Have a question?
Name
Email
Preferred Mode of Training
Notes
Delete file
Are you sure you want to delete this file?
Message sent Close

CompTIA Cybersecurity Analyst (CySA+)

CompTIA Cybersecurity Analyst (CySA+) is designed for IT professionals seeking to specialize in cybersecurity operations. This certification equips candidates with ... Show more
0
0 reviews
  • Description
  • Reviews
CySA+

COMPTIA CYBERSECURITY ANALYST (CYSA+)

COURSE DESCRIPTION

CompTIA Cybersecurity Analyst (CySA+) is an IT workforce certification that applies behavioral analytics to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring. It focuses on the candidates ability to not only proactively capture, monitor, and respond to network traffic findings, but also emphasizes software and application security, automation, threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.

SKILLS YOU WILL LEARN

  • Threat and Vulnerability Management
  • Security Operations and Monitoring
  • Software and Systems Security
  • Incident Response and Management
  • Compliance and Assessment

WHAT’S INCLUDED IN THE TRAINING

  • E-Book
  • Certification Exam Voucher
  • Learning progress analytics and reporting
  • Certified Best Trainer
  • Official Lab 1 Year access
  • Certificate of Training Completion

COURSE OUTLINE

  • Module 01: Understanding Vulnerability Response, Handling, and Management

  • Module 02: Exploring Threat Intelligence and Threat Hunting Concepts

  • Module 03: Explaining Important System and Network Architecture Concepts

  • Module 04: Understanding Process Improvement in Security Operations

  • Module 05: Implementing Vulnerability Scanning Methods

  • Module 06: Performing Vulnerability Analysis

  • Module 07: Communicating Vulnerability Information

  • Module 08: Explaining Incident Response Activities

  • Module 09: Demonstrating Incident Response Communication

  • Module 10: Applying Tools to Identify Malicious Activity

  • Module 11: Analyzing Potentially Malicious Activity

  • Module 12: Understanding Application Vulnerability Assessment

  • Module 13: Exploring Scripting Tools and Analysis Concepts

  • Module 14: Understanding Application Security and Attack Mitigation Best Practices

INTEGRATED LAB

  • Assisted Lab: Exploring the Lab Environment
  • Assisted Lab: Configuring Controls
  • Assisted Lab: Reviewing IoC and Threat Intelligence Sources
  • Assisted Lab: Performing Threat Hunting
  • Assisted Lab: Configuring Centralized Logging
  • APPLIED LAB: Performing System Hardening
  • Assisted Lab: Assess Time Synch Errors
  • Assisted Lab: Configuring Automation
  • Assisted Lab: Performing Asset Discovery
  • Assisted Lab: Performing Vulnerability Scanning
  • Assisted Lab: Performing Passive Scanning
  • Assisted Lab: Establishing Context Awareness
  • Assisted Lab: Analyzing Vulnerability Reports
  • Assisted Lab: Detecting Legacy Systems
  • APPLIED LAB: Performing Post-Incident Forensic Analysis
  • APPLIED LAB: Performing IoC Detection and Analysis
  • ADAPTIVE LAB: Performing Playbook Incident Response
  • APPLIED LAB: Collecting Forensic Evidence
  • Assisted Lab: Performing Root Cause Analysis
  • APPLIED LAB: Using Network Sniffers
  • APPLIED LAB: Researching DNS and IP Reputation
  • Assisted Lab: Using File Analysis Techniques
  • Assisted Lab: Analyzing Potentially Malicious Files
  • Assisted Lab: Using Nontraditional Vulnerability Scanning Tools
  • APPLIED LAB: Performing Web Vulnerability Scanning
  • Assisted Lab: Exploiting Weak Cryptography
  • Assisted Lab: Performing and Detecting Directory Traversal and Command Injection
  • Assisted Lab: Performing and Detecting Privilege Escalation
  • Assisted Lab: Performing and Detecting XSS
  • Assisted Lab: Performing and Detecting LFI/RFI
  • Assisted Lab: Performing and Detecting SQLi
  • Assisted Lab: Performing and Detecting CSRF
  • APPLIED LAB: Detecting and Exploiting Security Misconfiguration

Please contact us for the full course outline, schedules, and for booking a private class. 

Inquire Now

Share
Course details
Duration December 2-6, 2024

Archive

Working hours

Monday 9:30 am - 6.00 pm
Tuesday 9:30 am - 6.00 pm
Wednesday 9:30 am - 6.00 pm
Thursday 9:30 am - 6.00 pm
Friday 9:30 am - 5.00 pm
Saturday Closed
Sunday Closed