Effects on the Enterprise
  • Analyze Scenarios to Secure the Enterprise

Lesson 4: Integrating Advanced Authentication and Authorization Techniques

  • Implement Authentication and Authorization Technologies
  • Implement Advanced Identity and Access Management

Lesson 5: Implementing Cryptographic Techniques

  • Select Cryptographic Techniques
  • Implement Cryptography

Lesson 6: Implementing Security Controls for Hosts

  • Select Host Hardware and Software
  • Harden Hosts
  • Virtualize Servers and Desktops
  • Protect Boot Loaders

Lesson 7: Implementing Security Controls for Mobile Devices

  • Implement Mobile Device Management
  • Address Security and Privacy Concerns for Mobile Devices

Lesson 8: Implementing Network Security

  • Plan Deployment of Network Security Components and Devices
  • Plan Deployment of Network-Enabled Devices
  • Implement Advanced Network Design
  • Implement Network Security Controls

Lesson 9: Implementing Security in the Systems and Software Development Lifecycle

  • Implement Security throughout the Technology Lifecycle
  • Identify General Application Vulnerabilities
  • Identify Web Application Vulnerabilities
  • Implement Application Security Controls

Lesson 10: Integrating Assets in a Secure Enterprise Architecture

  • Integrate Standards and Best Practices in Enterprise Security
  • Select Technical Deployment Models
  • Integrate Cloud-Augmented Security Services
  • Secure the Design of the Enterprise Infrastructure
  • Integrate Data Security in the Enterprise Architecture
  • Integrate Enterprise Applications in a Secure Architecture

Lesson 11: Conducting Security Assessments

  • Select Security Assessment Methods
  • Perform Security Assessments with Appropriate Tools

Lesson 12: Responding to and Recovering from Incidents

  • Prepare for Incident Response and Forensic Investigations
  • Conduct Incident Response and Forensic Analysis

Appendix A: Taking the Exams
Appendix B: Mapping Course Content to CompTIA Advanced Security Practitioner (CASP) Exam CAS-003


*Please Note: Course Outline is subject to change without notice. Exact course outline will be provided at time of registration.

In this course, you will analyze and apply advanced security concepts, principles, and implementations that contribute to enterprise-level security, including:

  • Support IT governance in the enterprise with an emphasis on managing risk.
  • Leverage collaboration tools and technology to support enterprise security.
  • Use research and analysis to secure the enterprise.
  • Integrate advanced authentication and authorization techniques.
  • Implement cryptographic techniques.
  • Implement security controls for hosts.
  • Implement security controls for mobile devices.
  • Implement network security.
  • Implement security in the systems and software development lifecycle.
  • Integrate hosts, storage, networks, applications, virtual environments, and cloud technologies in a secure enterprise architecture.
  • Conduct security assessments.
  • Respond to and recover from security incidents.

Lab 1: Integrate Documentation into Risk Management

Lab 2: Secure Communications and Collaboration Solutions

Lab 3: Analyze Scenarios to Secure the Enterprise

Lab 4: Implement Authentication and Authorization Technologies

Lab 5; Choose Cryptographic Techniques

Lab 6: Harden Hosts

Lab 7: Virtualize Servers and Desktops

Lab 8: Protect Boot Loaders

Lab 9: Implement Secure Storage Controls

Lab 10: Configure Controls for Network Security

Lab 11: Implement Application Security Controls

Lab 12: Select Vulnerability Assessment Tools

Lab 13: Design Systems to Facilitate Incident Response

Lab 14: Conduct Incident and Emergency Responses

To be ready for this advanced course, you should have at least a foundational knowledge of information security. This includes, but is not limited to:

  • Knowledge of identity and access management (IAM) concepts and common implementations, such as authentication factors and directory services.
  • Knowledge of cryptographic concepts and common implementations, such as Secure Sockets Layer/Transport Layer Security (SSL/TLS) and public key infrastructure (PKI).
  • Knowledge of computer networking concepts and implementations, such as the TCP/IP model and configuration of routers and switches.
  • Knowledge of common security technologies used to safeguard the enterprise, such as anti-malware solutions, firewalls, and VPNs.

This course is designed for IT professionals in the cybersecurity industry whose primary job responsibility is to secure complex enterprise environments. The target student should have real-world experience with the technical administration of these enterprise environments.

This course is also designed for students who are seeking the CompTIA Advanced Security Practitioner (CASP+) certification and who want to prepare for the CAS-003 exam. Students seeking CASP+ certification should have at least 10 years of experience in IT management, with at least 5 years of hands-on technical security experience.

Ready to Jumpstart Your IT Career?

CONTACT US NOW!