Home > Articles > CompTIA > Security+

Security is Mortals’ Chiefest Enemy: Changes to CompTIA’s Security+ Certification

Major updates occur in CompTIA certification exams every three years, on a rolling basis. This year, the major updates were made to the Security+ exam; these changes affected format as well as content. In this article, Emmett Dulaney reviews the most important changes to and additional knowledge required for the Security+ Certification exam.
Like this article? We recommend

Like this article? We recommend

On a rotating basis every year, there is a new version of one set of the IT exams from CompTIA that are tied to ISO certification: A+, Security+, and Network+. The changed Security+ exam went live this year and SY0-301 now consists of 100 questions that must be answered in 90 minutes with the passing score being 750 on a 100-900 scale.

Still aimed at a security professional that has a minimum of 2 years’ experience, the biggest change with the new version of the exam is the inclusion of so many new topics. While some of the new topics are technologies that have become more widely used since the last update (such as cloud computing) others are an expansion of what you should have known but were never specifically tested on before (such as risk strategies).

In this article, we will look at the most important changes and some of the key specifics.

Changes in Domain Names and Weighting

The only domain that remained unchanged in name and general topic focus was Cryptography, which dropped in weighting from 15% to 11%. All other domains were renamed (some slightly, others a bit more) and repurposed a bit. The following table shows the domains and their weighting for the previous version (SY0-201/2008 Edition):

Domain

Weight

1.0 Systems Security

21%

2.0 Network Infrastructure

20%

3.0 Access Controls

17%

4.0 Assessments & Audits

15%

5.0 Cryptography

15%

6.0 Organizational Security

12%

The following table shows the domains and their weighting for the new version (SY0-301):

Domain

Weight

1.0 Network Security

21%

2.0 Compliance and Operational Security

18%

3.0 Threats and Vulnerabilities

21%

4.0 Application, Data, and Host Security

16%

5.0 Access Control and Identity Management

13%

6.0 Cryptography

11%

Don’t be fooled into thinking that because phrases such as “audits” no longer appear, they are no longer tested upon—they have merely been moved into other domains. Some of the wordsmithing is just tweaking (changing “systems security” to “network security” and “organizational security” to “operational security”), but there are enough significant changes that this should not be dismissed as anything but a salient update.

Additions to the Knowledgebase

As mentioned, most of the topics that were tested on with the SY0-201/2008 exam are still tested on with the current exam (many times under different domains than they were). The germane changes come with the addition of new topics, which are the center of the discussion here.

Cloud computing has joined virtualization as an area of focus. Virtualization appeared on the last version of the exam, but mostly it just required you to know what it was and little more. It has been expanded now, and cloud computing has made its initial appearance. You are now expected to know the three implementations and possible security issues with each: IaaS (Infrastructure as a Service), PaaS (Platform as a Service), and SaaS (Software as a Service).

As IPv6 has increased in actual implementation, it has also increased in the number of exams containing questions about it. Not only has CompTIA added it as an exam topic to Security+, but it is also on Network+ (where it rightly belongs) and was slipped in between version changes (a rolling update) to the A+ exams. For the Security+ exam, focus only on the basic knowledge (what is it, how do you recognize addresses using it, etc.) and save the particulars for when take Network+.

Network hardware to know is further expanded to now specifically spell out routers and switches (Network+ fodder), as well as all-in-one security appliances, load balancers, VPN concentrators, and web security gateways. The technologies they use that you are tested on have been expanded to include content inspection, malware inspection, and URL filtering. Similarly, you are now expected to be familiar with flood guards, loop protection, and port security.

The depth of topics on wireless has expanded greatly. As more implementations use wireless, and more security concerns become apparent, the increase in breadth on this exam’s part is prudent. The new things to know fall into three key areas:

  • Attacks: “evil twin” joins the rogue access point as an attack to be conscious of and work to prevent
  • Intrusion systems overall have increased in the number of times the topics are brought up. When applied to wireless, two new acronyms come into play: WIDS (Wireless Intrusion Detection System), and WIPS (Wireless Intrusion Prevention System)
  • Technologies: since the initial wireless encryption technologies proved to not be all that secure, it is now important to know the specifics of WPA (especially WPA2/802.11i), and CCMP (Counter-Mode/CBC-Mac Protocol).

Beneath the Cryptography domain, the biggest changes are the inclusion of five technologies: Blowfish, HMAC (Hashed Message Authentication Code), RC4, RIPEMD, and TwoFish. There is still a great deal of repetition between topics beneath this particular domain, but that can be traced all the way back to the first version of this exam.

Risk has always been tested on with Security+ (needing to compute expectancy, for example), but the need to know and understand the key strategies is also now necessary. The five strategies for risk are:

  • Acceptance—acknowledging that the risk exists and choosing to do nothing further (which could easily be due to the cost of an incident being less than the cost of the prevention)
  • Avoidance—no longer engaging in actions associated with the risk
  • Deterrence—informing, and convincing, the enemy that they should not bother you for the repercussions will be severe
  • Mitigation—reducing the risk (think of adding a firewall, antivirus software, and so on)
  • Transference—offloading some of the risk to another party (insurance, etc.)

Risk can be calculated either qualitatively (subjective) or quantitatively (objective). Quantitative calculations assign dollar amounts and the basic formula is SLE x ARO = ALE, where SLE is the Single Loss Expectancy, ARO is the Annual Rate of Occurrence and ALE is the Average Loss Expectancy.

Minor Matters

So many certification exams like to test on the alphabet soup of the field and Security+ is no exception. A number of new terms appear on this version of the exam, and some old ones have been beefed up to the point where you should be very familiar with them. Among those you need to be cognizant of:

The wireless access point (AP) sits on the wired network and then acts as the router for the wireless clients. Most of the time, a wireless access point will work with more than one 802.11 standard. Wireless clients, using a wireless NIC card, connect to the access point.

Black box, gray box, and white box are three penetration testing models that have now been added. Black box testing assumes no prior knowledge about the network, while white box testing assumes that it is an insider (with knowledge) who may be trying to do harm. Gray box testing falls between the two extremes and works under the assumption that an outsider is able to access information from an insider. All three are methods of approaching ethical hacking.

The purpose of code review is to look at all custom written code for holes that may exist. The review needs to also examine changes that the code—most likely in the form of a finished application—may make: configuration files, libraries, and the like.

The attack surface is the area available to users—those who are authenticated and more importantly those who are not. As such, it can include the services, protocols, interfaces, and code. The smaller the attack surface, the less visible the application is to attack, and the larger the attack surface, the more likely it is to become a target.

Forensics is the process of identifying what has occurred on a system by examining the data trail. It involves an analysis of evidence found in computers and on digital storage media. When dealing with multiple issues, address them in order of volatility, capture system images as a snapshot of what exists, look at network traffic and logs, capture any relevant video/screenshots/hashes, record time offset on the systems, talk to witnesses and track total man hours and expenses associated with the investigation.

A network can be segmented, and VLANs can be created to improve security. NAT presents only one Internet address to the world, hiding the other elements of the network. Tunneling allows you to make relatively secure connections to other networks using the Internet.

The methods used to guess passwords are brute force, dictionary, and hybrids. Brute-force attacks work by trying to randomly guess a password repeatedly against a known account ID. In a dictionary attack, a dictionary of common words is used to attempt to find a user’s password. The best example of a hybrid attack uses a rainbow table of stored hash values to test against the password values.

A honeypot is a system that is intended to be used to gather information or designed to be broken. Honeypot systems are used to gather evidence in an investigation and to study attack strategies.

Final Thoughts

Exam SY0-301 is a much needed update to the Security+ exam. Just as the topic of IT security—and the choices available within it—are constantly being updated, so too must the certification exam testing on it. CompTIA has done an admirable job with this update of keeping the certification relevant and meaningful. Recognizing the needs in the market, they have also created a sister exam—CompTIA Advanced Security Practitioner (CASP) —which is aimed at those with 10 years’ experience, and it is expected to go live in the fall of 2011. It is targeted more at the enterprise level and anyone considering it should definitely make sure they have Security+ under their belt first.

vceplus-200-125    | boson-200-125    | training-cissp    | actualtests-cissp    | techexams-cissp    | gratisexams-300-075    | pearsonitcertification-210-260    | examsboost-210-260    | examsforall-210-260    | dumps4free-210-260    | reddit-210-260    | cisexams-352-001    | itexamfox-352-001    | passguaranteed-352-001    | passeasily-352-001    | freeccnastudyguide-200-120    | gocertify-200-120    | passcerty-200-120    | certifyguide-70-980    | dumpscollection-70-980    | examcollection-70-534    | cbtnuggets-210-065    | examfiles-400-051    | passitdump-400-051    | pearsonitcertification-70-462    | anderseide-70-347    | thomas-70-533    | research-1V0-605    | topix-102-400    | certdepot-EX200    | pearsonit-640-916    | itproguru-70-533    | reddit-100-105    | channel9-70-346    | anderseide-70-346    | theiia-IIA-CIA-PART3    | certificationHP-hp0-s41    | pearsonitcertification-640-916    | anderMicrosoft-70-534    | cathMicrosoft-70-462    | examcollection-cca-500    | techexams-gcih    | mslearn-70-346    | measureup-70-486    | pass4sure-hp0-s41    | iiba-640-916    | itsecurity-sscp    | cbtnuggets-300-320    | blogged-70-486    | pass4sure-IIA-CIA-PART1    | cbtnuggets-100-101    | developerhandbook-70-486    | lpicisco-101    | mylearn-1V0-605    | tomsitpro-cism    | gnosis-101    | channel9Mic-70-534    | ipass-IIA-CIA-PART1    | forcerts-70-417    | tests-sy0-401    | ipasstheciaexam-IIA-CIA-PART3    | mostcisco-300-135    | buildazure-70-533    | cloudera-cca-500    | pdf4cert-2v0-621    | f5cisco-101    | gocertify-1z0-062    | quora-640-916    | micrcosoft-70-480    | brain2pass-70-417    | examcompass-sy0-401    | global-EX200    | iassc-ICGB    | vceplus-300-115    | quizlet-810-403    | cbtnuggets-70-697    | educationOracle-1Z0-434    | channel9-70-534    | officialcerts-400-051    | examsboost-IIA-CIA-PART1    | networktut-300-135    | teststarter-300-206    | pluralsight-70-486    | coding-70-486    | freeccna-100-101    | digitaltut-300-101    | iiba-CBAP    | virtuallymikebrown-640-916    | isaca-cism    | whizlabs-pmp    | techexams-70-980    | ciscopress-300-115    | techtarget-cism    | pearsonitcertification-300-070    | testking-2v0-621    | isacaNew-cism    | simplilearn-pmi-rmp    | simplilearn-pmp    | educationOracle-1z0-809    | education-1z0-809    | teachertube-1Z0-434    | villanovau-CBAP    | quora-300-206    | certifyguide-300-208    | cbtnuggets-100-105    | flydumps-70-417    | gratisexams-1V0-605    | ituonline-1z0-062    | techexams-cas-002    | simplilearn-70-534    | pluralsight-70-697    | theiia-IIA-CIA-PART1    | itexamtips-400-051    | pearsonitcertification-EX200    | pluralsight-70-480    | learn-hp0-s42    | giac-gpen    | mindhub-102-400    | coursesmsu-CBAP    | examsforall-2v0-621    | developerhandbook-70-487    | root-EX200    | coderanch-1z0-809    | getfreedumps-1z0-062    | comptia-cas-002    | quora-1z0-809    | boson-300-135    | killtest-2v0-621    | learncia-IIA-CIA-PART3    | computer-gcih    | universitycloudera-cca-500    | itexamrun-70-410    | certificationHPv2-hp0-s41    | certskills-100-105    | skipitnow-70-417    | gocertify-sy0-401    | prep4sure-70-417    | simplilearn-cisa    |
http://www.pmsas.pr.gov.br/wp-content/    | http://www.pmsas.pr.gov.br/wp-content/    |