CompTIA Cybersecurity Analyst (CySA+)

This Course Includes:

Gain the skills required to pass the CompTIA CySA+ certification exam with the CompTIA Cybersecurity Analyst (CySA+) course and lab. The lab is versatile and delivers a hands-on experience, replacing expensive physical labs. The CompTIA CySA+ training course and lab cover the CS0-002 exam objectives and offer an interactive learning experience required to analyze and interpret data; identify and address vulnerabilities, and more. The CySA+ study guide has all the learning resources to help you master all the skills covered in the exam.

What do you get:

The CompTIA CySA+ certification focuses on the candidate’s ability required to capture, monitor, and respond to network traffic findings along with the software and application security; automation, threat hunting, and IT regulatory compliance. The CompTIA CySA+ certified candidates will be able to apply the appropriate incident response procedure, analyse potential indicators of compromise, and utilize basic digital forensics techniques.

Lessons 1: Introduction

  • What Does This Course Cover?
  • Objectives Map for CompTIA Cybersecurity Analyst (CySA+) Exam CS0-002

Lessons 2: Today’s Cybersecurity Analyst

  • Cybersecurity Objectives
  • Privacy Vs Security
  • Evaluating Security Risks
  • Building a Secure Network
  • Secure Endpoint Management
  • Penetration Testing
  • Reverse Engineering
  • The Future of Cybersecurity Analytics
  • Summary
  • Exam Essentials

Lessons 3: Using Threat Intelligence

  • Threat Data and Intelligence
  • Threat Classification
  • Attack Frameworks
  • Applying Threat Intelligence Organisationwide
  • Summary
  • Exam Essentials

Lessons 4: Reconnaissance and Intelligence Gathering

  • Mapping and Enumeration
  • Passive Footprinting
  • Gathering Organisational Intelligence
  • Detecting, Preventing, and Responding to Reconnaissance
  • Summary
  • Exam Essentials

Lessons 5: Designing a Vulnerability Management Program

  • Identifying Vulnerability Management Requirements
  • Configuring and Executing Vulnerability Scans
  • Developing a Remediation Workflow
  • Overcoming Risks of Vulnerability Scanning
  • Vulnerability Scanning Tools
  • Summary
  • Exam Essentials

Lessons 6: Analysing Vulnerability Scans

  • Reviewing and Interpreting Scan Reports
  • Validating Scan Results
  • Common Vulnerabilities
  • Summary
  • Exam Essentials

Lessons 7: Cloud Security

  • Understanding Cloud Environments
  • Operating in the Cloud
  • Cloud Infrastructure Security
  • Summary
  • Exam Essentials

Lessons 8: Infrastructure Security and Controls

  • Understanding Defense-in-Depth
  • Improving Security by Improving Controls
  • Analysing Security Architecture
  • Summary
  • Exam Essentials

Lessons 9: Identity and Access Management Security

  • Understanding Identity
  • Threats to Identity and Access
  • Identity as a Security Layer
  • Federation and Single Sign-On
  • Summary
  • Exam Essentials

Lessons 10: Software and Hardware Development Security

  • Software Assurance Best Practices
  • Designing and Coding for Security
  • Software Security Testing
  • Hardware Assurance Best Practices
  • Summary
  • Exam Essentials

Lessons 11: Security Operations and Monitoring

  • Security Monitoring
  • Summary
  • Exam Essentials

Lessons 12: Building an Incident Response Program

  • Security Incidents
  • Phases of Incident Response
  • Building the Foundation for Incident Response
  • Creating an Incident Response Team
  • Coordination and Information Sharing
  • Classifying Incidents
  • Summary
  • Exam essentials

Exam Essentials Lessons 13: Analysing Indicators of Compromise

  • Analysing Network Events
  • Investigating Host-Related Issues
  • Investigating Service and Application-Related Issues
  • Summary
  • Exam Essentials

Lessons 14: Performing Forensic Analysis and Techniques

  • Building a Forensics Capability
  • Understanding Forensic Software
  • Conducting Endpoint Forensics
  • Network Forensics
  • Cloud, Virtual, and Container Forensics
  • Conducting a Forensic Investigation
  • Forensic Investigation: An Example
  • Summary
  • Exam Essentials

Lessons 15: Containment, Eradication, and Recovery

  • Containing the Damage
  • Incident Eradication and Recovery
  • Wrapping Up the Response
  • Summary
  • Exam Essentials

Lessons 16: Risk Management

  • Analysing Risk
  • Managing Risk
  • Security Controls
  • Summary
  • Exam Essentials

Lessons 17: Policy and Compliance

  • Understanding Policy Documents
  • Complying with Laws and Regulations
  • Adopting a Standard Framework
  • Implementing Policy-Based Controls
  • Security Control Verification and Quality Control
  • Summary
  • Exam Essentials

Appendix: Video Tutorials

  • Introduction
  • Threat and Vulnerability Management
  • Software and Systems Security
  • Security Operations and Monitoring
  • Incident Response
  • Compliance and Assessment
  • Afterword

Hands-on LAB Activities

Today’s Cybersecurity Analyst

  • Setting up a Honeypot on Kali Linux
  • Using the iptables Command to Create a Personal Firewall in Linux

Reconnaissance and Intelligence Gathering

  • Using the hping Program
  • Scanning the Local Network
  • Performing Reconnaissance on a Network
  • Identifying Search Options in Metasploit
  • Making Syslog Entries Readable
  • Using nslookup for Passive Reconnaissance

Designing a Vulnerability Management Program

  • Conducting Vulnerability Scanning Using Nessus
  • Using OWASP ZAP
  • Inspecting the Vulnerability in the Echo Server's Source Code
  • Performing Session Hijacking Using Burp Suite
  • Using Nikto
  • Performing Vulnerability Scanning Using OpenVAS

Analysing Vulnerability Scans

  • Attacking a Website Using XSS Injection
  • Exploiting a Website Using SQL Injection
  • Performing a MITM Attack
  • Detecting Rootkits

Software and Hardware Development Security

  • Encrypting and Decrypting Messages Using Kleopatra
  • Encrypting and Decrypting a File Using AES Crypt

Security Operations and Monitoring

  • Downloading and Installing Wireshark

Analysing Indicators of Compromise

  • Configuring Snort
  • Simulating the DDoS Attack
  • Confirming the Spoofing Attack in Wireshark
  • Capturing a Packet Using Wireshark
  • Performing a Memory-Based Attack
  • Examining Audited Events
  • Enabling Logging for Audited Objects

Performing Forensic Analysis and Techniques

  • Using the MD5 Hash Algorithm
  • Using Apktool to Decode and Analyze the apk file

Exam FAQs

There is no required prerequisite for CompTIA CS0-001 certification exam, but the candidate should hold CompTIA Network+, Security+ or equivalent knowledge. He or she should have a minimum of 3-4 years of hands-on information security or related experience.

GBP £360

Pearson VUE

Summary

Standard:

CompTIA Cybersecurity Analyst

Lessons:

18+ Lessons

Delivery Method:

Online

Language:

English

Scroll to Top