CompTIA Cybersecurity Analyst (CySA+)

(CySA-plus)/ISBN:978-1-61691-025-9

This course includes
Lessons
TestPrep
Hand-on Lab

We have an updated version of this course, please check out the latest CompTIA Cybersecurity Analyst (CySA+) course!

Kick start your prep for the CySA+ exam with the CompTIA Cybersecurity Analyst (CySA+) course and lab. The lab simulates real-world, hardware, software, and command-line interface environments and can be mapped to any text-book, course, or training. The CySA+ study guide provides complete coverage of the CS0-001 exam objectives and includes topics such as policy and compliance; forensic analysis, vulnerability scans, identity and access management security; and many more. This CySA+ training is for IT security analysts, vulnerability analysts, or threat intelligence analysts.

Here's what you will get

The CompTIA Cybersecurity Analyst (CySA+) is an international, vendor-neutral credential that applies behavioral analytics to improve the overall state of IT security. CompTIA CySA+ certification exam validates the critical knowledge and skills that are required to prevent, detect, and combat cybersecurity threats. The CySA+ exam validates the expertise of professionals to configure and use threat detection tools; perform data analysis, interpret the results to identify vulnerabilities, and much more.

Lessons

14+ Lessons | 380+ Quizzes | 66+ Flashcards | 66+ Glossary of terms

TestPrep

85+ Pre Assessment Questions | 4+ Full Length Tests | 85+ Post Assessment Questions | 340+ Practice Test Questions

Hand on lab

23+ LiveLab | 23+ Video tutorials | 02+ Minutes

Video Lessons

48+ Videos | 13:09+ Hours

Here's what you will learn

Download Course Outline

Lessons 1: Introduction

  • What Does This Book Cover?
  • Setting Up a Kali and Metasploitable Learning Environment
  • Setting Up Your Environment
  • Objectives Map for CompTIA Cybersecurity Analyst (CySA+) Exam CS0-001

Lessons 2: Defending Against Cybersecurity Threats

  • Cybersecurity Objectives
  • Evaluating Security Risks
  • Building a Secure Network
  • Secure Endpoint Management
  • Penetration Testing
  • Reverse Engineering
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 3: Reconnaissance and Intelligence Gathering

  • Footprinting
  • Passive Footprinting
  • Gathering Organizational Intelligence
  • Detecting, Preventing, and Responding to Reconnaissance
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 4: Designing a Vulnerability Management Program

  • Identifying Vulnerability Management Requirements
  • Configuring and Executing Vulnerability Scans
  • Developing a Remediation Workflow
  • Overcoming Barriers to Vulnerability Scanning
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 5: Analyzing Vulnerability Scans

  • Reviewing and Interpreting Scan Reports
  • Validating Scan Results
  • Common Vulnerabilities
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 6: Building an Incident Response Program

  • Security Incidents
  • Phases of Incident Response
  • Building the Foundation for Incident Response
  • Creating an Incident Response Team
  • Coordination and Information Sharing
  • Classifying Incidents
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 7: Analyzing Symptoms for Incident Response

  • Analyzing Network Events
  • Handling Network Probes and Attacks
  • Investigating Host Issues
  • Investigating Service and Application Issues
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 8: Performing Forensic Analysis

  • Building a Forensics Capability
  • Understanding Forensic Software
  • Conducting a Forensic Investigation
  • Forensic Investigation: An Example
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 9: Recovery and Post-Incident Response

  • Containing the Damage
  • Incident Eradication and Recovery
  • Wrapping Up the Response
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 10: Policy and Compliance

  • Understanding Policy Documents
  • Complying with Laws and Regulations
  • Adopting a Standard Framework
  • Implementing Policy-Based Controls
  • Security Control Verification and Quality Control
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 11: Defense-in-Depth Security Architectures

  • Understanding Defense in Depth
  • Implementing Defense in Depth
  • Analyzing Security Architecture
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 12: Identity and Access Management Security

  • Understanding Identity
  • Threats to Identity and Access
  • Identity as a Security Layer
  • Understanding Federated Identity and Single Sign-On
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 13: Software Development Security

  • Understanding the Software Development Life Cycle
  • Designing and Coding for Security
  • Software Security Testing
  • Summary
  • Exam Essentials
  • Lab Exercises

Lessons 14: Cybersecurity Toolkit

  • Host Security Tools
  • Monitoring and Analysis Tools
  • Scanning and Testing Tools
  • Network Security Tools
  • Web Application Security Tools
  • Forensics Tools
  • Summary

Hands-on LAB Activities

Reconnaissance and Intelligence Gathering

  • Performing Reconnaissance on a Network
  • Identifying Search Options in Metasploit
  • Performing the Initial Scan
  • Initiating an SSH Session from your Windows 10 Client to your Windows Server

Designing a Vulnerability Management Program

  • Conducting Vulnerability Scans

Analyzing Vulnerability Scans

  • Consulting a Vulnerability Database

Analyzing Symptoms for Incident Response

  • Examining the DDOS_Attack.pcap File
  • Retrieving a Real-Time List of Running Processes
  • Examining the Audited Events

Policy and Compliance

  • Adding Revision to the Revision History
  • Viewing and Downloading the Policy Templates
  • Opening the Policy Template and Setting the Company Name
  • Reviewing and Modifying the Policy Items

Software Development Security

  • Inspecting the Vulnerability in the echo Server's Source Code

Cybersecurity Toolkit

  • Using the Process Explorer to View Specific Details About Running Processes on the System
  • Making Syslog Entries Readable
  • Installing Splunk on the Server
  • Scanning the Rootkit
  • Working with Wireshark's Interface
  • Analyzing the Capture File to Find the Attack(s)
  • Generating Network Traffic and Using Filters
  • Confirming the Spoofing Attack in Wireshark
  • Starting a Live Packet Capture

Exam FAQs

  • Network+, Security+ or equivalent knowledge
  • Minimum of 3-4 years of hands-on information security or related experience.
  • While there is no required prerequisite, CySA+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.

USD 359

Pricing and taxes may vary from country to country.

Multiple-choice and performance-based

The exam contains 85 questions.

165 minutes

750

(on a scale of 100-900)

Here are the retake policies:

  • If a candidate has passed an exam (or multiple exams) and achieved a certification, he/she cannot take the exam again, using the same exam code, without prior consent from CompTIA.
  • CompTIA beta examinations may only be taken one (1) time by each candidate.
  • A test found to be in violation of the retake policy will be invalidated and the candidate may be subject to a suspension period. Repeat violators will be permanently banned from participation in the CompTIA Certification Program.
  • Candidates must pay the exam price each time they attempt the exam. CompTIA does not offer any free re-tests or discounts on retakes.

CompTIA CySA+ CS0-001 exam is going to retire on October 21st, 2020.

Customer Review

uCertify CompTIA Cybersecurity Analyst (CySA+) Course & Labs very comprehensive and complete course that cover all the topics included on CompTIA's CySA+ certification. It includes lessons that explain the theory behind this interesting area of knowledge, performance labs to develop real-life experience on installing and using several tools, readings and summaries, and practice exams. In general, I think that uCertify's Certified Security Analyst CySA+ training course meet my expectations and helped me to refresh and enhance my knowledge of cybersecurity and security analysis.

The uCertify CompTia CySA-Plus is a full learning and hands-on experience course for those interested in starting a career in Cyber Security. I wholeheartedly recommend the course material.

If you looking for an online course, the uCertify is one of the best for learning. prepare yourself before taking the exam certificate. you can take the test for preparing that was provided in this course. you will get many advantages of this online course. I really really recommended to you.