Exam CAS-004

CompTIA Integrated CertMaster Learn + Labs for CASP+ (CAS-004) - Organization/Business License

What's included
  • Integrated eLearning and gradable, hands-on Labs in a seamless workflow
  • Flexible content and resources suit a variety of classroom formats
  • For organizations purchasing for groups of students
  • Student license valid for 12 months
USD $960.00
Our Price: USD $960.00
Quantity:

Enhance your cybersecurity knowledge. We're here to help you stay immersed in cybersecurity technology.

What is CertMaster Learn integrated with CertMaster Labs?

CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with your studies, while robust analytics bring awareness of strengths and weaknesses.

CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities use real equipment and software, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks.

In the integrated experience, CertMaster Labs are integrated as Study Tasks within the CertMaster Learn Learning Plan, accessible through a single login and seamless workflow. Easy-to-use course management tools provide a comprehensive suite of instructor resources alongside a reporting dashboard, making course preparation and progress tracking simple and efficient.

Topics Covered

Lesson 1: Performing Risk Management Activities

Lesson 2: Summarizing Governance & Compliance Strategies

Lesson 3: Implementing Business Continuity & Disaster Recovery

Lesson 4: Identifying Infrastructure Services

Lesson 5: Performing Software Integration

Lesson 6: Explain Virtualization, Cloud and Emerging Technology

Lesson 7: Exploring Secure Configurations and System Hardening

Lesson 8: Understanding Security Considerations of Cloud and Specialized Platforms

Lesson 9: Implementing Cryptography

Lesson 10: Implementing Public Key Infrastructure (PKI)

Lesson 11: Understanding Threat and Vulnerability Management

Lesson 12: Developing Incident Response Capabilities

Integrated Labs:

Assisted Lab: Exploring the Lab Environment

Assisted Lab: Using Automation to Identify Sensitive Data

Assisted Lab: Understanding DR Capabilities in the Cloud

Assisted Lab: Implementing a Web Application Firewall

Assisted Lab: Understanding the Role of SPF Records and DNSSEC

Assisted Lab: Using Security Incident and Event Management Features

Assisted Lab: Performing Static Code Analysis

Assisted Lab: Exploiting Web Applications – Stored XSS, SQL Injection

APPLIED LAB: Analyzing Web Application Vulnerabilities

Assisted Lab: Implementing a VNet in Azure

Assisted Lab: Deploying a Virtual Private Cloud in Amazon Web Services

Assisted Lab: Implementing and Updating Containers on Windows Server 2019

APPLIED LAB: Performing Container Update Tasks

Assisted Lab: Understanding DNS over HTTPS (DoH)

Assisted Lab: Deploying a Hardened Server Image in the Cloud

Assisted Lab: Implementing an Application Blocklist Policy

Assisted Lab: Configuring Monitoring in the Cloud

Assisted Lab: Implementing Data Protection using Symmetric Encryption

Assisted Lab: Exploring Cryptography and Cryptanalysis using Visual Tools

Assisted Lab: Implementing HTTP Server Certificates

APPLIED LAB: Troubleshooting HTTP Server Certificates

Assisted Lab: Exploring MITRE ATT&CK Navigator

Assisted Lab: Exploring and Interpreting Intrusion Detection System Alerts

APPLIED LAB: Analyzing Intrusion Detection System Logs

Assisted Lab: Exploiting the Server Message Block Protocol

Assisted Lab: Analyzing SMB Vulnerabilities

Assisted Lab: Analyzing Firmware using Binary Analysis and Hardware Emulation

Assisted Lab: Analyzing and Attack Wireless Network Protections

License Information

  • One license provides access to CertMaster Learn for CASP+ (CAS-004) with CertMaster Labs integrated throughout the course
  • Once activated, the license is valid for 12 months

How to Access CertMaster Learn

An access key and instructions will be sent via email after your purchase is complete.

You may then login anytime at https://learn.comptia.org/login

There are two options for adding students to your CertMaster Learn classroom setup.

Classroom Setup with Access Keys

  1. You will receive student access keys via email upon purchase.
  2. CompTIA will setup your institution and administrator access to the Institution Admin Dashboard, provide you with instructions for adding instructors, and communicate your institution-specific student registration instructions within 1 business day of purchase.
  3. You will distribute access keys and registration instructions to students.
  4. After registration students may login anytime at: https://learn.comptia.org/login

Classroom Setup with Student Upload

  1. CompTIA will setup your institution and administrator access to the Institution Admin Dashboard, as well as the specific number of student seats purchased, within 1 business day of purchase.
  2. As the administrator, you will add students to the platform either individually or by uploading a csv file. You have the option of either providing students with their login information or enabling them to automatically receive a registration link via email once they have been added to the platform. You will also add additional administrators (if necessary) as well as instructors. Note that not all roles will be applicable to every institution.
  3. Students will login or click on the link to register.
  4. After registration students may login anytime at: https://learn.comptia.org/login

Reviews