COMPTIA Logo
7829  Reviews star_rate star_rate star_rate star_rate star_half

CompTIA CySA+ Certification Prep Course - Cybersecurity Analyst (CySA+)

Gain the tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate an organization's security, collect and analyze cybersecurity intelligence, and handle...

Read More
$3,095 USD GSA  $2,479.35
Course Code 5867
Duration 5 days
Available Formats Virtual, Classroom

Gain the tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate an organization's security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. This is a comprehensive approach to security aimed toward those on the front lines of defense.
This course is designed to assist students in preparing for the CompTIA CySA+ - Cybersecurity Analyst+ (CS0-003) certification exam and includes an exam voucher, study guide, and practice exams.

CompTIAs CySA+ is a global, vendor-neutral certification covering intermediate-level knowledge and skills required by information security analyst job roles. It helps identify a cybersecurity professionals ability to proactively defend an organization using secure monitoring, threat identification, incident response and teamwork. The CompTIA CySA+ CS0-003 certification exam ensures the candidate has the knowledge and skills required to:

  • Detect and analyze indicators of malicious activity
  • Understand threat hunting and threat intelligence concepts
  • Use appropriate tools and methods to manage, prioritize and respond to attacks and vulnerabilities
  • Perform incident response processes
  • Understand reporting and communication concepts related to vulnerability management and incident response activities

Skills Gained

  • Explain the Importance of Security Controls and Security Intelligence
  • Utilize Threat Data and Intelligence
  • Analyze Security Monitoring Data
  • Collect and Query Security Monitoring Data
  • Utilize Digital Forensics and Indicator Analysis Techniques
  • Apply Incident Response Procedures
  • Apply Risk Mitigation and Security Frameworks
  • Perform Vulnerability Management
  • Apply Security Solutions for Infrastructure Management
  • Understand Data Privacy and Protection
  • Apply Security Solutions for Software Assurance
  • Apply Security Solutions for Cloud and Automation

Who Can Benefit

  • IT Security Analyst
  • Security Operations Center (SOC) Analyst
  • Vulnerability Analyst
  • Cybersecurity Specialist
  • Threat Intelligence Analyst
  • Security Engineer

Prerequisites

To ensure your success in this course, you should meet the following requirements:

  • At least two years (recommended) of experience in computer network security technology or a related field.
  • The ability to recognize information security vulnerabilities and threats in the context of risk management.
  • Foundation-level operational skills with some of the common operating systems for computing environments.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
  • Foundation-level understanding of some of the common concepts for network environments, such as routing and switching.
  • Foundational knowledge of major TCP/IP networking protocols including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.
|
View Full Schedule