CompTIA Cybersecurity Analyst

Course Code: CO-CySA

The CompTIA Cybersecurity Analyst (CySA+) course is an international, vendor-neutral cybersecurity certification that applies behavioural analytics to improve the overall state of IT security. The CySA+ course validates knowledge and skills that are required to prevent, detect and combat cybersecurity threats. CompTIA CySA+ proves candidates can detect and analyze indicators of malicious activity using the most up-to-date methods and tools, such as threat intelligence, security information and event management (SIEM), endpoint detection and response (EDR) and extended detection and response (XDR). IT pros gain unique skills sought after by organizations to protect and detect their networks. This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defence of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team, from help desk staff to the Chief Information Officer, understand their role in these security processes.

  • Duration: 5 Days
  • Level: Intermediate
  • Technology: Cybersecurity
  • Delivery Method: Instructor Led
  • Training Credits: NA

This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation.

This course focuses on the knowledge, ability, and skills necessary to provide for the defence of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team, from help desk staff to the Chief Information Officer, understand their role in these security processes.

To get the most out of the CompTIA CySA+ Study Guide and be able to prepare for your exam you should have successfully earned the CompTIA Network+ certification and CompTIA Security+ certification or have equivalent knowledge. Specifically, it is recommended that you have the following skills and knowledge before starting this course:

- Know basic network terminology and functions (such as OSI Model, Topology, Ethernet, Wi-Fi, switches, routers).

- Understand TCP/IP addressing, core protocols, and troubleshooting tools

- Identify network attack strategies and defences.

- Know the technologies and uses of cryptographic standards and products

- Identify network- and host-based security technologies and practices.

- Describe the standards and products used to enforce security on web and communications technologies.

CompTIA CySA+ will teach you the fundamental principles of using threat and vulnerability analysis tools plus digital forensics tools. It will prepare you to take the CompTIA CySA+ CS0-003 exam by providing 100% coverage of the objectives and content examples listed on the syllabus.

- Security Operations

- Vulnerability Management

- Incident Response and Management

- Reporting and Communication

The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to leverage intelligence and threat detection techniques, analyse and interpret data, identify and address vulnerabilities, suggest preventative measures, and effectively respond to and recover from incidents.

This course is designed to prepare students to take the CompTIA CS0-003 international examination. Successfully passing this exam will result in the achievement of the CompTIA Cybersecurity Analyst (CySA+) certification.

Download our course content

Click Here

Modules

- Understanding Cybersecurity Leadership Concepts

- Exploring Control Types and Methods

- Explaining Patch Management Concepts

- Exploring Threat Actor Concepts

- Identifying Active Threats

- Exploring Threat-Hunting Concepts

- Reviewing System and Network Architecture Concepts

- Exploring Identity and Access Management (IAM)

- Maintaining Operational Visibility

- Exploring Leadership in Security Operations

- Understanding Technology for Security Operations

- Explaining Compliance Requirements

- Understanding Vulnerability Scanning Methods

- Exploring Special Considerations in Vulnerability Scanning

- Understanding Vulnerability Scoring Concepts

- Exploring Vulnerability Context Considerations

- Explaining Effective Communication Concepts

- Understanding Vulnerability Reporting Outcomes and Action Plans

- Exploring Incident Response Planning

- Performing Incident Response Activities

- Understanding Incident Response Communication

- Analyzing Incident Response Activities