Sale!

CySA+ – Cybersecurity Analyst+ Prep Course

Original price was: $3,195.00.Current price is: $2,695.00.

Learn about the duties of cybersecurity analysts who are responsible for monitoring and detecting security incidents in information systems and networks and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a cybersecurity incident response team (CSIRT).

Gain the tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate an organization’s security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. This is a comprehensive approach to security aimed toward those on the front lines of defense.

This course is designed to assist students in preparing for the CompTIA CySA+ – Cybersecurity Analyst+ (CS0-002) certification exam.

 

DoD Approved 8570 Base Line Certification Prep Course
This course supports a certification that is a DoD Approved 8570 Baseline Certification and meets DoD 8140/8570 training requirements.

 

SKU: N/A Categories: , , ,

Description

 

 

Registration completed before 08/02/2023 receive   $500.00 Discount!

 

  • Delivery Format: Virtual Classroom Live
  • Location: ONLINE

Dates  are not a fit? Ask about Private Lead Classes for your company teams, with 6 or more employees we will customize training for your organization.

 

  Classroom Live Outline

Lesson 1: Explaining the Importance of Security Controls and Security Intelligence

  • Topic 1A: Identify Security Control Types
  • Topic 1B: Explain the Importance of Threat Data and Intelligence

Lesson 2: Utilizing Threat Data and Intelligence

  • Topic 2A: Classify Threats and Threat Actor Types
  • Topic 2B: Utilize Attack Frameworks and Indicator Management
  • Topic 2C: Utilize Threat Modeling and Hunting Methodologies

Lesson 3: Analyzing Security Monitoring Data

  • Topic 3A: Analyze Network Monitoring Output
  • Topic 3B: Analyze Appliance Monitoring Output
  • Topic 3C: Analyze Endpoint Monitoring Output
  • Topic 3D: Analyze Email Monitoring Output

Lesson 4: Collecting and Querying Security Monitoring Data

  • Topic 4A: Configure Log Review and SIEM Tools
  • Topic 4B: Analyze and Query Logs and SIEM Data

Lesson 5: Utilizing Digital Forensics and Indicator Analysis Techniques

  • Topic 5A: Identify Digital Forensics Techniques
  • Topic 5B: Analyze Network-related IOCs
  • Topic 5C: Analyze Host-related IOCs
  • Topic 5D: Analyze Application-related IOCs
  • Topic 5E: Analyze Lateral Movement and Pivot IOCs


Lesson 6: Applying Incident Response Procedures

  • Topic 6A: Explain Incident Response Processes
  • Topic 6B: Apply Detection and Containment Processes
  • Topic 6C: Apply Eradication, Recovery, and Post-incident Processes

Lesson 7: Applying Risk Mitigation and Security Frameworks

  • Topic 7A: Apply Risk Identification, Calculation,and Prioritization Processes
  • Topic 7B: Explain Frameworks, Policies, and Procedures

Lesson 8: Performing Vulnerability Management

  • Topic 8A: Analyze Output from Enumeration Tools
  • Topic 8B: Configure Infrastructure Vulnerability Scanning Parameters
  • Topic 8C: Analyze Output from Infrastructure Vulnerability Scanners
  • Topic 8D: Mitigate Vulnerability Issues

Lesson 9: Applying Security Solutions for Infrastructure Management

  • Topic 9A: Apply Identity and Access Management Security Solutions
  • Topic 9B: Apply Network Architecture and Segmentation Security Solutions
  • Topic 9C: Explain Hardware Assurance Best Practices
  • Topic 9D: Explain Vulnerabilities Associated with Specialized Technology

Lesson 10: Understanding Data Privacy and Protection

  • Topic 10A: Identify Non-technical Data and Privacy Controls
  • Topic 10B: Identify Technical Data and Privacy Controls

Lesson 11: Applying Security Solutions for Software Assurance

  • Topic 11A: Mitigate Software Vulnerabilities and Attacks
  • Topic 11B: Mitigate Web Application Vulnerabilities and Attacks
  • Topic 11C: Analyze Output from Application Assessments

Lesson 12: Applying Security Solutions for Cloud and Automation

  • Topic 12A: Identify Cloud Service and Deployment Model Vulnerabilities
  • Topic 12B: Explain Service-oriented Architecture
  • Topic 12C: Analyze Output from Cloud Infrastructure Assessment Tools
  • Topic 12D: Compare Automation Concepts and Technologies

 

Classroom Live Labs

Labs Available:

  1. Analyzing Output from Network Security Monitoring Tools
  2. Analyzing Output from Security Appliance Logs
  3. Analyzing Output from Endpoint Security Monitoring Tools
  4. Analyzing Email Headers
  5. Configuring SIEM Agents and Collectors
  6. Analyzing, Filtering, and Searching Event Log and syslog Output
  7. Collecting and Validating Digital Evidence
  8. Analyzing Network-related IoCs
  9. Analyzing Host and Application IoCs
  10. Following an Incident Response Process
  11. Observing IoCs during a Security Incident
  12. Reviewing Risk Management Processes
  13. Analyzing Output from Topology and Host Enumeration Tools
  14. Testing Credential Security
  15. Configuring Vulnerability Scanning and Analyzing Outputs
  16. Assessing Vulnerability Scan Outputs
  17. Assessing the Impact of Regulation on Vulnerability Management
  18. Performing Account and Permissions Audits
  19. Configuring Network Segmentation and Security
  20. Configuring and Analyzing Share Permissions
  21. Assessing the Impact of Web Application Vulnerabilities
  22. Analyzing Output from Web Application Assessment Tools
  23. Analyzing Output from Cloud Infrastructure Assessment Tools
  24. Assessing the Impact of Threats to Cloud Infrastructures

 

 

Additional information

Dates

Aug 07 – 11, 2023 8:30am – 4:30pm EST- , Sep 11 – 15, 2023 8:30am – 4:30pm EST, Oct 15 – 20, 2023 8:30am – 4:30pm EST, Oct 23 – 27, 2023 8:30am – 4:30pm EST, Nov 13 – 17, 2023 8:30am – 4:30pm EST, Dec 17 – 22, 2023 8:30am – 4:30pm EST

Reviews

There are no reviews yet.

Be the first to review “CySA+ – Cybersecurity Analyst+ Prep Course”

Your email address will not be published. Required fields are marked *