CompTIA Security+

Pre-approved Training for CompTIA Security+ Continuing Education Units (CEUs)

Note: Approved training courses in this document are subject to change without prior notification. Training submitted based on prior approval will remain valid. Training submitted after the date on this document must meet this documents training requirements.

Training approved in this document is based on the CompTIA Security+ - SY0-501 objectives.

 

CERTIFICATION PROVIDER COURSE TITLE
AMAZON WEB SERVICES SECURITY OPERATIONS ON AWS
AWS SECURITY FUNDAMENTALS
BROCADE NETWORK INDUSTRY PROTOCOLS (NIP 200)
BROCADE PROFESSIONAL IP ADMINISTRATOR (BPIPA 200)
CHECK POINT CHECK POINT CERTIFIED SECURITY ADMINISTRATOR (CCSA) R77.30
SECURITY ENGINEERING (CHECK POINT CERTIFIED SECURITY EXPERT (CCSE) R77.30)
THREAT PREVENTION
SECURE WEB GATEWAY
MDSM WITH VSX (MULTI-DOMAIN SECURITY MANAGEMENT WITH VIRTUAL SYSTEM EXTENSION)
CHECK POINT CERTIFIED SECURITY MASTER (CCSM) R77.30
CHECK POINT CERTIFIED SECURITY ADMINISTRATOR (CCSA) R80
CHECK POINT MANAGED SECURITY EXPERT (CCMSE)
CISCO IMPLEMENTING CISCO SECURE ACCESS CONTROL SYSTEM V5.2
IMPLEMENTING CISCO IOS NETWORK SECURITY (IINS) 3.0
IMPLEMENTING CISCO SECURE ACCESS SOLUTIONS (SISAS) 1.0
IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS (SENSS) 1.0
IMPLEMENTING CISCO SECURE MOBILITY SOLUTIONS (SIMOS) 1.0
SECURING CISCO NETWORKS WITH THREAT DETECTION AND ANALYSIS (SCYBER) 1
UNDERSTANDING CISCO CYBERSECURITY FUNDAMENTALS (SECFND)
IMPLEMENTING CISCO CYBERSECURITY OPERATIONS (SECOPS)
IMPLEMENTING CISCO THREAT CONTROL SOLUTIONS (SITCS) 1.5
CompTIA COMPTIA ADVANCED SECURITY PRACTITIONER (CASP) (CAS-003)
COMPTIA SECURITY+ SY0-501 – APPROVED ONLY FOR THOSE CERTIFIED IN SY0-401 AND EARLIER
COMPTIA CYBERSECURITY ANALYST (CySA+) (CS0-001)
COMPTIA PENTEST+ (PT0-001)
CWNP CWSP – CERTIFIED WIRELESS SECURITY PROFESSIONAL
EC-COUNCIL CERTIFIED ETHICAL HACKER (CEH) V9
CERTIFIED SECURITY ANALYST (ECSA) V9
DISASTER RECOVERY PROFESSIONAL (EDRP)
LICENSED PENETRATION TESTER (LPT)
COMPUTER HACKING FORENSICS INVESTIGATOR (CHFI)
CERTIFIED CHIEF INFORMATION SECURITY OFFICER (CCISO)
CERTIFIED SECURITY SPECIALIST (ECSS)
CERTIFIED INCIDENT HANDLER (ECIH)
CERTIFIED ENCRYPTION SPECIALIST (ECES)
CERTIFIED NETWORK DEFENDER (CND)
CERTIFIED NETWORK DEFENSE ARCHITECT (CNDA)
EC-COUNCIL INFORMATION SECURITY MANAGEMENT (EISM)
CAST 611V3 ADVANCED PENETRATION TESTING
CAST 616 SECURING WINDOWS INFRASTRUCTURE
ADVANCED MOBILE FORENSICS AND SECURITY (CAST 612)
CAST 613 HACKING AND HARDENING CORPORATE WEB APP/WEB SITE
CAST 614 ADVANCED NETWORK DEFENSE
EMC VMAX3 Security Concepts
ENCASE ENCASE V7 FORENSICS AND ENTERPRISE FUNDAMENTALS
ENCASE® V7 COMPUTER FORENSICS I
INCIDENT INVESTIGATION
HOST INTRUSION METHODOLOGY AND INVESTIGATION
ENCASE® CYBERSECURITY AND ANALYTICS V5
ENCASE® ADVANCED COMPUTER FORENSICS
HP HPE ArcSight Master ASE Preparation Course
ArcSight ESM 6.5 Advanced Administrator
ArcSight ESM 6.5 Advanced Analyst
ArcSight Logger - 6.0 Administration and Operations
Dynamic Application Testing with HP WebInspect 10.3
HP Fortify Static Code Analyzer / Software Security Center 4.2
IBM IBM Security QRadar SIEM 7.2 Administration and Configuration
IBM Security QRadar SIEM Foundations
IBM Security Directory Server 6.3.1 System Administration
IBM Security Identity Manager 6.0 Basic Administration
IBM Security QRadar Incident Forensics Configuration and Usage
Web Application Security Fundamentals
IBM Security Access Manager for Enterprise Single Sign-On 8.2.1 Administration
IBM Security Access Manager for Mobile 8.0
IBM Security Access Manager for Web
IBM Security Privileged Identity Manager Fundamentals
IBM Endpoint Manager 9.2 Security and Compliance Fundamentals
IBM Security QRadar Advanced Topics
IBM Security AppScan Standard Fundamentals
ISACA COBIT 5 ASSESSOR FOR SECURITY
CRISC EXAM REVIEW
CYBERSECURITY FUNDAMENTALS
CSX PRACTITIONER: IDENTIFICATION AND PROTECTION
CSX PRACTITIONER: RESPOND AND RECOVER
CSX PRACTITIONER BOOT CAMP
CSX PRACTITIONER: DETECTION
CISM EXAM REVIEW
CISA EXAM REVIEW
ISC(2) (ISC)2 TRAINING FOR CAP
(ISC)2 TRAINING FOR CCFP
(ISC)2 TRAINING FOR CCSP
(ISC)2 TRAINING FOR CISSP
(ISC)2 TRAINING FOR HCISPP
(ISC)2 TRAINING FOR CISSP-ISSAP
(ISC)2 TRAINING FOR CISSP-ISSEP
(ISC)2 TRAINING FOR CISSP-ISSMP
(ISC)2 TRAINING FOR SSCP
JUNIPER ADVANCED JUNOS SECURITY (AJSEC)
ATTACK PREVENTION WITH JUNIPER NETWORKS FIREWALLS (APJF)
CONFIGURING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS (CJFV)
INTEGRATING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS INTO HIGH-PERFORMANCE NETWORKS (IFVH)
JNCIE SECURITY BOOTCAMP (JNCIE-SEC)
JUNOS SECURITY (JSEC)
JUNOS SPACE-SECURITY DIRECTOR (JS-SD)
JUNIPER NETWORKS DESIGN-SECURITY (JND-SEC)
IMPLEMENTING JUNIPER NETWORKS SECURE ANALYTICS (IJSA)​
CONFIGURING STEEL-BELTED RADIUS CARRIER (CSBR)
LINUX Linux Kernel Debugging and Security
Linux Security Fundamentals
Penetration Testing with Linux Tools
MCAFEE MCAFEE ENDPOINT SECURITY 10.X ADMINISTRATION
MCAFEE ENDPOINT SECURITY UPGRADE
MCAFEE ADVANCED THREAT DETECTION ADMINISTRATION
MCAFEE VIRUSSCAN AND EPOLICY ORCHESTRATOR ADMINISTRATION
MCAFEE NETWORK SECURITY PLATFORM ADMINISTRATION
MCAFEE HOST INTRUSION PREVENTION SYSTEM ADMINISTRATION
MCAFEE DATA LOSS PREVENTION ENDPOINT ADMINISTRATION
SECURITY INFORMATION AND EVENT MANAGEMENT (SIEM) ADMINISTRATION
MICROSOFT SECURITY FUNDAMENTALS
SECURING WINDOWS SERVER 2016 ​
NOVELL SECURING WINDOWS WORKSTATIONS USING ZENWORKS ENDPOINT SECURITY MANAGEMENT 11.X (COURSE 8520)
SUSE LINUX ENTERPRISE SERVER 10: SECURITY [COURSE 3075]
OFFENSIVE SECURITY PENETRATION TESTING WITH KALI LINUX
ADVANCED WINDOWS EXPLOITATION
OFFENSIVE SECURITY WIRELESS ATTACKS (WIFU)
CRACKING THE PERIMETER (CTP)
ADVANCED WEB ATTACKS AND EXPLOITATION
METASPLOIT UNLEASHED
OFFENSIVE SECURITY PENETRATION TESTING LAB
Oracle Oracle 12c Security Administration
ORACLE DATABASE 12C: MANAGING SECURITY
USER SECURITY AND AUDITING IN ORACLE DATABASE 12C
ORACLE DATABASE 11G: DATABASE SECURITY
ORACLE DATABASE 11G: BASIC USER AND STRONG AUTHENTICATION
ORACLE DATABASE 11G: ENTERPRISE USER SECURITY AND PROXY AUTHENTICATION
ORACLE DATABASE 11G: PRIVILEGES, ROLES, AND APPLICATION CONTEXTS
ORACLE DATABASE 11G: ENCRYPTION CONCEPTS
ORACLE DATABASE 11G: TRANSPARENT DATA ENCRYPTION
ORACLE SOA SUITE 11G: SOA SECURITY AND ADOPTION PLANNING
ORACLE DATABASE 11G RELEASE 2: STORAGE STRUCTURES AND USER SECURITY
ORACLE DATABASE 11G RELEASE 2: ORACLE PARTITIONING AND SECURITY FEATURES
ORACLE DATABASE 11G: FIREWALLS, ORACLE CONNECTION MANAGER, AND SQL*PLUS SECURITY
ORACLE DATABASE 11G: ORACLE NET SERVICES AND LISTENER SECURITY
PALO ALTO FIREWALL ESSENTIALS 8.0: CONFIGURATION AND MANAGEMENT (EDU-210)
PANORAMA 8.0: MANAGE MULTIPLE FIREWALLS (EDU-221)
FIREWALL 8.0: DEBUG AND TROUBLESHOOT (EDU-311)
FIREWALL 7.1: INSTALL, CONFIGURE, AND MANAGE (EDU-201)
FIREWALL 7.1: CONFIGURE EXTENDED FEATURES (EDU-205)
PANORAMA 7.1: MANAGE MULTIPLE FIREWALLS (EDU-221)
FIREWALL 7.1: MANAGE CYBERTHREATS (EDU-231)
FIREWALL 7.1: DEBUG AND TROUBLESHOOT (EDU-311)
TRAPS 3.4: DEPLOY AND OPTIMIZE (EDU-285)
TRAPS 3.4: INSTALL, CONFIGURE AND MANAGE (EDU-281)
FIREWALL ESSENTIALS 8.0: CONFIGURATION AND MANAGEMENT (EDU-110)
RED HAT RED HAT SERVER HARDENING (RH413)
RED HAT SYSTEM ADMINISTRATION I (RH124)
RED HAT SYSTEM ADMINISTRATION II (RH134)
RHCSA RAPID TRACK COURSE (RH199)
RED HAT SYSTEM ADMINISTRATION III (RH254)
RHCE CERTIFICATION LAB
RED HAT SECURITY: Linux in Physical, Virtual, and Cloud (RH415)
RIVERBED NPM200 NETWORK PERFORMANCE MANAGEMENT ESSENTIALS
TRANSACTION ANALYZER
APPRESPONSE
WAN310 OPTIMIZING ENTERPRISE APPLICATIONS AND PROTOCOLS
WAN350 IMPLEMENTING ENTERPRISE OPTIMIZATION ARCHITECTURES
SABSA SABSA FOUNDATION MODULES (F1 & F2)
MODULE A1 – ADVANCED SABSA RISK ASSURANCE & GOVERNANCE
MODULE A3 – ADVANCED SABSA ARCHITECTURE & DESIGN
SANS NETWARS - CORE TOURNAMENT
NETWARS: CONTINUOUS
AUD566: IMPLEMENTING AND AUDITING THE CRITICAL SECURITY CONTROLS - IN-DEPTH
AUD507: AUDITING & MONITORING NETWORKS, PERIMETERS & SYSTEMS
AUD440: CRITICAL SECURITY CONTROLS: PLANNING, IMPLEMENTING AND AUDITING
AUD480: TOP 4 MITIGATION STRATEGIES: IMPLEMENTING & AUDITING
FOR408: WINDOWS FORENSIC ANALYSIS
FOR508: ADVANCED DIGITAL FORENSICS, INCIDENT RESPONSE, AND THREAT HUNTING
FOR518: MAC FORENSIC ANALYSIS
FOR526: MEMORY FORENSICS IN-DEPTH
FOR572: ADVANCED NETWORK FORENSICS AND ANALYSIS
FOR578: CYBER THREAT INTELLIGENCE
FOR585: ADVANCED SMARTPHONE FORENSICS
FOR610: REVERSE-ENGINEERING MALWARE: MALWARE ANALYSIS TOOLS AND TECHNIQUES
MGT414: SANS +S TRAINING PROGRAM FOR THE CISSP® CERTIFICATION EXAM
MGT415: A PRACTICAL INTRODUCTION TO RISK ASSESSMENT
MGT433: SECURING THE HUMAN: HOW TO BUILD, MAINTAIN AND MEASURE A HIGH-IMPACT AWARENESS PROGRAM
MGT512: SANS SECURITY LEADERSHIP ESSENTIALS FOR MANAGERS WITH KNOWLEDGE COMPRESSION
MGT514: IT SECURITY STRATEGIC PLANNING, POLICY AND LEADERSHIP
MGT535: INCIDENT RESPONSE TEAM MANAGEMENT
LEG523: LAW OF DATA SECURITY AND INVESTIGATIONS
SEC301: INTRO TO INFORMATION SECURITY
SEC401: SECURITY ESSENTIALS BOOTCAMP STYLE
SEC440: CRITICAL SECURITY CONTROLS: PLANNING, IMPLEMENTING AND AUDITING
SEC480: TOP 4 MITIGATION STRATEGIES: IMPLEMENTING & AUDITING
SEC501: ADVANCED SECURITY ESSENTIALS - ENTERPRISE DEFENDER
SEC502: PERIMETER PROTECTION IN-DEPTH
SEC503: INTRUSION DETECTION IN-DEPTH
SEC504: HACKER TOOLS, TECHNIQUES, EXPLOITS AND INCIDENT HANDLING
SEC511: CONTINUOUS MONITORING AND SECURITY OPERATIONS
SEC505: SECURING WINDOWS WITH THE CRITICAL SECURITY CONTROLS
SEC524: CLOUD SECURITY FUNDAMENTALS
SEC542: WEB APP PENETRATION TESTING AND ETHICAL HACKING
SEC546: IPV6 ESSENTIALS
SEC550: ACTIVE DEFENSE, OFFENSIVE COUNTERMEASURES AND CYBER DECEPTION
SEC560: NETWORK PENETRATION TESTING AND ETHICAL HACKING
SEC561: INTENSE HANDS-ON PEN TESTING SKILL DEVELOPMENT (WITH SANS NETWARS)
SEC562: CYBERCITY HANDS-ON KINETIC CYBER RANGE EXERCISE
SEC566: IMPLEMENTING AND AUDITING THE CRITICAL SECURITY CONTROLS - IN-DEPTH
SEC567: SOCIAL ENGINEERING FOR PENETRATION TESTERS
SEC575: MOBILE DEVICE SECURITY AND ETHICAL HACKING
SEC579: VIRTUALIZATION AND PRIVATE CLOUD SECURITY
SEC580: METASPLOIT KUNG FU FOR ENTERPRISE PEN TESTING
SEC617: WIRELESS ETHICAL HACKING, PENETRATION TESTING, AND DEFENSES
SEC642: ADVANCED WEB APP PENETRATION TESTING AND ETHICAL HACKING
SEC660: ADVANCED PENETRATION TESTING, EXPLOIT WRITING, AND ETHICAL HACKING
SEC760: ADVANCED EXPLOIT DEVELOPMENT FOR PENETRATION TESTERS
MGT535: INCIDENT RESPONSE TEAM MANAGEMENT
MGT405: CRITICAL INFRASTRUCTURE PROTECTION
ICS515: ICS ACTIVE DEFENSE AND INCIDENT RESPONSE
ICS456: ESSENTIALS FOR NERC CRITICAL INFRASTRUCTURE PROTECTION
ICS410: ICS/SCADA SECURITY ESSENTIALS
SYMANTEC ADMINISTRATION OF SYMANTEC VIP (MARCH 2017)
ADMINISTRATION OF SYMANTEC IT MANAGEMENT SUITE 8.0
ADMINISTRATION OF DATA LOSS PREVENTION 14.5
ADMINISTRATION OF SYMANTEC CYBER SECURITY SERVICES (MAY 2016)
ADMINISTRATION OF SYMANTEC ADVANCED THREAT PROTECTION 2.0.2
ADMINISTRATION OF SYMANTEC ENDPOINT PROTECTION 14
ADMINISTRATION OF SYMANTEC DATA CENTER SECURITY - SERVER ADVANCED 6.7
VALIDATION AND ID PROTECTION (VIP) SERVICE R1
IT MANAGEMENT SUITE 8.0 FUNDAMENTALS
IT MANAGEMENT SUITE 8.0 MODULES
CLIENT MANAGEMENT SUITE 7.6 ADMINISTRATION
CLIENT MANAGEMENT SUITE 7.6 IMPLEMENTER
ASSET MANAGEMENT SUITE 7.5 ADMINISTRATION
DATA LOSS PREVENTION 14.5: ADMINISTRATION – MUST COMPLETE ALL MODULES FOR CEUS
DATA LOSS PREVENTION 14.5: DIFFERENCES
CSS ADMIN R1 – MUST COMPLETE ALL MODULES FOR CEUS
SYMANTEC DATA CENTER SECURITY – SERVER ADVANCED 6.7 ADMINISTRATION – MUST COMPLETE ALL MODULES FOR CEUS
ADVANCED THREAT PROTECTION 2.X: INCIDENT RESPONSE – MUST COMPLETE ALL MODULES FOR CEUS
SYMANTEC ENDPOINT PROTECTION 12.1.X ADMINISTRATION
SYMANTEC ENDPOINT PROTECTION 12.1 MAINTAIN AND TROUBLESHOOT
EMAIL SECURITY SERVICES AND WEB SECURITY SERVICE: ADMINISTRATION
ENDPOINT PROTECTION 14: CONFIGURE AND PROTECT
ENDPOINT PROTECTION 14: DIFFERENCES
ENDPOINT PROTECTION 14: MIGRATION AND UPGRADES
NewsletterSignup-Solid
LeverageCertification