CompTIA Cybersecurity Analyst (CySA+)

The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to leverage intelligence and threat detection techniques, analyze and interpret data, identify and address vulnerabilities, suggest preventative measures, and effectively respond to and recover from incidents.

Course objectives:

The CompTIA CySA+ certification is a vendor-neutral credential. The CompTIA CySA+ exam (Exam CS0-002) is an internationally targeted validation of intermediate-level security skills and knowledge. The course has a technical, “hands-on” focus on IT security analytics.

The CompTIA CySA+ exam is based on these objectives:

  • Threat Management
  • Vulnerability Management
  • Cyber Incident Response
  • Security Architecture and Tool Sets

Audience:

The CompTIA Cybersecurity Analyst (CySA+) examination is designed for IT security analysts, vulnerability analysts, or threat intelligence analysts. The exam will certify that the successful candidate has the knowledge and skills required to configure and use threat detection tools, perform data analysis, and interpret the results to identify vulnerabilities, threats, and risks to an organization with the end goal of securing and protecting applications and systems within an organization.

Prerequisites

While there is no required prerequisite, the CompTIA CySA+ certification is intended to follow CompTIA Security+ or equivalent experience. It is recommended for CompTIA CySA+ certification candidates to have the following:

  • 3-4 years of hands-on information security or related experience
  • Network+, Security+, or equivalent knowledge

Course outline:

 

Part 1 - Threat Management

Given a scenario, apply environmental reconnaissance techniques using appropriate tools and processes:

  • Procedures/common tasks
  • Variables
  • Tools

Given a scenario, analyze the results of a network reconnaissance Point-in-time data analysis:

  • Data correlation and analytics
  • Data output
  • Tools

Given a network-based threat, implement or recommend the appropriate response and countermeasure:

  • Network segmentation
  • ACLs
  • Network Access Control (NAC)

Explain the purpose of practices used to secure a corporate environment:

  • Penetration testing
  • Reverse engineering
  • Risk evaluation

Part 2 - Vulnerability Management

Given a scenario, implement an information security vulnerability management process:

  • Identification of requirements
  • Establish scanning frequency
  • Configure tools to perform scans according to specification
  • Execute scanning
  • Generate reports
  • Remediation

Given a scenario, analyze the output resulting from a vulnerability scan:

  • Analyze reports from a vulnerability scan
  • Validate results and correlate other data points
  • Compare and contrast common vulnerabilities found in the following targets within an organization

Part 3 - Cyber Incident Response

Given a scenario, distinguish threat data or behavior to determine the impact of an incident:

  • Threat classification
  • Factors contributing to incident severity and prioritization

Given a scenario, prepare a toolkit and use appropriate forensics tools during an investigation:

  • Forensics kit
  • Forensic investigation suite

Explain the importance of communication during the incident response process:

  • Stakeholders
  • Purpose of communication processes
  • Role-based responsibilities

Given a scenario, analyze common symptoms to select the best course of action to support incident response:

  • Common network-related symptoms
  • Common host-related symptoms
  • Common application-related symptoms

Summarize the incident recovery and post-incident response process:

  • Containment techniques
  • Eradication techniques
  • Validation

Verify logging/communication to security monitoring:

  • Corrective actions: Lessons learned report, Change control process, Update incident response plan, Incident summary report

Part 4 - Security Architecture and Tool Sets

Explain the relationship between frameworks, common policies, controls, and procedures:

  • Regulatory compliance
  • Frameworks (NIST, ISO, COBIT, SABSA, TOGAF, ITIL)
  • Policies
  • Controls
  • Procedures
  • Verifications and quality control

Given a scenario, use data to recommend remediation of security issues related to identity and access management:

  • Security issues associated with context-based authentication
  • Security issues associated with identities
  • Security issues associated with identity repositories
  • Security issues associated with federation and single sign-on
  • Exploits

Given a scenario, review security architecture and make recommendations to implement compensating controls:

  • Security data analytics
  • Manual review
  • Defense in depth

Given a scenario, use application security best practices while participating in the Software Development Life Cycle (SDLC):

  • Best practices during software development
  • Secure coding best practices

Compare and contrast the general purpose and reasons for using various cybersecurity tools and technologies:

  • Preventative
  • Collective
  • Analytical
  • Exploit
  • Forensics

Certification:

This course will help prepare you to take the CompTIA CySA+ exam CS0-002. 

The exam voucher is included in the course fee. 

Andre relevante kurs

8. april
5 dager
Classroom Virtual
14. mai
3 dager
Classroom Virtual Startgaranti