CompTIA CSA+ Study Guide. Mike Chapple

CompTIA CSA+ Study Guide - Mike Chapple


Скачать книгу
is a good idea. Each chapter includes notes on important content and 20 questions to help you test your knowledge. Once you are ready, a complete practice test is provided to assess your knowledge.

Study Guide Elements

      This study guide uses a number of common elements to help you prepare. These include the following:

      Summaries The summary section of each chapter briefly explains the chapter, allowing you to easily understand what it covers.

      Exam Essentials The exam essentials focus on major exam topics and critical knowledge that you should take into the test. The exam essentials focus on the exam objectives provided by CompTIA.

      Chapter Review Questions A set of questions at the end of each chapter will help you assess your knowledge and if you are ready to take the exam based on your knowledge of that chapter’s topics.

      Written Labs The written labs provide more in-depth practice opportunities to expand your skills and to better prepare for performance-based testing on the Cybersecurity Analyst+ exam.

      Real-World Scenarios The real-world scenarios included in each chapter tell stories and provide examples of how topics in the chapter look from the point of view of a security professional. They include current events, personal experience, and approaches to actual problems.

Additional Study Tools

      This book comes with a number of additional study tools to help you prepare for the exam. They include the following.

       Go to www.wiley.com/go/sybextestprep to register and gain access to this interactive online learning environment and test bank with study tools.

Sybex Test Preparation Software

      Sybex’s test preparation software lets you prepare with electronic test versions of the review questions from each chapter, the practice exam, and the bonus exam that are included in this book. You can build and take tests on specific domains, by chapter, or cover the entire set of Cybersecurity Analyst+ exam objectives using randomized tests.

Electronic Flashcards

      Our electronic flashcards are designed to help you prepare for the exam. Over 100 flashcards will ensure that you know critical terms and concepts.

Glossary of Terms

      Sybex provides a full glossary of terms in PDF format, allowing quick searches and easy reference to materials in this book.

Bonus Practice Exam

      In addition to the practice questions for each chapter, this book includes both a full 90-question practice exam and a 50-question bonus exam. We recommend that you use them both to test your preparedness for the certification exam.

      Setting Up a Kali and Metasploitable Learning Environment

      You can practice many of the techniques found in this book using open source and free tools. This section provides a brief “how to” guide for setting up a Kali Linux, a Linux distribution built as a broad security toolkit, and Metasploitable, an intentionally vulnerable Linux virtual machine.

What You Need

      To build a basic virtual security‐lab environment to run scenarios and to learn to use the applications and tools discussed in this book, you will need a virtualization program and virtual machines. There are many excellent security‐oriented distributions and tools beyond those in this example. As you gain experience, you may want to explore tools such as Security Onion, the SANS SIFT forensic distribution, and CAINE.

      Running virtual machines can require a reasonably capable PC. We like to recommend an i5 or i7 (or equivalent) CPU, at least 8 GB of RAM, and 20 or more gigabytes of open space on your hard drive. If you have an SSD instead of a hard drive, you’ll be much happier with the performance of your VMs.

VirtualBox

      VirtualBox is a virtualization software package for x86 computers, and it is available for Windows, MacOS, and Linux. You can download VirtualBox at https://www.virtualbox.org/wiki/VirtualBox.

      If you are more familiar with another virtualization tool such as VMware or HyperV, you can also use those tools; however, you may have to adapt or modify these instructions to handle differences in how your preferred virtualization environment works.

      Making It Portable

      You can also build your lab so you can take it on the road by using a portable version of VirtualBox from www.vbox.me. Just follow the instructions on the site, and put your virtual machines on an external drive of your choice. Note that this is typically a bit slower if you don’t have a fast USB drive.

Kali Linux

      Multiple versions of Kali Linux are available at https://www.kali.org/downloads/, and pre‐built Kali Linux virtual machines can be downloaded at https://www.offensive‐security.com/kali‐linux‐vmware‐virtualbox‐image‐download/. We suggest downloading the most recent version of the Kali Linux 64‐bit VBox virtual machine.

Metasploitable

      You can download the Metasploitable virtual machine at

      https://sourceforge.net/projects/metasploitable/.

      Usernames and Passwords

      Kali’s default username is root, and the password is toor.

      The Metasploitable virtual machine username is msfadmin, and the password is msfadmin.

      If either system will ever be exposed to a live network, or you don’t know if they will be, you should change the passwords immediately after booting the virtual machines for the first time.

      Setting Up Your Environment

Setting up VirtualBox is quite simple. First, install the VirtualBox application. Once it is installed and you select your language, you should see a VirtualBox window like the one shown in Figure E.1.

FIGURE E.1 The VirtualBox main screen

      To add the Kali Linux virtual machine, click File ➢ Import Appliance. Navigate to the directory where you downloaded the Kali VM, and import the virtual machine. Follow the wizard as it guides you through the import process. When it is complete, you can continue with these instructions.

      The Metasploitable virtual machine comes as a .zip file, so you’ll need to extract it first. Inside, you’ll see a VMDK instead of the .ova file that VirtualBox uses for its native virtual machines. This means you’ll have to do a little more work.

      1. Click New in the VirtualBox main window.

2. Click Expert Mode, name your system, and then select Linux for the type. You can leave the default alone for Version, and you can leave the memory default alone as well. (See Figure E.2.)

FIGURE E.2 Adding the Metasploitable VM

      3. Select Use An Existing Virtual Hard Disk File, navigate to the location where you unzipped the Metasploitable.vmdk file, select it, and then click Create.

2. Now that both virtual machines are set up, you should verify their network settings. VirtualBox allows multiple types of networks. Table E.1 shows the critical types of network connections you are likely to want to use with this environment.

Table E.1 Virtual Machine Network Options

Скачать книгу