Nabídka tohoto termínu kurzu již není aktuální. Podobné kurzy naleznete zde.

CompTIA Cybersecurity Analyst (CySA+)

Základní info

Popis kurzu


In this course, you will assess and respond to security threats and operate a systems and network security analysis platform.



In this course, you will assess and respond to security threats and operate a systems and network security analysis platform.

Určeno pro

This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team—everyone from help desk staff to the Chief Information Officer—understand their role in these security processes.

Obsah kurzu

After reading this text, you will be able to:



  • Assess information security risk in computing and network environments.

  • Analyze reconnaissance threats to computing and network environments.

  • Analyze attacks on computing and network environments.

  • Analyze post-attack techniques on computing and network environments.

  • Implement a vulnerability management program.

  • Collect cybersecurity intelligence.

  • Analyze data collected from security and event logs.

  • Perform active analysis on assets and networks.

  • Respond to cybersecurity incidents.

  • Investigate cybersecurity incidents.

  • Address security issues with the organization's technology architecture.


 


COURSE OUTLINE


ASSESSING INFORMATION SECURITY RISK



  • Identify the Importance of Risk Management

  • Assess Risk

  • Mitigate Risk

  • Integrate Documentation into Risk Management


ANALYZING RECONNAISSANCE THREATS TO COMPUTING AND NETWORK ENVIRONMENTS



  • Assess the Impact of Reconnaissance Incidents

  • Assess the Impact of Social Engineering


ANALYZING ATTACKS ON COMPUTING AND NETWORK ENVIRONMENTS



  • Assess the Impact of System Hacking Attacks

  • Assess the Impact of Web-Based Attacks

  • Assess the Impact of Malware

  • Assess the Impact of Hijacking and Impersonation Attacks

  • Assess the Impact of DoS Incidents

  • Assess the Impact of Threats to Mobile Security

  • Assess the Impact of Threats to Cloud Security


ANALYZING POST-ATTACK TECHNIQUES



  • Assess Command and Control Techniques

  • Assess Persistence Techniques

  • Assess Lateral Movement and Pivoting Techniques

  • Assess Data Exfiltration Techniques

  • Assess Anti-Forensics Techniques


MANAGING VULNERABILITIES IN THE ORGANIZATION



  • Implement a Vulnerability Management Plan

  • Assess Common Vulnerabilities

  • Conduct Vulnerability Scans

  • Conduct Penetration Tests on Network Assets


COLLECTING CYBERSECURITY INTELLIGENCE



  • Deploy a Security Intelligence Collection and Analysis Platform

  • Collect Data from Network-Based Intelligence Sources

  • Collect Data from Host-Based Intelligence Sources


ANALYZING LOG DATA



  • Use Common Tools to Analyze Logs

  • Use SIEM Tools for Analysis


PERFORMING ACTIVE ASSET AND NETWORK ANALYSIS



  • Analyze Incidents with Windows-Based Tools

  • Analyze Incidents with Linux-Based Tools

  • Analyze Malware

  • Analyze Indicators of Compromise


RESPONDING TO CYBERSECURITY INCIDENTS



  • Deploy an Incident Handling and Response Architecture

  • Mitigate Incidents

  • Prepare for Forensic Investigation as a CSIRT


INVESTIGATING CYBERSECURITY INCIDENTS



  • Apply a Forensic Investigation Plan

  • Securely Collect and Analyze Electronic Evidence

  • Follow Up on the Results of an Investigation


 ADDRESSING SECURITY ARCHITECTURE ISSUES



  • Remediate Identity and Access Management Issues

  • Implement Security During the SDLC


EXAM



Exam Codes CS0-002
Launch Date April 21, 2020
Exam Description The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to leverage intelligence and threat detection techniques, analyze and interpret data, identify and address vulnerabilities, suggest preventative measures, and effectively respond to and recover from incidents.
Number of Questions Maximum of 85 questions
Type of Questions Multiple choice and performance-based
Length of Test 165 minutes
Passing Score 750 (on a scale of 100-900)
Recommended Experience Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on information security or related experience.
Languages English, Japanese, TBD - others
Retirement TBD – Usually three years after launch

Studijní materiály

V angličtině

CompTIA Cybersecurity Analyst (CySA+)

Vybraný termín:

4.10.2021  Bratislavský kraj

Cena

Kontaktovat dodavatele


Kontrola proti spamu. Kolik je devět a šest ? Součet zapište číslicemi.