Category

CompTIA Cybersecurity Analyst (CySA+)

In this 5-day course, participants use their knowledge and skills required to configure and use threat detection tools, perform data analysis and interpret the results to identify vulnerabilities, threats and risks to an organization, with the end goal of securing and protecting applications and systems within an organization.

Overview

As attackers have learned to evade traditional signature-based solutions such as firewalls, an analytics-based approach within the IT security industry is increasingly important for most organizations. The behavioral analytics skills covered by CySA+ identify and combat malware, and advanced persistent threats (APTs), resulting in enhanced threat visibility across a broad attack surface. CompTIA CySA+ is for IT professionals looking to gain the following analyst skills:

  • Configure and use threat detection tools
  • Perform data analysis
  • Interpret the results to identify vulnerabilities, threats and risks to an organization

In this 5-day course, participants use their knowledge and skills required to configure and use threat detection tools, perform data analysis and interpret the results to identify vulnerabilities, threats and risks to an organization, with the end goal of securing and protecting applications and systems within an organization.

Prerequisites

Those who wish to take up this course should meet the following prerequisites:

  • Network+, Security+ or equivalent knowledge
  • Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, CySA+ is intended to follow CompTIA Security+ or equivalent experience and had a technical, hands-on focus.

Course Outline

  • Identify Security Control Types
  • Explain the Importance of Threat Data and Intelligence
  • Classify Threats and Threat Actor Types
  • Utilize Attack Frameworks and Indicator Management
  • Utilize Threat Modeling and Hunting Methodologies
  • Analyze Network Monitoring Output
  • Analyze Appliance Monitoring Output
  • Analyze Endpoint Monitoring Output
  • Analyze Email Monitoring Output
  • Configure Log Review and SIEM Tools
  • Analyze and Query Logs and SIEM Data
  • Identify Digital Forensics Techniques
  • Analyze Network-related IoCs
  • Analyze Host-related IoCs
  • Analyze Application-Related IoCs
  • Analyze Lateral Movement and Pivot IoCs
  • Explain Incident Response Processes
  • Apply Detection and Containment Processes
  • Apply Eradication, Recovery, and Post-Incident Processes
  • Apply Risk Identification, Calculation, and Prioritization Processes
  • Explain Frameworks, Policies, and Procedures
  • Analyze Output from Enumeration Tools
  • Configure Infrastructure Vulnerability Scanners
  • Mitigate Vulnerability Issues
  • Apply identity and Access Management Security Solutions
  • Apply Network Architecture and Segmentation Security Solutions
  • Apply Network Architecture and Segmentation Security Solutions
  • Explain Hardware Assurance Best Practices
  • Explain Vulnerabilities Associated with Specialized Technologies
  • Identify Non-Technical Data and Privacy Controls
  • Identify Technical Data and Privacy Controls
  • Mitigate Software Vulnerabilities and Attacks
  • Mitigate Web Application Vulnerabilities and Attacks
  • Analyze Output from Application Assessments
  • Identify Cloud Service and Deployment Model Vulnerabilities
  • Explain Service-Oriented Architecture
  • Analyze Output from Cloud Infrastructure Assessment Tools
  • Compare Automation Concepts and Technologies

Get Pricing and Brochure

More Like This

Get the course Brochure & Pricing

Our course consultant will contact you within 1 working day

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Ut elit tellus, luctus nec ullamcorper mattis, pulvinar dapibus leo.

Get in touch with our consultant