CompTIA CySA+

Course objective

Advance and broaden your skills in cybersecurity analytics in a hands-on way. This course will cover incident response procedures, analysis of potential indicators of compromise, and utilising basic digital forensics techniques, capturing network traffic findings, automation, threat hunting, IT regulatory compliance, and more. CompTIA is the leading provider of vendor-neutral IT certifications in the world and its certification holders desired by employers globally. CompTIA CySA+ applies behavioural analytics to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring. This course will go over everything you need to know to sit your CompTIA CySA+ exam with confidence to gain your internationally recognised certification.

What is included

  • CompTIA CySA+ CS0-002 exam voucher included
  • Pre and post assessment
  • Flashcards and quizzes
  • Virtual labs
  • Study planner
  • Certification of completion

Course outline

  1. Introduction
  2. Today’s cybersecurity analyst
  3. Using threat intelligence
  4. Reconnaissance and intelligence gathering
  5. Designing a vulnerability management program
  6. Analysing vulnerability scans
  7. Cloud security
  8. Infrastructure security and controls
  9. Identity and access management security
  10. Software and hardware development security
  11. Security operations and monitoring
  12. Building an incident response program
  13. Analysing indicators of compromise
  14. Performing forensic analysis and techniques
  15. Containment, eradication, and recovery
  16. Risk management
  17. Policy and compliance
  18. Appendix: Video tutorials