CompTIA CySA+ Cybersecurity Analyst (CS0-002)

CompTIA CySA+ Cybersecurity Analyst (CS0-002)

get Access To All 3500+ One Education Courses For Just £49/Year!
Claim Offer

Learning Outcome

Overview

Learn how to safeguard operating systems and protect personal data on any IT infrastructure with this training for CompTIA CySA+ Cybersecurity Analyst (CS0-002). Passing a CompTIA CySA+ exam will verify and validate your technical skills, allowing you to become an accomplished analyst who will excel in the IT industry. This course prepares you for the exam and also primes you for dealing with the world of hackers, cybersecurity, threat hunting, and digital forensics?  

This CompTIA CySA+ tutorial focuses on the competencies needed to apply behavioural analytics in order to prevent, detect and combat all manner of cybersecurity threats. You will be taught the importance of gathering threat intelligence, providing practical security solutions, and establishing a proactive wall of safety around any data structure. This is the complete learning package to complete your cybersecurity skill set and turn you into a senior analyst. Computer safety has never been more critical, so enrol now and learn how to protect others from the “black hats” and Internet criminals.

Course design

The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace.

You are taught through a combination of

  • Video lessons
  • Online study materials

Will I receive a certificate of completion?

Upon successful completion, you will qualify for the UK and internationally-recognised CPD accredited certification. You can choose to make your achievement formal by obtaining your PDF Certificate at the cost of £9 and Hard Copy Certificate for £15.

Why study this course

It doesn’t matter if you are an aspiring professional or absolute beginner; this course will enhance your expertise and boost your CV with critical skills and an accredited certification attesting to your knowledge.

The CompTIA CySA+ Cybersecurity Analyst (CS0-002) is fully available to anyone, and no previous qualifications are needed to enrol. All One Education needs to know is that you are eager to learn and are over 16.

Course Curriculum

Section 01: Introduction
Introduction 00:02:00
All about the Exam 00:08:00
What’s New on the CompTIA CySA+ Exam? 00:05:00
Meet the Instructors 00:02:00
Thinking like the Enemy 00:09:00
Tools of the Trade 00:08:00
Resource – CompTIA CySA+ (CS0-002) Exam Objectives 00:00:00
Section 02: The Importance of Threat Data and Intelligence
Intelligence Sources and Confidence Levels 00:08:00
Threat Indicators and Actors 00:08:00
Threat Trends 00:07:00
Intelligence Cycle and ISACs 00:06:00
Resource: Slides Handouts 00:00:00
Section 03: Threat Intelligence in Support of Organisational Security
Attack Frameworks 00:06:00
Threat Research 00:11:00
Threat Modeling and Intelligence Sharing 00:06:00
Resource: Slides Handouts 00:00:00
Section 04: Vulnerability Management Activities
Vulnerability Identification 00:07:00
Scanning Parameters and Criteria 00:09:00
Scanning Special Considerations 00:06:00
Validation 00:03:00
Remediation and Mitigation 00:08:00
Inhibitors to Remediation 00:07:00
Resource: Slides Handouts 00:00:00
Section 05: Vulnerability Assessment Tools
Web Applications Scanners, Part 1 00:10:00
Web Applications Scanners, Part 2 00:05:00
Scanning 00:06:00
Configuring and Executing Scans 00:08:00
Vulnerability Scanning 00:10:00
Reverse Engineering 00:08:00
Enumeration 00:06:00
Wireless Assessment Tools 00:08:00
Cloud Assessment Tools 00:04:00
Resource: Slides Handouts 00:00:00
Section 06: Threats and Vulnerabilities Associated with Specialised Technology
Mobile and IoT 00:10:00
Embedded and Firmware Systems (RTOS, SoC, and FPGA) 00:09:00
Access and Vehicles Risk 00:08:00
Automation and Control Risk 00:10:00
Resource: Slides Handouts 00:00:00
Section 07: Threats and Vulnerabilities Associated with Operating in the Cloud
Cloud Models 00:07:00
Remote Service Invocation (FaaS, IaC, API) 00:10:00
Cloud Vulnerabilities 00:06:00
Resource Handouts 00:00:00
Section 08: Mitigating Controls for Attacks and Software Vulnerabilities
Injection and Overflow Attacks 00:09:00
Authentication Attacks 00:07:00
Exploits 00:08:00
Application Vulnerabilities, Part 1 00:08:00
Application Vulnerabilities, Part 2 00:07:00
Resource Handouts 00:00:00
Section 09: Security Solutions for Infrastructure Management
Network Architecture and Asset Management 00:09:00
Protecting Your Territory 00:05:00
Identity and Access Management 00:11:00
Encryption and Active Defense 00:08:00
Resource Handouts 00:00:00
Section 10: Software Assurance Best Practices
Platforms 00:07:00
SOA and DevSecOps 00:09:00
Secure Software Development 00:08:00
Best Coding Practices 00:04:00
Resource Handouts 00:00:00
Section 11: Hardware Assurance Best Practices
Trusted Hardware 00:10:00
Hardware Encryption 00:04:00
Hardware Security 00:08:00
Resource Handouts 00:00:00
Section 12: Data Analysis in Security Monitoring Activities
Data Analytics 00:10:00
Endpoint Security 00:08:00
Recon Results, Part 1 00:13:00
Recon Results, Part 2 00:05:00
Impact Analysis 00:05:00
Collective Tools 00:09:00
Query Writing 00:07:00
E-mail Analysis, Part 1 00:10:00
E-mail Analysis, Part 2 00:08:00
Resource Handouts 00:00:00
Section 13: Implement Configuration Changes to Existing Controls to Improve Security
Permissions 00:09:00
Firewalls 00:08:00
Intrusion Prevention Rules 00:05:00
DLP and Endpoint Detection 00:05:00
Frustration and attrition 00:13:00
Resource Handouts 00:00:00
Section 14: The Importance of Proactive Threat Hunting
Threat Hunting and the Hypothesis 00:06:00
Threat Hunting Process 00:07:00
Results and Benefits 00:05:00
Resource Handouts 00:00:00
Section 15: Automation Concepts and Technologies
Workflow and Scripting 00:07:00
API and Malware Signature Creation 00:08:00
Threat Feeds and Machine Learning 00:06:00
Protocols, Standards, and Software Engineering 00:05:00
Resource Handouts 00:00:00
Section 16: The Importance of the Incident Response Process
IR Roles and Responsibilities 00:08:00
IR Active Preparation 00:10:00
Resource Handouts 00:00:00
Section 17: Appropriate Incident Response Procedures
Incident Response Process 00:07:00
Resource Handouts 00:00:00
Section 18: Analyse Potential Indicators of Compromise
Network Symptoms 00:04:00
Host Symptoms 00:08:00
Application Symptoms 00:04:00
Resource Handouts 00:00:00
Section 19: Utilise Basic Digital Forensics Techniques
Digital Forensics 00:10:00
Seizure and Acquisitions 00:05:00
Forensics Acquisition Tools 00:09:00
Mobile, Virtualization, and Cloud 00:06:00
Forensics Analysis, Part 1 00:04:00
Forensics Analysis, Part 2 00:08:00
Packet Capture 00:12:00
Resource Handouts 00:00:00
Section 20: The Importance of Data Privacy and Protection
Data Privacy and Security 00:06:00
Nontechnical Controls 00:09:00
Technical Controls 00:08:00
Resource Handouts 00:00:00
Section 21: Security Concepts in Support of Organisational Risk Mitigation
Business Impact Analysis 00:05:00
Risk Identification 00:05:00
Risk Calculation and Communication 00:06:00
Training 00:04:00
Supply Chain Assessment 00:04:00
Resource Handouts 00:00:00
Section 22: The Importance of Frameworks, Policies, Procedures, and Controls
Frameworks 00:13:00
Policies and Procedures 00:05:00
Controls and Procedures 00:08:00
Verification 00:06:00
Resource Handouts 00:00:00
Order Your Certificate
Order Your Certificate Now 00:00:00
sidemoneyBack

COPYRIGHT © 2022 One Education

Home Search Cart
0
    0
    Your Cart
    Your cart is emptyBrowse Courses

    Upgrade to get UNLIMITED ACCESS to ALL COURSES for only £49/year

    Claim Offer & Upgrade

    Membership renews after 12 months. You can cancel anytime from your account.

    Other Students Also Buy
      Apply Coupon