CompTIA Cybersecurity Analyst (CySA )

(CS0-002.AE1) / ISBN : 978-1-64459-179-6
This course includes
Lessons
TestPrep
Hands-On Labs
Instructor Led (Add-on)
AI Tutor (Add-on)
221 Review
Get A Free Trial

About This Course

Gain the skills required to pass the CompTIA CySA+ certification exam with the CompTIA Cybersecurity Analyst (CySA+) course and lab. The lab is versatile and delivers a hands-on experience, replacing expensive physical labs. The CompTIA CySA+ training course and lab cover the CS0-002 exam objectives and offer an interactive learning experience required to analyze and interpret data; identify and address vulnerabilities, and more. The CySA+ study guide has all the learning resources to help you master all the skills covered in the exam.

Skills You’ll Get

Lessons

18+ Lessons | 320+ Quizzes | 160+ Flashcards | 160+ Glossary of terms

TestPrep

85+ Pre Assessment Questions | 2+ Full Length Tests | 85+ Post Assessment Questions | 170+ Practice Test Questions

Hands-On Labs

30+ LiveLab | 00+ Minutes

1

Introduction

  • What Does This Course Cover?
  • Objectives Map for CompTIA Cybersecurity Analyst (CySA+) Exam CS0-002
2

Today’s Cybersecurity Analyst

  • Cybersecurity Objectives
  • Privacy vs. Security
  • Evaluating Security Risks
  • Building a Secure Network
  • Secure Endpoint Management
  • Penetration Testing
  • Reverse Engineering
  • The Future of Cybersecurity Analytics
  • Summary
  • Exam Essentials
3

Using Threat Intelligence

  • Threat Data and Intelligence
  • Threat Classification
  • Attack Frameworks
  • Applying Threat Intelligence Organizationwide
  • Summary
  • Exam Essentials
4

Reconnaissance and Intelligence Gathering

  • Mapping and Enumeration
  • Passive Footprinting
  • Gathering Organizational Intelligence
  • Detecting, Preventing, and Responding to Reconnaissance
  • Summary
  • Exam Essentials
5

Designing a Vulnerability Management Program

  • Identifying Vulnerability Management Requirements
  • Configuring and Executing Vulnerability Scans
  • Developing a Remediation Workflow
  • Overcoming Risks of Vulnerability Scanning
  • Vulnerability Scanning Tools
  • Summary
  • Exam Essentials
6

Analyzing Vulnerability Scans

  • Reviewing and Interpreting Scan Reports
  • Validating Scan Results
  • Common Vulnerabilities
  • Summary
  • Exam Essentials
7

Cloud Security

  • Understanding Cloud Environments
  • Operating in the Cloud
  • Cloud Infrastructure Security
  • Summary
  • Exam Essentials
8

Infrastructure Security and Controls

  • Understanding Defense-in-Depth
  • Improving Security by Improving Controls
  • Analyzing Security Architecture
  • Summary
  • Exam Essentials
9

Identity and Access Management Security

  • Understanding Identity
  • Threats to Identity and Access
  • Identity as a Security Layer
  • Federation and Single Sign-On
  • Summary
  • Exam Essentials
10

Software and Hardware Development Security

  • Software Assurance Best Practices
  • Designing and Coding for Security
  • Software Security Testing
  • Hardware Assurance Best Practices
  • Summary
  • Exam Essentials
11

Security Operations and Monitoring

  • Security Monitoring
  • Summary
  • Exam Essentials
12

Building an Incident Response Program

  • Security Incidents
  • Phases of Incident Response
  • Building the Foundation for Incident Response
  • Creating an Incident Response Team
  • Coordination and Information Sharing
  • Classifying Incidents
  • Summary
  • Exam Essentials
13

Analyzing Indicators of Compromise

  • Analyzing Network Events
  • Investigating Host-Related Issues
  • Investigating Service and Application-Related Issues
  • Summary
  • Exam Essentials
14

Performing Forensic Analysis and Techniques

  • Building a Forensics Capability
  • Understanding Forensic Software
  • Conducting Endpoint Forensics
  • Network Forensics
  • Cloud, Virtual, and Container Forensics
  • Conducting a Forensic Investigation
  • Forensic Investigation: An Example
  • Summary
  • Exam Essentials
15

Containment, Eradication, and Recovery

  • Containing the Damage
  • Incident Eradication and Recovery
  • Wrapping Up the Response
  • Summary
  • Exam Essentials
16

Risk Management

  • Analyzing Risk
  • Managing Risk
  • Security Controls
  • Summary
  • Exam Essentials
17

Policy and Compliance

  • Understanding Policy Documents
  • Complying with Laws and Regulations
  • Adopting a Standard Framework
  • Implementing Policy-Based Controls
  • Security Control Verification and Quality Control
  • Summary
  • Exam Essentials
Video

Appendix: Video Tutorials

  • Introduction
  • Threat and Vulnerability Management
  • Software and Systems Security
  • Security Operations and Monitoring
  • Incident Response
  • Compliance and Assessment
  • Afterword

1

Today’s Cybersecurity Analyst

  • Setting up a Honeypot on Kali Linux
  • Using the iptables Command to Create a Personal Firewall in Linux
3

Reconnaissance and Intelligence Gathering

  • Using the hping Program
  • Scanning the Local Network
  • Performing Reconnaissance on a Network
  • Identifying Search Options in Metasploit
  • Making Syslog Entries Readable
  • Using nslookup for Passive Reconnaissance
4

Designing a Vulnerability Management Program

  • Conducting Vulnerability Scanning Using Nessus
  • Using OWASP ZAP
  • Inspecting the Vulnerability in the Echo Server's Source Code
  • Performing Session Hijacking Using Burp Suite
  • Using Nikto
  • Performing Vulnerability Scanning Using OpenVAS
5

Analyzing Vulnerability Scans

  • Attacking a Website Using XSS Injection
  • Exploiting a Website Using SQL Injection
  • Performing a MITM Attack
  • Detecting Rootkits
9

Software and Hardware Development Security

  • Encrypting and Decrypting Messages Using Kleopatra
  • Encrypting and Decrypting a File Using AES Crypt
10

Security Operations and Monitoring

  • Downloading and Installing Wireshark
12

Analyzing Indicators of Compromise

  • Configuring Snort
  • Simulating the DDoS Attack
  • Confirming the Spoofing Attack in Wireshark
  • Capturing a Packet Using Wireshark
  • Performing a Memory-Based Attack
  • Examining Audited Events
  • Enabling Logging for Audited Objects
13

Performing Forensic Analysis and Techniques

  • Using the MD5 Hash Algorithm
  • Using Apktool to Decode and Analyze the apk file

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact Us Now

There is no required prerequisite for CompTIA CS0-001 certification exam, but the candidate should hold CompTIA Network+, Security+ or equivalent knowledge. He or she should have a minimum of 3-4 years of hands-on information security or related experience.

USD 359

Pricing and taxes may vary from country to country.

Multiple-choice and performance-based

The exam contains 85 questions.

165 minutes

750

(on a scale of 100-900)

In the event that you fail your first attempt at passing the CySA+ examination, CompTIA's retake policies are:

  1. CompTIA does not require a waiting period between the first and second attempt to pass such examination. However, if you need a third or subsequent attempt to pass the examination, you shall be required to wait for a period of at least 14 calendar days from the date of your last attempt before you can retake the exam.
  2. If a candidate has passed an exam, he/she cannot take it again without prior consent from CompTIA.
  3. A test result found to be in violation of the retake policy will not be processed, which will result in no credit awarded for the test taken. Repeat violators will be banned from participation in the CompTIA Certification Program.
  4. Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer free re-tests or discounts on retakes.

CompTIA CySA+ certification expires after three years from the date of issue, after which the certification holder will need to renew their certification via CompTIA's Continuing Education Program.

scroll to top