CompTIA Cybersecurity Analyst Certification (CySA+) (Exam CS0-003)

Description

CompTIA Cybersecurity Analyst (CySA+) is a certification for cyber professionals tasked with incident detection, prevention and response through continuous security monitoring. This course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and handle incidents as they occur.

LESSON 1: UNDERSTANDING VULNERABILITY RESPONSE, HANDLING, AND MANAGEMENT

  • Topic 1A: Understanding Cybersecurity Leadership Concepts
  • Topic 1B: Exploring Control Types and Methods
  • Topic 1C: Explaining Patch Management Concepts

LESSON 2: EXPLORING THREAT INTELLIGENCE AND THREAT HUNTING CONCEPTS

  • Topic 2A: Exploring Threat Actor Concepts
  • Topic 2B: Identifying Active Threats
  • Topic 2C: Exploring Threat-Hunting Concepts

LESSON 3: EXPLAINING IMPORTANT SYSTEM AND NETWORK ARCHITECTURE CONCEPTS

  • Topic 3A: Reviewing System and Network Architecture Concepts
  • Topic 3B: Exploring Identity and Access Management (IAM)
  • Topic 3C: Maintaining Operational Visibility

LESSON 4: UNDERSTANDING PROCESS IMPROVEMENT IN SECURITY OPERATIONS

  • Topic 4A: Exploring Leadership in Security Operations
  • Topic 4B: Understanding Technology for Security Operations

LESSON 5: IMPLEMENTING VULNERABILITY SCANNING METHODS

  • Topic 5A: Explaining Compliance Requirements
  • Topic 5B: Understanding Vulnerability Scanning Methods
  • Topic 5C: Exploring Special Considerations in Vulnerability Scanning

LESSON 6: PERFORMING VULNERABILITY ANALYSIS

  • Topic 6A: Understanding Vulnerability Scoring Concepts
  • Topic 6B: Exploring Vulnerability Context Considerations

LESSON 7: COMMUNICATING VULNERABILITY INFORMATION

  • Topic 7A: Explaining Effective Communication Concepts
  • Topic 7B: Understanding Vulnerability Reporting Outcomes and Action Plans

LESSON 8: EXPLAINING INCIDENT RESPONSE ACTIVITIES

  • Topic 8A: Exploring Incident Response Planning
  • Topic 8B: Performing Incident Response Activities

LESSON 9: DEMONSTRATING INCIDENT RESPONSE COMMUNICATION

  • Topic 9A: Understanding Incident Response Communication
  • Topic 9B: Analyzing Incident Response Activities

LESSON 10: APPLYING TOOLS TO IDENTIFY MALICIOUS ACTIVITY

  • Topic 10A: Identifying Malicious Activity
  • Topic 10B: Explaining Attack Methodology Frameworks
  • Topic 10C: Explaining Techniques for Identifying Malicious Activity

LESSON 11: ANALYZING POTENTIALLY MALICIOUS ACTIVITY

  • Topic 11A: Exploring Network Attack Indicators
  • Topic 11B: Exploring Host Attack Indicators
  • Topic 11C: Exploring Vulnerability Assessment Tools

LESSON 12: UNDERSTANDING APPLICATION VULNERABILITY ASSESSMENT

  • Topic 12A: Analyzing Web Vulnerabilities
  • Topic 12B: Analyzing Cloud Vulnerabilities

LESSON 13: EXPLORING SCRIPTING TOOLS AND ANALYSIS CONCEPTS

  • Topic 13A: Understanding Scripting Languages
  • Topic 13B: Identifying Malicious Activity Through Analysis

LESSON 14: UNDERSTANDING APPLICATION SECURITY AND ATTACK MITIGATION BEST PRACTICES

  • Topic 14A: Exploring Secure Software Development Practices
  • Topic 14B: Recommending Controls to Mitigate Successful Application Attacks
  • Topic 14C: Implementing Controls to Prevent Attacks

Similar courses

This class is a special offering run in conjunction with AIS. Course pricing includes CISSP exam voucher, supporting resources, practice tests, and Logical Operations test pass guarantee.

More Information

This is a 10 day CompTIA Security+ course. The first day and a half will be spent reviewing networking fundamentals content, and the remaining eight and a half days are spent doing a deeper dive into Security+ than the average CompTIA Security+ available in today's market.

More Information

This class is a special offering run in conjunction with AIS. Course pricing includes CISSP exam voucher, supporting resources, practice tests, and Logical Operations test pass guarantee.

More Information