CompTIA Cybersecurity Analyst (CySA+)

Schedule
Jan | Feb | Mar 2022
Duration
5 Days
Difficulty
Intermediate
Methodology
Online Live | Onsite

Overview

The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect and analyze cybersecurity intelligence, and handle incidents as they occur.

OBJECTIVES

  • In this course, you will assess and respond to security threats and operate a systems and network security analysis platform. You will:
  • • Assess information security risk in computing and network environments.
  • • Analyze reconnaissance threats to computing and network environments.
  • • Analyze attacks on computing and network environments.
  • • Analyze post-attack techniques on computing and network environments.
  • • Implement a vulnerability management program.
  • • Collect cybersecurity intelligence.
  • • Analyze data collected from security and event logs.
  • • Perform active analysis on assets and networks.
  • • Respond to cybersecurity incidents.
  • • Investigate cybersecurity incidents.
  • • Address security issues with the organization’s technology architecture.

TARGET AUDIENCE

This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

COURSE OUTLINE

  • Identify the Importance of Risk Management
  • Assess Risk
  • Mitigate Risk
  • Integrate Documentation into Risk Management
  • Assess the Impact of Reconnaissance Incidents
  • Assess the Impact of Social Engineering
  • Assess the Impact of System Hacking Attacks
  • Assess the Impact of Web-Based Attacks
  • Assess the Impact of Malware
  • Assess the Impact of Hijacking and Impersonation Attacks
  • Assess the Impact of DoS Incidents
  • Assess the Impact of Threats to Mobile Security
  • Assess the Impact of Threats to Cloud Security
  • Assess Command and Control Techniques
  • Assess Persistence Techniques
  • Assess Lateral Movement and Pivoting Techniques
  • Assess Data Exfiltration Techniques
  • Assess Anti-Forensics Techniques
  • Implement a Vulnerability Management Plan
  • Assess Common Vulnerabilities
  • Conduct Vulnerability Scans
  • Conduct Penetration Tests on Network Assets
  • Deploy a Security Intelligence Collection and Analysis Platform
  • Collect Data from Network-Based Intelligence Sources
  • Collect Data from Host-Based Intelligence Sources
  • Use Common Tools to Analyze Logs
  • Use SIEM Tools for Analysis
  • Analyze Incidents with Windows-Based Tools
  • Analyze Incidents with Linux-Based Tools
  • Analyze Malware
  • Analyze Indicators of Compromise
  • Deploy an Incident Handling and Response Architecture
  • Mitigate Incidents
  • Prepare for Forensic Investigation as a CSIRT
  • Apply a Forensic Investigation Plan
  • Securely Collect and Analyze Electronic Evidence
  • Follow Up on the Results of an Investigation
  • Remediate Identity and Access Management Issues
  • Implement Security during the SDLC

Instructor

Mark Steele

Mark is certified trainer with 20+ years of experience in gulf and London. He has trained batches, corporates, individuals and companies from all over the world.

Enroll Now

Fill out this field
Please enter a valid email address.
Fill out this field
Fill out this field

More courses you might like

Learners who joined this course have also enjoyed these courses.

No results found.