CompTIA Cybersecurity Analyst (CySA+) CS0-003 Pearson Skilling Suite
CompTIA Cybersecurity Analyst (CySA+) course is for cyber professionals tasked with incident detection, prevention and response through continuous security monitoring. This globally recognized, intermediate-level certification will validate your cybersecurity analyst skills. Earning the certificate will prove to employers that you know how to leverage intelligence and threat detection techniques and are trained to continuously monitor security, mitigate risks, and combat threats to networks and devices.
The goal of this course is to prepare you for the CompTIA CySA+ Certification exam (CS0-003). You’ll have everything you need to improve your chances of passing on the first try, including text explanations, video demos, lab activities, self-assessment questions, and a practice exam.
DurationILT: 5 Days
Self-Paced: Approximately 40 hours
Course components:180-day access to:
- Lessons
- Video learning
- Hands-on Labs
- MeasureUp Practice Test for CompTIA Cybersecurity Analyst CySA+ (CS0-003) Practice Mode with remediation and Certification mode to simulate the test day experience.
- Those who have the ability to proactively capture, monitor, and respond to network traffic findings, as well as emphasizing software and application security, automation, threat hunting, and IT regulatory compliance.
- Recommended prerequisites include Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on experience as an incident response analyst or security operations center (SOC) analyst, or equivalent experience.
- Explain the importance of system and network architecture concepts in security operations and of efficiency and process improvement in security operations
- Given a scenario, analyze indicators of potentially malicious activity, use appropriate tools or techniques to determine malicious activity, implement vulnerability scanning methods and concepts, analyze output from vulnerability assessment tools, analyze data to prioritize vulnerabilities, recommend controls to mitigate attacks and software vulnerabilities, and perform incident response activities
- Compare and contrast threat-intelligence and threat-hunting concepts
- Explain concepts related to vulnerability response, handling, and management and to attack methodology frameworks
- Explain the preparation and post-incident activity phases of the incident management life cycle
- Explain the importance of vulnerability management reporting and communication and of incident response reporting and communication
- CompTIA Cybersecurity Analyst CySA+ (CS0-003) Official Cert Guide
-
Lesson 1: Explain the Importance of System and Network Architecture Concepts in Security Operations (1 hour and 24 minutes)
- Log Ingestion
- Operating System (OS) Concepts
- Infrastructure Concepts
- Network Architecture
- Identity and Access Management
- Encryption
- Sensitive Data Protection
- Summary
- Quiz Lesson 2: Analyze Indicators of Potentially Malicious Activity (48 minutes)
- Network-related indicators of potentially malicious activity
- Host-related indicators of potentially malicious activity
- Application-related indicators of potentially malicious activity
- Other indicators of potentially malicious activity
- Summary
- Quiz Lesson 3: Using Appropriate Tools or Techniques to Determine Malicious Activity (36 minutes)
- Tools
- Common Techniques
- Programming Languages/Scripting
- Summary
- Quiz Lesson 4: Comparing and Contrasting Threat Intelligence and Threat Hunting Concepts (1 hour and 12 minutes)
- Threat Actors
- Tactics, Techniques, and Procedures (TTP)
- Confidence Levels
- Collection Methods and Sources
- Threat Intelligence Sharing
- Threat Hunting
- Summary
- Quiz Lesson 5: Importance of Efficiency and Process Improvement in Security Operations (48 minutes)
- Standardize Processes
- Streamline Operations
- Technology and Tool Integration
- Single Pane of Glass
- Summary
- Quiz Lesson 6: Implementing Vulnerability Scanning Methods and Concepts (2 hours)
- Asset Discovery
- Special Considerations
- Internal vs External Scanning
- Agent vs Agentless
- Credentialed vs Non-credentialed
- Passive vs Active
- Static vs Dynamic
- Critical Infrastructure
- Security Baseline Scanning
- Industry Frameworks
- Summary
- Quiz Lesson 7: Analyzing Output from Vulnerability Assessment Tools (12 minutes)
- Tools
- Summary
- Quiz Lesson 8: Analyzing Data to Prioritize Vulnerabilities (1 hour and 12 minutes)
- Common Vulnerability Scoring System (CVSS) Interpretation
- Validation
- Context Awareness
- Exploitability/Weaponization
- Asset Value
- Zero-Day
- Summary
- Quiz Lesson 9: Controls to Mitigate Attacks and Software Vulnerabilities (3 hour and 12 minutes)
- Cross-site Scripting (XSS)
- Overflow Vulnerabilities
- Data Poisoning
- Broken Access Control
- Cryptographic Failures
- Injection Flaws
- Cross-site Request Forgery (CSRF)
- Directory Traversal
- Insecure Design
- Security Misconfiguration
- End-of-life or Outdated Components
- Identification and Authentication Failures
- Server-side Request Forgery (SSRF)
- Remote Code Execution (RCE)
- Privilege Escalation
- Local File Inclusion (LFI)/Remote File Inclusion (RFI)
- Summary
- Quiz Lesson 10: Vulnerability Response, Handling, and Management (2 hours and 24 minutes)
- Compensating Control
- Control Types
- Patching and Configuration Management
- Maintenance Windows
- Exceptions
- Risk Management Principles
- Policies, Governance, and Service-level Objectives (SLOs)
- Prioritization and Escalation
- Attack Surface Management
- Secure Coding Best Practices
- Secure Software Development Life Cycle (SDLC)
- Threat Modeling
- Summary
- Quiz Lesson 11: Attack Methodology Frameworks (1 hour)
- Cyber Kill Chains
- Diamond Model of Intrusion Analysis
- MITRE ATT&CK
- Open Source Security Testing Methodology Manual (OSS TMM)
- OWASP Testing Guide
- Summary
- Quiz Lesson 12: Performing Incident Response Activities (24 minutes)
- Detection and Analysis
- Containment, Eradication, and Recovery
- Summary
- Quiz Lesson 13: Post-Incident Activity Phases of the Incident Management Life Cycle (24 minutes)
- Preparation
- Post-Incident Activity
- Summary
- Quiz Lesson 14: Vulnerability Management Reporting & Communication (1 hour and 12 minutes)
- Vulnerability Management Reporting
- Compliance Reports
- Action Plans
- Inhibitors to Remediation
- Metrics and Key Performance Indicators (KPIs)
- Stakeholder Identification and Communication
- Summary
- Quiz Lesson 15: Incident Response Reporting & Communication (1 hour and 24 minutes)
- Stakeholder Identification and Communication
- Incident Declaration and Escalation
- Incident Response Reporting
- Communications
- Root Cause Analysis
- Lessons Learned
- Metrics and KPIs
- Summary
- Quiz