Edgardo Trujillo
2 min readMay 23, 2022

--

Repaso del examen Comptia Security+ SY0–601

SY0–601
SY0–601

Todos sabemos el sacrificio que cuesta esa certificación y el dinero también, por eso te dejo este repaso gratis, que SOLO deberías tomar de cojer el examen. Debido a que el examen es en ingles, pues te dejo los conceptos en Ingles… Todos te los tienes que saber para poder cojer el examen.

  1. BYOD
  2. CYOD
  3. COPE
  4. COBO
  5. ISO PRIVACY 27701
  6. OWASP OPEN WEB APPLICATION SECURITY
  7. TURNSTILE, BOLLARD, MANTRAP
  8. CVE COMMON VULNERABILITY AND EXPOSURES
  9. CVSS COMMON VULNERABILITY SCORING SYSTEM
  10. MAC FLODDING
  11. ARP POISONING
  12. MDM MOBILE DEVICE MANAGER
  13. DIRECTORY TRANSVERSAL
  14. EVIL TWIN ATTACK
  15. ROUGE ACCESS POINT
  16. USB DATA BLOCKER
  17. BLUESNARFING
  18. DND POISONING
  19. VISHING
  20. SMISHING
  21. PHARMING
  22. PRETEXTING
  23. PASSWORD SPRAYING
  24. SHIMMING
  25. CHMOD 777
  26. CHMOD 666
  27. SCP SSH
  28. PII PERSONAL IDENTIFY INFORMATION
  29. PHI
  30. BCRYPT
  31. CRS CERTIFICATE SIGNING REQUEST
  32. PKCS#10
  33. PKI PEM
  34. PCI DSS PAYMENT CARD INDEUSTRY STANDARD
  35. QUALITATIVE REPORT
  36. OFFBOARDING
  37. ONBOARDING
  38. SLE SINGLE LOSS EXPECTANCY
  39. ALE ANUAL LOSS EXPECTANCY
  40. ZERO DAY EXPLOIT
  41. FUZZING
  42. HONEY POT
  43. ELICITATION
  44. SMURF ATTACK
  45. HASHCAT — MASK ATTACK
  46. HPING3
  47. DES DATA ENCRYPTION STANDARD (DES)
  48. ROP — TIME TO BRING BACK THE OPERATIONS
  49. BLACK BOX TESTING
  50. LOGIC BOMB
  51. RAID 10
  52. RISK TRANSFERENCE
  53. SECURE SHELL SSH
  54. COMMUNITY CLOUD
  55. CONSENSUS
  56. SQL INJECTION
  57. RED TEAM — ATTACK TEAM
  58. SESSION HIJACKING
  59. SUPPLY CHAIN ATTACKS
  60. AN OSINT REPOSITORY — MALTEGO, SHODAN
  61. URGENCY
  62. CYBERSOCIAL INFLUENCE CAMPAIGNS
  63. A WATERING HOLE ATTACK
  64. HVAC
  65. A DNS SINKHOLE
  66. TOTP
  67. THE SALT IS REUSED
  68. HEATMAP
  69. WPA3
  70. TCPDUMP
  71. KALILINUX
  72. SHA512
  73. SKIMMING
  74. TAILGATING
  75. RANSOMEWARE
  76. AES IS SYMMETRIC
  77. DEGAUSSER
  78. RDP PORT
  79. CLOUD SERVICES — MOST CHALLENGING TO FORENSIC
  80. VDI
  81. BLUEJACKING
  82. A RAINBOW TABLE ATTACK
  83. PUP
  84. DNSENUM
  85. CIRT
  86. ARO LIKEHOOD OF OCCURENCE OF A FUTURE THREAT
  87. CUCKOO
  88. DIGITALLY SIGN EMAILS
  89. SYSTEM SPRAWL
  90. PFSENSE
  91. SECURE REMOTE PASSWORD (SRP) PROTOCOL PAKE
  92. ARGON2
  93. BIP39
  94. VMWARE
  95. OPENVAS
  96. BAITING
  97. PBKDF2
  98. MD5
  99. OLLYDBG
  100. SHODAN

--

--