There is a 'high demand ' for Cybersecurity professionals...

With the rise of 'Internet of Things' and the connected world we live in, sobrang taas ng demand for  ' Cybersecurity professionals' sa panahon natin ngayon.


Hundreds of thousands of local and international organizations are looking for I.T professionals who have skills in Cybersecurity, Network Security, Cloud security and I.T security as a whole.

Job opportunities are exponentially increasing. 

According to U.S Bureau of Labor, the Cybersecurity industry will grow 35% from 2021 - 2031(it's happening now).

Not only that, according to Cybersecurity Ventures, there are 3.5m jobs related to Cybersecurity worldwide today.

At ang maganda pa, you can get paid 'well'.

Cybersecurity is one of the highly-paid domains in the field of information technology.

If you have the skills and knowledge(+ the character), there is a 'huge' opportunity waiting for you.

But the problem is...

There is a lack of talent and skilled individuals who are qualified for the jobs.

Lalo na dito sa Pilipinas.

Kakaunti pa ang mga skilled I.T security professionals at kulang na kulang kumpara sa dami ng opportunities na available right now. 

That's why if you're an aspiring I.T professional, having skills and certification related to I.T security is one of your best 'weapon'.

By acquiring the skills and certifications related to I.T security, you're getting closer to the 'golden opportunities' in the I.T industry today and in the years to come.

Additionally, you're far ahead sa ibang candidates who are NOT skilled enough and don't have certifications.

Now, you might be asking...

"Where do I start?"

My answer is simple...

Learn the fundamentals.

That's the best way to start.

By learning the basics of I.T security, makaka-build ka ng 'solid foundation' in your I.T career.


And by having a 'solid-rock foundation', hindi ka na mahihirapan to go up the ladder and move to the advanced area of I.T security.

If you follow Tech Academy(or CCNA PH) from the start, you knew that this is one of our mantra.

--------------------------------

"Learn the fundamentals to build a solid-rock foundation in your chosen I.T career".

--------------------------------

Now, you might be asking...

"Sir Billy, where do I start learning the Cybersecurity fundamentals?"

In my opinion, one of the best way to learn the fundamentals of I.T security is the CompTIA Security+.

Why CompTIA Security+ is the best way to start(especially for beginners)?


  • It covers a wide array of fundamental topics in I.T security.

    From social engineering techniques to other types of attacks to incident response and governance risk and compliance - they have it covered.

  • It is vendor-neutral.

    Meaning, the topics and technologies it covers are applicable and use not only to a specific vendor but to the whole I.T industry.

  • It is one of the most in-demand entry-level security certification

    CompTIA Security+ is one of the well-known and respected entry-level certifications for aspiring I.T security professionals - worldwide.

    International organizations recognized Comptia Security+ certified individuals have a strong foundation of I.T security.

    It's even approved by U.S Department of Defense as a baseline certification(DoD 8570).


Right now, the most recent exam curriculum for CompTIA Security+ is the CompTIA Security+ SY0-701.

It covers all the important aspects and concepts of security ranging from different areas.

The main chapters of the current CompTIA Security+ SY0-701 are:

  1. General Security Concepts
  2. Threats, Vulnerabilities and Mitigations
  3. Security Architecture
  4. Security Operations
  5. Security Program Management and Oversight


Inside each domain/chapter are sections that cover the fundamentals related to that technology.

Ok, now you agree that CompTIA Security+ is the best stepping stone if you want to learn Cybersecurity and I.T security in general.

And you might have another question...

"Sir Billy, where do I start or get my CompTIA Security+ training"?

To be completely honest, there are hundreds of available resources online na pwede mong pagsimulan at gamitin to start and kick-off your CompTIA Security+ journey.

May mga free at paid.

From books, ebooks, videos, blogs and video courses.

If you're already enrolled and started studying, the best way is to continue and keep it going.

If you prefer free and other resources available online, please do so. 

Ang importante is you start and use feasible resources for you so you can move forward.

But...

If you want a simple program and a course na taglish at himay-himay at specifically made for fellow Pinoy...

If you want a course na talagang designed for 0-knowledge and beginners...

If you want to be part of a community of like-minded aspiring Filipino I.T like you who aim to grow their career...

And if you want my help to guide you through this journey...

I'd like to invite you to be part of Tech Academy's CompTIA Security+ Beta program.

Introducing CompTIA Security+ SY0-701

We just completed the CompTIA SY0-701 course here at Tech Academy.

In this course, you'll learn all the fundamentals of Cybersecurity and will help you prepare and pass your CompTIA Security+ certification exam(SY0-701) - all without information overload!

The course is in taglish at himay-himay kada topics. 

We covered each concept from the official curriculum and I discussed and explained them in detail.

I also added simple illustration and real-world examples para talagang hindi ka ma-information overload.

If you're part of my CCNA MasterClass, you know how it works.

We follow the official curriculum objective from CompTIA Security+ SY0-701 to make sure everything is covered.

You'll get full and lifetime access dito sa course once you enroll. 

Meaning, you'll have access to the content we have right now and all updates in the future.

If you decide to enroll today(within the promo period), you'll get access to it at a 'HUGE' discounted price.

Hindi lang yun, you'll also get access other items and bonuses that will help your self-study much more easier.

Plus, you'll also get FULL ACCESS with our CompTIA Security SY0-601 which was already completed.

Additionally, you'll get awesome bonuses included in this course. 

Here's what's already included in the course(others will be added in the coming days/weeks).

What's included in the program

  • CompTIA Sec+ SY0-701 Video Lessons

    Hundreds of video lessons in taglish and delivered in a beginner-friendly manner.

  • Quizzes

    Short quizzes to help you test your understanding for the lessons you finished.

  • Practice Exam

    Full practice exam to help you prepare your official Comptia Security+ certification exam

  • Access to member's community

    You'll be part of our private member's community

Course curriculum

  1. 1
    • 1. About CompTIA Security+ Exam

    • 2. How to schedule your exam

    • 3. Tech Academy Platform Walkthrough

  2. 2
    • Lesson 1 - Category

    • Lesson 2 - Control Types

  3. 3
    • Lesson 1 - C.I.A

    • Lesson 2 - Non-repudiation

    • Lesson 3 - AAA

    • Lesson 4 - Gap Analysis

    • Lesson 5 - Zero Trust

    • Lesson 6 - Zero Trust (Control Plane)

    • Lesson 7 - Zero Trust (Data Plane)

    • Lesson 8 - Physical Security

    • Lesson 9 - Deception and Distruption

  4. 4
    • Lesson 1 - Understanding Change Management

    • Lesson 2 - Common Processes

    • Lesson 3 - Technical Implications

    • Lesson 4 - Documentation

    • Lesson 5 - Version Control

  5. 5
    • Lesson 1 - Understanding PKI

    • Lesson 2 - PKI Framework

    • Lesson 3 - PKI Elements

    • Lesson 4 - Private Key vs. Public Key

    • Lesson 5 - Key Escrow

    • Lesson 6 - Understanding Encryption

    • Lesson 7 - Levels of Encryption

    • Lesson 8 - Encrypted Transport

    • Lesson 9 - Symmetric vs. Asymmetric

    • Lesson 10 - Key Length, Key Exchange and Key stretching

    • Lesson 11 - Encryption Algorithm

    • Lesson 12 - DES, AES and RSA Demo

    • Lesson 13 - TPM, HSM and Secure Enclave

    • Lesson 14 - Key Management System

    • Lesson 15 - Obfuscation

    • Lesson 16 - Hashing and Salting

    • Lesson 17 - Hashing Algorithm

    • Lesson 18 - Digital Signature

    • Lesson 19 - Block Chain

    • Lesson 20 - Understanding Digital Certificates

    • Lesson 21 - Certificate Authority

    • Lesson 22 - Digital Certificate Concepts

  6. 6
    • Lesson 1 - Understanding Threat actors

    • Lesson 2 - Common threat actors

    • Lesson 3 - Motivations and Attributes

  7. 7
    • Lesson 1 - Messaged-based threat vector

    • Lesson 2 - File-based, Voice call and Removable media

    • Lesson 3 - Vulnerable software

    • Lesson 4 - Unsecured networks

    • Lesson 5 - Open ports and Default credentials

    • Lesson 6 - Social Engineering

  8. 8
    • Lesson 1 - Application-based Vulnerabilities I

    • Lesson 2 - OS-based Vulnerabilities

    • Lesson 3 - Web-based vulnerabilities

    • Lesson 4 - Hardware-based Vulnerabilities

    • Lesson 5 - VM-based Vulnerabilities

    • Lesson 6 - Cloud-specific Vulnerabilities

    • Lesson 7 - Supply-chain Vulnerabilities

    • Lesson 8 - Cryptographic Vulnerabilities

    • Lesson 9 - Misconfiguration Vulnerabilities

    • Lesson 10 - Mobile Vulnerabilities

    • Lesson 11 - Zero Day Vulnerabilities

  9. 9
    • Lesson 1 - Malware Attacks

    • Lesson 2 - Physical Attacks

    • Lesson 3 - Network Attacks (DDoS)

    • Lesson 4 - Network Attacks (DNS)

    • Lesson 5 - Network Attacks (Wireless)

    • Lesson 6 - Application Attacks (Injections)

    • Lesson 7 - Other Application Attacks

    • Lesson 8 - Cryptographic Attacks

    • Lesson 9 - Password Attacks

    • Lesson 10 - Indicators of Attacks and Summary

  10. 10
    • Lesson 1 - Segmentation - VLAN

    • Lesson 2 - Segmentation - DMZ

    • Lesson 3 - Access Control

    • Lesson 4 - Allow list, Isolation, Patching and Encryption

    • Lesson 5 - Monitoring, Least Priv, Conf Enforcement and Decommissioning

    • Lesson 6 - Hardening Techniques and Summary

  11. 11
    • Lesson 1 - Cloud Infrastructure Concepts

    • Lesson 2 - Cloud Responsibility Matrix

    • Lesson 3 - Hybrid and Third-Party

    • Lesson 4 - Infrastructure as a Code

    • Lesson 5 - Serverless

    • Lesson 6 - Microservices

    • Lesson 7 - Physical Isolation and Logical Segmentation

    • Lesson 8 - Software-Defined Networking

    • Lesson 9 - Centralized vs. De-centralized

    • Lesson 10 - Containerization

    • Lesson 11 - Virtualization

    • Lesson 12 - Other Infrastructure Concepts

    • Lesson 13 - Considerations

    • 3.1 Summary

  12. 12
    • Lesson 1 - Device placement, Security zones, Attack surface and Connectivity

    • Lesson 2 - Failure Modes

    • Lesson 3 - Device Attributes

    • Lesson 4 - Jump Server

    • Lesson 5 - Proxy Server

    • Lesson 6 - IPS and IDS

    • Lesson 7 - Load Balancer

    • Lesson 8 - Sensors

    • Lesson 9 - Port Security (802.1x)

    • Lesson 10 - Port Security (EAP)

    • Lesson 11 - Firewall

    • Lesson 12 - Types of Firewall

    • Lesson 13 - VPN

    • Lesson 14 - Tunneling (TLS vs. IPSec)

    • Lesson 15 - SD-WAN

    • Lesson 16 - SASE

    • Lesson 17 - Selection of Effective Controls

    • 3.2 Summary

  13. 13
    • Lesson 1 - Data Types

    • Lesson 2 - Data Classifications

    • Lesson 3 - Data States

    • Lesson 4 - Data Sovereignity and Geolocation

    • Lesson 5 - Methods to Secure Data

    • 3.3 Summary

  14. 14
    • Lesson 1 - High Availability

    • Lesson 2 - Site Considerations

    • Lesson 3 - Platform Diversity

    • Lesson 4 - Capacity Planning

    • Lesson 5 - Testing

    • Lesson 6 - Backups

    • Lesson 7 - Power

    • 3.4 Summary

  15. 15
    • Lesson 1 - Secure Baselines

    • Lesson 2 - Hardening Targets

    • Lesson 3 - Wireless Devices

    • Lesson 4 - Mobile Device Management

    • Lesson 5 - Deployment Models

    • Lesson 6 - Connection Methods

    • Lesson 7 - Wireless Cryptographic Protocols

    • Lesson 8 - Wireless Authentication Protocols

    • Lesson 9 - AAA

    • Lesson 10 - 802.1x

    • Lesson 11 - Application Security

    • Lesson 12 - Sandboxing

    • Summary 4.1

  16. 16
    • Lesson 1 - Acquisition and Procurement Process

    • Lesson 2 - Assignment and Accounting

    • Lesson 3 - Monitoring and Asset Tracking

    • Lesson 4 - Disposal and Decomissioning

    • Summary 4.2

  17. 17
    • Lesson 1 - Vulnerability Scan

    • Lesson 2 - Application Security

    • Lesson 3 - Threat Feed

    • Lesson 4 - Understanding Penetration Testing

    • Lesson 5 - Types of Approach in Pen Testing

    • Lesson 6 - Types of Engagement in Pen Testing

    • Lesson 7 - Steps in Pen Testing

    • Lesson 8 - Standards and Methodologies in Pen Testing

    • Lesson 9 - Common Tools in Pen Testing

    • Lesson 10 - Bug Bounty

    • Lesson 11 - System and Process Audit

    • Lesson 12 - False positive vs. False negative

    • Lesson 13 - CVE and CVSS

    • Lesson 14 - Exposure Factor

    • Lesson 15 - Vulnerability Classification

    • Lesson 16 - Environmental Variables

    • Lesson 17 - Industry and Organizational Impact

    • Lesson 18 - Risk Tolerance

    • Lesson 19 - Exceptions vs. Exemptions

    • Lesson 20 - Validation of Remediation

    • Lesson 21 - Reporting

    • Summary 4.3

  18. 18
    • Lesson 1 - Monitoring Computing Resources

    • Lesson 2 - Activities related to Monitoring

    • Lesson 3 - Alert Response and Remediation

    • Lesson 4 - Common Tools in Monitoring

    • Lesson 5 - Agent vs. Agentless

    • Lesson 6 - Understanding SIEM

    • Lesson 7 - Other Monitoring Tools

    • Summary 4.4

  19. 19
    • Lesson 1 - Firewall

    • Lesson 2 - IPS and IDS

    • Lesson 3 - Web Filter

    • Lesson 4 - OS Security

    • Lesson 5 - Implementation of Secure Protocols

    • Lesson 6 - DNS Filtering

    • Lesson 7 - Email Security

    • Lesson 8 - File Integrity, DLP and NAC

    • Lesson 9 - EDR and XDR

    • Lesson 10 - User Behavior Analytics

    • 4.5 Summary

  20. 20
    • Lesson 1 - Provisioning vs. De-provisioning

    • Lesson 2 - Permission Assignment and Implications

    • Lesson 3 - Identity Proofing

    • Lesson 4 - Federation

    • Lesson 5 - SSO

    • Lesson 6 - Interoperability

    • Lesson 7 - Attestation

    • Lesson 8 - Access Controls I

    • Lesson 9 - Access Controls II

    • Lesson 10 - MFA

    • Lesson 11 - Password Concepts

    • Lesson 12 - Privileged Access Management Tools

    • 4.6 Summary

  21. 21
    • Lesson 1 - Use Cases of Automation and Scripting

    • Lesson 2 - Benefits of Automation and Scripting

    • Lesson 3 - Other Considerations

    • 4.7 Summary

  22. 22
    • Lesson 1 - Understanding Incident Response

    • Lesson 2 - Incident Response Processes

    • Lesson 3 - Training

    • Lesson 4 - Testing

    • Lesson 5 - Root Cause Analysis

    • Lesson 6 - Threat Hunting

    • Lesson 7 - Digital Forensics I

    • Lesson 8 - Digital Forensics II

    • 4.8 Summary

  23. 23
    • Lesson 1 - Log Data

    • Lesson 2 - Data Sources

    • 4.9 Summary

  24. 24
    • Lesson 1 - Guidelines

    • Lesson 2 - AUP and InfoSec Policies

    • Lesson 3 - Business Continuity and Disaster Recovery

    • Lesson 4 - Incident Response Policy

    • Lesson 5 - Software Development Policy

    • Lesson 6 - Change Management Policy

    • Lesson 7 - Standards

    • Lesson 8 - Implementation of Standards

    • Lesson 9 - Changement Management Procedures

    • Lesson 10 - Onboarding and Offboarding Procedures

    • Lesson 11 - External Considerations

    • Lesson 12 - Monitoring and Revision

    • Lesson 13 - Types of Governance Structures

    • Lesson 14 - Systems and Data Roles

    • 5.1 Summary

  25. 25
    • Lesson 1 - Understanding Risk Management

    • Lesson 2 - Risk Assessment

    • Lesson 3 - Risk Identification

    • Lesson 4 - Risk Analysis I

    • Lesson 5 - Risk Analysis II

    • Lesson 6 - Risk Analysis III

    • Lesson 7 - Risk Register I

    • Lesson 8 - Risk Register II

    • Lesson 9 - Risk Tolerance and Risk Appetite

    • Lesson 10 - Risk Management Strategies

    • Lesson 11 - Business Impact Analysis

    • 5.2 Summary

  26. 26
    • Lesson 1 - Vendor Assessment

    • Lesson 2 - Right to Audit Clause and Audit Evidence

    • Lesson 3 - Supply Chain Analysis

    • Lesson 4 - Vendor Selection

    • Lesson 5 - Agreement Types

    • Lesson 6 - Vendor Monitoring

    • 5.3 Summary

  27. 27
    • Lesson 1 - Compliance Reporting

    • Lesson 2 - Consequences of Non-Compliance

    • Lesson 3 - Comliance Monitoring

    • Lesson 4 - Privacy

    • 5.4 Summary

  28. 28
    • Lesson 1 - Why we need audit and assessment

    • Lesson 2 - Internal and External Audit and Assessment

    • Lesson 3 - Penetration Testing I

    • Lesson 4 - Penetration Testing II

    • Lesson 5 - Penetration Testing III

    • Lesson 6 - Penetration Testing IV

    • 5.5 Summary

  29. 29
    • Lesson 1 - Phishing Campaigns

    • Lesson 2 - Anomalous Behavior Recognition

    • Lesson 3 - User Guidance and Training I

    • Lesson 4 - User Guidance and Training II

    • Lesson 5 - Reporting and Monitoring

    • 5.6 Summary

  30. 30
    • Practice Exam Set - A (Beta)

    • Practice Exam - Set B (Beta)

  31. 31
    • CompTIA Security+ SY0-701 Curriculum

    • Self-study Plan

    • Slides - All Chapters/Domains

    • CCNA Fundamentals Ebook

Sample Lessons






Video Thumbnail









9:53


7:17








Bonuses

Awesome bonuses included in the course

  • Course Notes

    You'll get the notes/slides used in the course to help as your supplementary guide in your study.

  • Self-study Calendar

    You'll get a self-study calendar 'where all the lessons are laid out' to help you prepare in your self-study

  • Access to CompTIA Sec+ SY0-601 Course

    You'll get access to the previous version of the course. While this is phase out, marami ka pa rin matututunan dito kapag inaral at pinanood mo on your free time.

  • Member's Exclusive Event

    You'll get an exclusive invite for our occasional member's event/meet-up

  • Future Resources

    We will add more resources and materials to make the course more solid. You'll have access to them as part of the bonuses!

What student says

"Napakaganda ng mga topics"

Gabriel Cipriano

CompTIA sec+ is also one of the certification that we need lalo na sa security track. Napakaganda ng mga topics ni sir billy and yung technique nya ng pagtuturo ay maiintindihan natin talagah. Sulit na sulit once you enrolled. Kaya samahan nyo kami sabay sabay tayong papasa sa comptia sec+

"The course is easy to understand..."

Roland Gabatbat Payad

The course is easy to understand because the topic and discussion is tagalog, and at the same time himay himay ung lessons. Pinakamahalaga is ung may skills fundamentals which is included sa course. May direction ung bawat topic. Super goods sya sa gustong mag migrate sa cybersecurity like me. Being in a network role tapos add skills ng cybersecurity using this course is helpful in career. From ccna beta course (2017) (ccna passer) to comptia sec + student here. 👌

How much is the enrollment?

Now, you're probably wondering how much would it cost to enroll and join this program.

The regular price of this course is  P9,995(like all other premium courses we have here at Tech Academy).

But the good news is...

We're running a promotion again this time.

From today until August 2, 2024 7PM, you can enroll on this course at 50% off.

Yes, 50% off!

That means, you're enrollment fee is only P4,995.

For only P4,995 you'll get access to the course and all the bonuses mentioned above.

See the payment options and instructions below.

Payment instructions

The discounted enrollment(50% off) for this premium program is only P4,995.

A. BDO
Acct #: 007180123061
Name: Billy Joel Ramirez

B. BPI
Acct #: 4169194551
Name: Billy Joel Ramirez

C. Gcash
Gcash #: 09082198296
Name: Billy Joel Ramirez

Instructions:

  1. Screenshot or take a clear picture of the receipt or transaction, write your name on it, and send it to [email protected]

  2. Once we validate your payment, we’ll reply on your email right away for the next steps.

FAQ

  • What is the coverage of the course?

    The course will cover all the basics and fundamentals of I.T security. We'll follow the topics included in the official CompTIA Security+ SY0-701 curriculum.

  • How the course is being delivered/teach?

    Once you enrolled, you'll get full access to the program immediately. It is a self-paced online course(all videos are recorded) so you can study and learn at your own phase. Learn anytime and anywhere!

  • I am 100% 0-knowledge and complete newbie, will this course work for me?

    100% yes! This course was designed from a beginner's perspective para sa mga 0-knowledge at newbie na kagaya mo. Almost all lessons are divided into small 'chunks' para hindi ka ma-information overload.

  • How long do I have access to the program?

    Once you enrolled, you'll have full and lifetime access to the course. Meaning, you'll get access to all the content and resources we have now and in the future(for the program).

  • Do you provide training certificate?

    Yes! Once you finished the course, you'll be able to download your training certificate. You can use them in any legal purposes you need.

  • How should I pay?

    See payment instructions below.

  • I already paid, how can I access the course?

    Send the copy/screenshot of the receipt or transaction slip to [email protected] we will respond to you immediately for the next steps.

Instructor

Chief Instructor

Billy Ramirez

Billy Ramirez is the founder and chief instructor at Tech Academy. He used to work as a Sr. Network Administrator in one of the largest foreign BPO operating in the Philippines. Right now, his mission is to help aspiring Filipino I.T grow their I.T career.