CompTIA Security+

Pre-approved Training for CompTIA Security+ Continuing Education Units (CEUs)

Note: Training in this list is subject to change without prior notification. As CompTIA exams are updated so is this list. Training uploaded into a certification record by the candidate prior to the change will remain valid. Training earned that was listed previously and has not been uploaded into a certification record can no longer be used for CEUs.

Training approved in this document is based on the CompTIA Security+ - SY0-701 objectives.

 

CERTIFICATION PROVIDER COURSE TITLE
AMAZON WEB SERVICES ARCHITECTING ON AWS
SECURITY ENGINEERING ON AWS
EXAM READINESS: AWS CERTIFIED SECURITY - SPECIALTY
AWS SECURITY ESSENTIALS
AWS SECURITY FUNDAMENTALS (SECOND EDITION)
AWS SECURITY HUB PRIMER
CLOUD AUDIT ACADEMY
DEEP DIVE WITH SECURITY: AWS IDENTITY AND ACCESS MANAGEMENT (IAM)
GETTING STARTED WITH AWS SECURITY, IDENTITY, AND COMPLIANCE
BROADCOM/SYMANTEC ADMINISTRATION OF SYMANTEC VIP (MARCH 2017)
ADMINISTRATION OF SYMANTEC IT MANAGEMENT SUITE 8.0
ADMINISTRATION OF DATA LOSS PREVENTION 14.5
ADMINISTRATION OF SYMANTEC CYBER SECURITY SERVICES (MAY 2016)
ADMINISTRATION OF SYMANTEC ADVANCED THREAT PROTECTION 2.0.2
ADMINISTRATION OF SYMANTEC ENDPOINT PROTECTION 14
ADMINISTRATION OF SYMANTEC DATA CENTER SECURITY - SERVER ADVANCED 6.7
VALIDATION AND ID PROTECTION (VIP) SERVICE R1
IT MANAGEMENT SUITE 8.0 FUNDAMENTALS
IT MANAGEMENT SUITE 8.0 MODULES
CLIENT MANAGEMENT SUITE 7.6 ADMINISTRATION
CLIENT MANAGEMENT SUITE 7.6 IMPLEMENTER
ASSET MANAGEMENT SUITE 7.5 ADMINISTRATION
DATA LOSS PREVENTION 14.5: ADMINISTRATION – MUST COMPLETE ALL MODULES FOR CEUS
DATA LOSS PREVENTION 14.5: DIFFERENCES
CSS ADMIN R1 – MUST COMPLETE ALL MODULES FOR CEUS
SYMANTEC DATA CENTER SECURITY – SERVER ADVANCED 6.7 ADMINISTRATION – MUST COMPLETE ALL MODULES FOR CEUS
ADVANCED THREAT PROTECTION 2.X: INCIDENT RESPONSE – MUST COMPLETE ALL MODULES FOR CEUS
SYMANTEC ENDPOINT PROTECTION 12.1.X ADMINISTRATION
SYMANTEC ENDPOINT PROTECTION 12.1 MAINTAIN AND TROUBLESHOOT
EMAIL SECURITY SERVICES AND WEB SECURITY SERVICE: ADMINISTRATION
ENDPOINT PROTECTION 14: CONFIGURE AND PROTECT
ENDPOINT PROTECTION 14: DIFFERENCES
ENDPOINT PROTECTION 14: MIGRATION AND UPGRADES
CHECK POINT CHECK POINT CERTIFIED SECURITY ADMINISTRATOR (CCSA)
SECURITY ENGINEERING (CHECK POINT CERTIFIED SECURITY EXPERT (CCSE)
THREAT PREVENTION
SECURE WEB GATEWAY
CHECK POINT CERTIFIED SECURITY MASTER (CCSM)
CHECK POINT CERTIFIED SECURITY ADMINISTRATOR (CCSA)
CHECK POINT CERTIFIED CLOUD SPECIALIST (CCCS)
CISCO IMPLEMENTING CISCO SECURE ACCESS CONTROL SYSTEM V5.2
IMPLEMENTING CISCO IOS NETWORK SECURITY (IINS) 3.0
IMPLEMENTING CISCO SECURE ACCESS SOLUTIONS (SISAS) 1.0
IMPLEMENTING CISCO EDGE NETWORK SECURITY SOLUTIONS (SENSS) 1.0
IMPLEMENTING CISCO SECURE MOBILITY SOLUTIONS (SIMOS) 1.0
SECURING CISCO NETWORKS WITH THREAT DETECTION AND ANALYSIS (SCYBER) 1
UNDERSTANDING CISCO CYBERSECURITY FUNDAMENTALS (SECFND)
IMPLEMENTING CISCO CYBERSECURITY OPERATIONS (SECOPS)
IMPLEMENTING CISCO THREAT CONTROL SOLUTIONS (SITCS) 1.5
IMPLEMENTING AUTOMATION FOR CISCO SECURITY SOLUTIONS (SAUI)
IMPLEMENTING AND OPERATING CISCO SECURITY CORE TECHNOLOGIES (SCOR)
SECURING NETWORKS WITH CISCO FIREPOWER NEXT GENERATION FIREWALL (SSNGFW)
SECURING NETWORKS WITH CISCO FIREPOWER NEXT-GENERATION IPS (SSFIPS)
IMPLEMENTING AND CONFIGURING CISCO IDENTITY SERVICES ENGINE (SISE)
SECURING EMAIL WITH CISCO EMAIL SECURITY APPLIANCE (SESA)
SECURING THE WEB WITH CISCO WEB SECURITY APPLIANCE (SWSA)
IMPLEMENTING SECURE SOLUTIONS WITH VIRTUAL PRIVATE NETWORKS (SVPN)
CompTIA COMPTIA ADVANCED SECURITY PRACTITIONER (CASP+) (CAS-004)
COMPTIA CYBERSECURITY ANALYST (CySA+) (CS0-003)
COMPTIA PENTEST+ (PT0-002)
COMPTIA CERTMASTER LEARN FOR PENTEST+ PT0-002 - 25 CEUS
COMPTIA CERTMASTER PRACTICE FOR PENTEST+ PT0-002 - 10 CEUS
COMPTIA CERTMASTER LEARN FOR CYSA+ CS0-003 - 25 CEUS
COMPTIA CERTMASTER PRACTICE FOR CYSA+ CS0-003 - 10 CEUS
CERTMASTER LABS FOR CASP+ (EXAM CAS-004) - 40 CEUs
COMPTIA CERTMASTER LEARN FOR SECURITY+ SY0-701- 40 CEUS APPROVED ONLY FOR THOSE CERTIFIED IN SY0-601 AND EARLIER
COMPTIA CERTMASTER PRACTICE FOR SECURITY+ SY0-701 - 10 CEUS APPROVED ONLY FOR THOSE CERTIFIED IN SY0-601 AND EARLIER
COMPTIA SECURITY+ SY0-701 – APPROVED ONLY FOR THOSE CERTIFIED IN SY0-601 AND EARLIER
CWNP CWSP – CERTIFIED WIRELESS SECURITY PROFESSIONAL
EC-COUNCIL CERTIFIED ETHICAL HACKER (CEH)
CERTIFIED SECURITY ANALYST (ECSA)
DISASTER RECOVERY PROFESSIONAL (EDRP)
COMPUTER HACKING FORENSICS INVESTIGATOR (CHFI)
CERTIFIED CHIEF INFORMATION SECURITY OFFICER (CCISO)
CERTIFIED SECURITY SPECIALIST (ECSS)
CERTIFIED INCIDENT HANDLER (ECIH)
CERTIFIED ENCRYPTION SPECIALIST (ECES)
CERTIFIED NETWORK DEFENDER (CND)
CERTIFIED NETWORK DEFENSE ARCHITECT (CNDA)
CAST 611V3 ADVANCED PENETRATION TESTING
CAST 616 SECURING WINDOWS INFRASTRUCTURE
ADVANCED MOBILE FORENSICS AND SECURITY (CAST 612)
CAST 613 HACKING AND HARDENING CORPORATE WEB APP/WEB SITE
CAST 614 ADVANCED NETWORK DEFENSE
CERTIFIED SOC ANALYST (CSA)
CERTIFIED THREAT INTELLIGENCE ANALYST (CTIA)
CERTIFIED PENETRATION TESTING (CPENT)
FORTINET FORTIGATE SECURITY
FORTIGATE INFRASTRUCTURE
NSE4 IMMERSION
FORTIMANAGER
FORTIEDR
FORTISIEM
FORTIANALYZER
FORTICLIENT EMS
FORTIANALYZER ADMINISTRATOR
FORTIMAIL
FORTISANDBOX
FORTIAUTHENTICATOR
CLOUD SECURITY FOR AZURE
CLOUD SECURITY FOR AWS
FORTIADC
FORTIWEB
FORTISOAR ADMINISTRATOR
FORTISWITCH
FORTINAC
SECURE WIRELESS LAN
FORTIVOICE
PUBLIC CLOUD SECURITY
OT SECURITY
LAN EDGE
SD-WAN
ENTERPRISE FIREWALL
ADVANCED ANALYTICS
FORTISOAR DESIGN AND DEVELOPMENT
HPE HPE ArcSight Master ASE Preparation Course
ArcSight ESM 6.5 Advanced Administrator
ArcSight ESM 6.5 Advanced Analyst
ArcSight Logger - 6.0 Administration and Operations
Dynamic Application Testing with HP WebInspect 10.3
HP Fortify Static Code Analyzer / Software Security Center 4.2
IBM IBM QRADAR SIEM V7.3.2 FUNDAMENTAL ANALYSIS
IBM QRADAR SIEM V7.3.2 FUNDAMENTAL ADMINISTRATION
IBM QRADAR SIEM V7.3.2 DEPLOYMENT
IBM SECURITY IDENTITY GOVERNANCE AND INTELLIGENCE V5.2.5, DEPLOYMENT
ISACA COBIT 5 ASSESSOR FOR SECURITY
CRISC EXAM REVIEW
CYBERSECURITY FUNDAMENTALS
CSX PRACTITIONER: IDENTIFICATION AND PROTECTION
CSX PRACTITIONER: RESPOND AND RECOVER
CSX PRACTITIONER BOOT CAMP
CSX PRACTITIONER: DETECTION
CISM EXAM REVIEW
CISA EXAM REVIEW
(ISC)2 OFFICIAL (ISC)2 CBK TRAINING SEMINAR FOR THE CGRC
(ISC)2 TRAINING FOR CCSP
(ISC)2 TRAINING FOR CISSP
(ISC)2 TRAINING FOR HCISPP
(ISC)2 TRAINING FOR CISSP-ISSAP
(ISC)2 TRAINING FOR CISSP-ISSEP
(ISC)2 TRAINING FOR CISSP-ISSMP
(ISC)2 TRAINING FOR SSCP
JUNIPER ADVANCED JUNOS SECURITY (AJSEC)
ATTACK PREVENTION WITH JUNIPER NETWORKS FIREWALLS (APJF)
CONFIGURING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS (CJFV)
INTEGRATING JUNIPER NETWORKS FIREWALL/IPSEC VPN PRODUCTS INTO HIGH-PERFORMANCE NETWORKS (IFVH)
JNCIE SECURITY BOOTCAMP (JNCIE-SEC)
JUNOS SECURITY (JSEC)
JUNOS SPACE-SECURITY DIRECTOR (JS-SD)
JUNIPER NETWORKS DESIGN-SECURITY (JND-SEC)
IMPLEMENTING JUNIPER NETWORKS SECURE ANALYTICS (IJSA)
CONFIGURING STEEL-BELTED RADIUS CARRIER (CSBR)
MICROSOFT SECURING WINDOWS SERVER 2016
OFFENSIVE SECURITY EXP-301: WINDOWS USER MODE EXPLOIT DEVELOPMENT
EXP-312: ADVANCED MACOS CONTROL BYPASSES
EXP-401: ADVANCED WINDOWS EXPLOITATION
PEN-200: PENETRATION TESTING WITH KALI LINUX
PEN-210: FOUNDATIONAL WIRELESS NETWORK ATTACKS
PEN-300: ADVANCED EVASION TECHNIQUES AND BREACHING DEFENSES
WEB-200: FOUNDATIONAL WEB APPLICATION ASSESSMENTS WITH KALI LINUX
WEB-300: ADVANCED WEB ATTACKS AND EXPLOITATION
OFFENSIVE SECURITY PENETRATION TESTING LAB
OPENTEXT IR250 - INCIDENT INVESTIGATION
DFIR370 - HOST INTRUSION METHODOLOGY AND INVESTIGATION
DF120 - FOUNDATIONS IN DIGITAL FORENSICS WITH ENCASE
DF125 - MOBILE DEVICE EXAMINATIONS WITH ENCASE
DF210 - BUILDING AN INVESTIGATION WITH ENCASE
DF320 - ADVANCED ANALYSIS OF WINDOWS ARTIFACTS WITH ENCASE
IR280 ENCASE ENDPOINT SECURITY
DFIR130 ENCASE ENDPOINT INVESTIGATOR TRAINING
DFIR350 INTERNET-BASED INVESTIGATIONS WITH ENCASE
ED290 EDISCOVERY TRAINING WITH ENCASE INFORMATION ASSURANCE
DFIR450 ENCASE ENSCRIPT PROGRAMMING
PALO ALTO FIREWALL 11.0 ESSENTIALS: CONFIGURATION AND MANAGEMENT (EDU-210)
PANORAMA 11.0: MANAGING FIREWALLS AT SCALE (EDU-220)
PRISMA CLOUD: MONITORING AND SECURING - EDU-150
PRISMA CLOUD: ONBOARDING AND OPERATIONALIZING - EDU- 152
PCC TRAINING
INTRODUCTION TO CYBERSECURITY
FUNDAMENTALS OF NETWORK SECURITY
FUNDAMENTALS OF CLOUD SECURITY
FUNDAMENTALS OF SECURITY OPERATIONS CENTER (SOC)
USE OF THE PALO ALTO NETWORKS CYBER SECURITY ACADEMY CYBERSECURITY SURVIVAL GUIDE
FUNDAMENTALS OF SECURITY OPERATIONS CENTER (SOC)
INTRODUCTION TO CORTEX XSOAR
CORTEX XSOAR ADMIN TRAINING
CORTEX XSOAR ANALYST TRAINING
CORTEX XSOAR SOAR ENGINEER TRAINING
RED HAT RED HAT SERVER HARDENING (RH413)
RED HAT SYSTEM ADMINISTRATION I (RH124)
RED HAT SYSTEM ADMINISTRATION II (RH134)
RHCSA RAPID TRACK COURSE (RH199)
RED HAT SYSTEM ADMINISTRATION III (RH254)
RHCE CERTIFICATION LAB
RED HAT SECURITY: Linux in Physical, Virtual, and Cloud (RH415)
SABSA A1 – ADVANCED SABSA RISK, ASSURANCE & GOVERNANCE
A2 – ADVANCED SABSA ARCHITECTURE PROGRAM MANAGEMENT
A3 – ADVANCED SABSA ARCHITECTURE DESIGN
A3 – SABSA A3 – ARCHITECTURE DESIGN DEVELOPMENT
A4 – ADVANCED SABSA INCIDENT, MONITORING & INVESTIGATIONS ARCHITECTURE
A5 – ADVANCED SABSA BUSINESS CONTINUITY AND CRISIS MANAGEMENT
SANS AUD507: AUDITING & MONITORING NETWORKS, PERIMETERS & SYSTEMS
FOR498: BATTLEFIELD FORENSICS & DATA ACQUISITION
FOR500: WINDOWS FORENSIC ANALYSIS
FOR508: ADVANCED DIGITAL FORENSICS, INCIDENT RESPONSE, AND THREAT HUNTING
FOR509: ENTERPRISE CLOUD FORENSICS AND INCIDENT RESPONSE
FOR518: MAC FORENSIC ANALYSIS
FOR572: ADVANCED NETWORK FORENSICS AND ANALYSIS
FOR578: CYBER THREAT INTELLIGENCE
FOR585: ADVANCED SMARTPHONE FORENSICS
FOR610: REVERSE-ENGINEERING MALWARE: MALWARE ANALYSIS TOOLS AND TECHNIQUES
ICS410: ICS/SCADA SECURITY ESSENTIALS
ICS456: ESSENTIALS FOR NERC CRITICAL INFRASTRUCTURE PROTECTION
ICS515: ICS VISIBILITY, DETECTION, AND RESPONSE
MGT414: SANS TRAINING PROGRAM FOR THE CISSP CERTIFICATION
MGT512: SANS SECURITY LEADERSHIP ESSENTIALS FOR MANAGERS WITH KNOWLEDGE COMPRESSION
MGT514: SECURITY STRATEGIC PLANNING, POLICY, AND LEADERSHIP
MGT525: MANAGING CYBERSECURITY INITIATIVES & EFFECTIVE COMMUNICATION
MGT551: BUILDING AND LEADING SECURITY OPERATIONS CENTERS
SEC275: FOUNDATIONS: COMPUTERS, TECHNOLOGY, & SECURITY
SEC301: INTRODUCTION TO CYBER SECURITY
SEC401: SECURITY ESSENTIALS - NETWORK, ENDPOINT, AND CLOUD
SEC450: BLUE TEAM FUNDAMENTALS: SECURITY OPERATIONS AND ANALYSIS
SEC460: ENTERPRISE AND CLOUD | THREAT AND VULNERABILITY ASSESSMENT
SEC488: CLOUD SECURITY ESSENTIALS
SEC497: PRACTICAL OPEN-SOURCE INTELLIGENCE (OSINT)
SEC501: ADVANCED SECURITY ESSENTIALS - ENTERPRISE DEFENDER
SEC503: NETWORK MONITORING AND THREAT DETECTION IN-DEPTH
SEC504: HACKER TOOLS, TECHNIQUES, AND INCIDENT HANDLING
SEC505: SECURING WINDOWS AND POWERSHELL AUTOMATIO
SEC510: PUBLIC CLOUD SECURITY: AWS, AZURE, AND GCP
SEC511: CONTINUOUS MONITORING AND SECURITY OPERATIONS
SEC522: APPLICATION SECURITY: SECURING WEB APPLICATIONS, APIS, AND MICROSERVICES
SEC530: DEFENSIBLE SECURITY ARCHITECTURE AND ENGINEERING: IMPLEMENTING ZERO TRUST FOR THE HYBRID ENTERPRISE
SEC540: CLOUD SECURITY AND DEVSECOPS AUTOMATION
SEC541: CLOUD SECURITY ATTACKER TECHNIQUES, MONITORING, AND THREAT DETECTION
SEC542: WEB APP PENETRATION TESTING AND ETHICAL HACKING
SEC555: SIEM WITH TACTICAL ANALYTICS
SEC560: ENTERPRISE PENETRATION TESTING
SEC566: IMPLEMENTING AND AUDITING SECURITY FRAMEWORKS AND CONTROLS
SEC575: MOBILE DEVICE SECURITY AND ETHICAL HACKING
SEC588: CLOUD PENETRATION TESTING
SEC599: DEFEATING ADVANCED ADVERSARIES - PURPLE TEAM TACTICS & KILL CHAIN DEFENSES
SEC617: WIRELESS PENETRATION TESTING AND ETHICAL HACKING
SEC660: ADVANCED PENETRATION TESTING, EXPLOIT WRITING, AND ETHICAL HACKING
SPLUNK USING SPLUNK ENTERPRISE SECURITY