CompTIA Cybersecurity Analyst (CySA )
(CS0-002.AE1)
/ ISBN: 978-1-64459-179-6
This course includes
Lessons
TestPrep
LiveLab
Instructor Led (Add-on)
Mentoring (Add-on)
Exam Voucher
Your exam voucher code will be delivered via email within 24 hours of purchase
CompTIA Cybersecurity Analyst (CySA )
Gain the skills required to pass the CompTIA CySA+ certification exam with the CompTIA Cybersecurity Analyst (CySA+) course and lab. The lab is versatile and delivers a hands-on experience, replacing expensive physical labs. The CompTIA CySA+ training course and lab cover the CS0-002 exam objectives and offer an interactive learning experience required to analyze and interpret data; identify and address vulnerabilities, and more. The CySA+ study guide has all the learning resources to help you master all the skills covered in the exam.
The CompTIA CySA+ certification focuses on the candidate's ability required to capture, monitor, and respond to network traffic findings along with the software and application security; automation, threat hunting, and IT regulatory compliance. The CompTIA CySA+ certified candidates will be able to apply the appropriate incident response procedure, analyze potential indicators of compromise, and utilize basic digital forensics techniques.
Lessons
-
18+ Lessons
-
320+ Quizzes
-
160+ Flashcards
-
160+ Glossary of terms
TestPrep
-
85+ Pre Assessment Questions
-
2+ Full Length Tests
-
85+ Post Assessment Questions
-
170+ Practice Test Questions
LiveLab
-
30+ LiveLab
-
30+ Video tutorials
-
01:39+ Hours
Video Lessons
-
36+ Videos
-
15:04+ Hours
- What Does This Course Cover?
- Objectives Map for CompTIA Cybersecurity Analyst (CySA+) Exam CS0-002
- Cybersecurity Objectives
- Privacy vs. Security
- Evaluating Security Risks
- Building a Secure Network
- Secure Endpoint Management
- Penetration Testing
- Reverse Engineering
- The Future of Cybersecurity Analytics
- Summary
- Exam Essentials
- Threat Data and Intelligence
- Threat Classification
- Attack Frameworks
- Applying Threat Intelligence Organizationwide
- Summary
- Exam Essentials
- Mapping and Enumeration
- Passive Footprinting
- Gathering Organizational Intelligence
- Detecting, Preventing, and Responding to Reconnaissance
- Summary
- Exam Essentials
- Identifying Vulnerability Management Requirements
- Configuring and Executing Vulnerability Scans
- Developing a Remediation Workflow
- Overcoming Risks of Vulnerability Scanning
- Vulnerability Scanning Tools
- Summary
- Exam Essentials
- Reviewing and Interpreting Scan Reports
- Validating Scan Results
- Common Vulnerabilities
- Summary
- Exam Essentials
- Understanding Cloud Environments
- Operating in the Cloud
- Cloud Infrastructure Security
- Summary
- Exam Essentials
- Understanding Defense-in-Depth
- Improving Security by Improving Controls
- Analyzing Security Architecture
- Summary
- Exam Essentials
- Understanding Identity
- Threats to Identity and Access
- Identity as a Security Layer
- Federation and Single Sign-On
- Summary
- Exam Essentials
- Software Assurance Best Practices
- Designing and Coding for Security
- Software Security Testing
- Hardware Assurance Best Practices
- Summary
- Exam Essentials
- Security Monitoring
- Summary
- Exam Essentials
- Security Incidents
- Phases of Incident Response
- Building the Foundation for Incident Response
- Creating an Incident Response Team
- Coordination and Information Sharing
- Classifying Incidents
- Summary
- Exam Essentials
- Analyzing Network Events
- Investigating Host-Related Issues
- Investigating Service and Application-Related Issues
- Summary
- Exam Essentials
- Building a Forensics Capability
- Understanding Forensic Software
- Conducting Endpoint Forensics
- Network Forensics
- Cloud, Virtual, and Container Forensics
- Conducting a Forensic Investigation
- Forensic Investigation: An Example
- Summary
- Exam Essentials
- Containing the Damage
- Incident Eradication and Recovery
- Wrapping Up the Response
- Summary
- Exam Essentials
- Analyzing Risk
- Managing Risk
- Security Controls
- Summary
- Exam Essentials
- Understanding Policy Documents
- Complying with Laws and Regulations
- Adopting a Standard Framework
- Implementing Policy-Based Controls
- Security Control Verification and Quality Control
- Summary
- Exam Essentials
- Introduction
- Threat and Vulnerability Management
- Software and Systems Security
- Security Operations and Monitoring
- Incident Response
- Compliance and Assessment
- Afterword
Hands on Activities (Live Labs)
- Setting up a Honeypot on Kali Linux
- Using the iptables Command to Create a Personal Firewall in Linux
- Using the hping Program
- Scanning the Local Network
- Performing Reconnaissance on a Network
- Identifying Search Options in Metasploit
- Making Syslog Entries Readable
- Using nslookup for Passive Reconnaissance
- Conducting Vulnerability Scanning Using Nessus
- Using OWASP ZAP
- Inspecting the Vulnerability in the Echo Server's Source Code
- Performing Session Hijacking Using Burp Suite
- Using Nikto
- Performing Vulnerability Scanning Using OpenVAS
- Attacking a Website Using XSS Injection
- Exploiting a Website Using SQL Injection
- Performing a MITM Attack
- Detecting Rootkits
- Encrypting and Decrypting Messages Using Kleopatra
- Encrypting and Decrypting a File Using AES Crypt
- Downloading and Installing Wireshark
- Configuring Snort
- Simulating the DDoS Attack
- Confirming the Spoofing Attack in Wireshark
- Capturing a Packet Using Wireshark
- Performing a Memory-Based Attack
- Examining Audited Events
- Enabling Logging for Audited Objects
- Using the MD5 Hash Algorithm
- Using Apktool to Decode and Analyze the apk file
What are the prerequisites for this exam? | There is no required prerequisite for CompTIA CS0-001 certification exam, but the candidate should hold CompTIA Network+, Security+ or equivalent knowledge. He or she should have a minimum of 3-4 years of hands-on information security or related experience. |
---|---|
What is the exam registration fee? | USD 359 |
Where do I take the exam? | Pearson VUE |
What is the format of the exam? | Multiple-choice and performance-based |
How many questions are asked in the exam? | The exam contains 85 questions. |
What is the duration of the exam? | 165 minutes |
What is the passing score? | 750 (on a scale of 100-900) |
What is the exam's retake policy? | In the event that you fail your first attempt at passing the CySA+ examination, CompTIA's retake policies are:
|
What is the validity of the certification? | CompTIA CySA+ certification expires after three years from the date of issue, after which the certification holder will need to renew their certification via CompTIA's Continuing Education Program. |
Where can I find more information about this exam? | Know more about the CS0-002 |
What are the career opportunities after passing this exam? |
|
×