CompTIA CySA+

CompTIA Cybersecurity Analyst (CySA+) is an IT workforce certification that applies behavioral analytics to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring.

Virtual Training nebo e-Learning?

Máme dostatečnou flexibilitu, takže vybírat můžete jak prezenční termíny, tak online kurzy.

Zkuste živý kurz virtuálně

Naše kurzy lze získat za zlomek ceny!

Target Audience

  • Threat hunter
  • Compliance analyst 
  • Security engineer/ analyst
  • Threat intelligence analyst 
  • Application security analyst
  • Incident response or handler
cysa+ comptia tayllorcox

Course Objectives

  • Utilize and apply proactive threat intelligence to support organizational security 
  • Apply security solutions for infrastructure management and explain software & hardware assurance best practices
  • Continuous security monitoring activities and implement configuration changes to existing controls to improve security
  • Apply security concepts in support of organizational risk mitigation and understand the importance of frameworks, policies, procedures
  • Apply the appropriate incident response procedure, analyze potential indicators of compromise, and utilize basic digital forensics techniques

CompTIA CySA+

CompTIA Cybersecurity Analyst (CySA+) is an IT workforce certification that applies behavioral analytics to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring.

Why is it different?

  • CompTIA CySA+ is the only intermediate high-stakes cybersecurity analyst certification with both hands-on, performance-based questions and multiple-choice questions.
  • CySA+ focuses on the candidates ability to not only proactively capture, monitor, and respond to network traffic findings, but also emphasizes software and application security, automation, threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.
  • CySA+ covers the most up-to-date core security analyst skills and upcoming job skills used by threat intelligence analysts, application security analysts, compliance analysts, incident responders/handlers, and threat hunters, bringing new techniques for combating threats inside and outside of the Security Operations Center (SOC).
cysa+ comptia tayllorcox

Certification

CompTIA CySA+Certificaiton | CompTIA Accredited

Exam

  • Number of questions:  Maximum of 85 questions
  • Type of Questions: Multiple choice and performance-based
  • Duration: 165 minutes
  • Passing Score: 750 (on a scale of 100-900)
  • Recommended Experience: Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, CySA+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.
  • Languages: English, Japanese, and Simplified Chinese
  • Validity: 3 years after launch of certification
Exam

Jak nás hodnotí

V čem jsou naše reference výjimečné? Nejsou to jednorázové akce. K nám se lidé vrací rádi a nezavírají před námi dveře.

Podívejte se na úplný seznam referenčních klientů, kteří na nás nedají dopustit.

Vaše hodnocení
*****

Naposledy shlédnuté

Nejste si jisti, zda je tento kurz pro vás?

Zavolejte nám a my vám poradíme.

Jsme vám k dispozici na telefonním čísle +420 222 553 101 vždy od pondělí do pátku: 9:00 - 17:00.

*položky označené hvězdičkou jsou povinné

Chcete získat dárek k narozeninám?