CompTIA CySA

CompTIA CYSA+ certification provided by us is a cybersecurity analyst certification that helps to apply analytics in the network to detect cybersecurity threats in the environment. The behavioural analytical skills identifies and detect the combat malware and secure and protect the applications and systems in an organization. The training makes the participants highly efficient in gaining knowledge on covering the advanced persistent threats and configure and use the threat-detection tools.

Training Logo
Overview

The CompTIA CySA+ exam is an internationally targeted validation of intermediate-level security skills and knowledge. While there is no required prerequisite, the CompTIA CySA+ certification is intended to follow CompTIA Security+ or equivalent experience and has a technical, “hands-on” focus on IT security analytics. The CompTIA CySA+ examination is designed for IT security analysts, vulnerability analysts, or threat intelligence analysts. The exam will certify that the successful candidate has the knowledge and skills required to configure and use threat detection tools, perform data analysis and interpret the results to identify vulnerabilities, threats, and risks to an organization with tend goal of securing and protecting applications and systems within an organization.

  • Duration
    40 hours
  • Batches
    Customizable as per your need
  • Suitable for
    professionals, students etc.
  • Course Details
    Download PDF
What you will learn
  • Apply environmental reconnaissance techniques using appropriate tools and processes.
  • Analyse the results of a network reconnaissance.
  • Given a network-based threat, implement or recommend the appropriate response and countermeasure.
  • Explain the purpose of practices used to secure a corporate environment.
  • Implement an information security vulnerability management process.
  • Analyse the output resulting from a vulnerability scan.
  • Compare and contrast common vulnerabilities found in the various targets within an organization.
  • Distinguish threat data or behaviour to determine the impact of an incident.
  • Prepare a toolkit and use appropriate forensics tools during an investigation.
  • Explain the importance of communication during the incident response process.
  • Analyse common symptoms to select the best cyber security course of action to support incident response.
  • Summarize the incident recovery and post-incident response process.
  • Explain the relationship between frameworks, common policies, controls, and procedures.
  • Use data to recommend remediation of security issues related to identity and access management.
  • Review security architecture and make recommendations to implement compensating controls.
  • Use application security best practices while participating in the Software Development Life Cycle (SDLC).
  • Compare and contrast the general purpose and reasons for using various cybersecurity tools and technologies.
background

Course Agenda

01

Threat Management 1

  • Cybersecurity Analysts
  • Cybersecurity Roles and Responsibilities
  • Frameworks and Security Controls
  • Risk Evaluation
  • Penetration Testing Processes
  • Reconnaissance Techniques
  • The Kill Chain
  • Open Source Intelligence
  • Social Engineering
  • Topology Discovery
  • Service Discovery
  • OS Fingerprinting

02

Threat Management 2

  • Security Appliances
  • Configuring Firewalls
  • Intrusion Detection and Prevention
  • Configuring IDS
  • Malware Threats
  • Configuring Anti-Virus Software
  • Sysinternals
  • Enhanced Mitigation Experience Toolkit
  • Logging and Analysis
  • Packet Capture
  • Packet Capture Tools
  • Monitoring Tools
  • Log Review and SIEM
  • SIEM Data Outputs
  • SIEM Data Analysis
  • Point-in-Time Data Analysis

03

Vulnerability Management

  • Managing Vulnerabilities
  • Vulnerability Management Requirements
  • Asset Inventory
  • Data Classification
  • Vulnerability Management Processes
  • Vulnerability Scanners
  • Microsoft Baseline Security Analyser
  • Vulnerability Feeds and SCAP
  • Configuring Vulnerability Scans
  • Vulnerability Scanning Criteria
  • Exploit Frameworks
  • Remediating Vulnerabilities
  • Analysing Vulnerability Scans
  • Remediation and Change Control
  • Remediating Host Vulnerabilities
  • Remediating Network Vulnerabilities
  • Remediating Virtual Infrastructure Vulnerabilities
  • Secure Software Development
  • Software Development Lifecycle
  • Software Vulnerabilities
  • Software Security Testing
  • Interception Proxies
  • Web Application Firewalls
  • Source Authenticity
  • Reverse Engineering

04

Cyber Incident Response

  • Incident Response
  • Incident Response Processes
  • Threat Classification
  • Incident Severity and Prioritization
  • Types of Data
  • Forensics Tools
  • Digital Forensics Investigations
  • Documentation and Forms
  • Digital Forensics Crime Scene
  • Digital Forensics Kits
  • Image Acquisition
  • Password Cracking
  • Analysis Utilities
  • Incident Analysis and Recovery
  • Analysis and Recovery Frameworks
  • Analysing Network Symptoms
  • Analysing Host Symptoms
  • Analysing Data Exfiltration
  • Analysing Application Symptoms
  • Using Sysinternals
  • Containment Techniques
  • Eradication Techniques
  • Validation Techniques
  • Corrective Actions

05

Security Architecture

  • Secure Network Design
  • Network Segmentation
  • Black holes, Sinkholes, and Honeypots
  • System Hardening
  • Group Policies and MAC
  • Endpoint Security
  • Managing Identities and Access
  • Network Access Control
  • Identity Management
  • Identity Security Issues
  • Identity Repositories
  • Context-based Authentication
  • Single Sign On and Federations
  • Exploiting Identities
  • Exploiting Web Browsers and Applications
  • Security Frameworks and Policies
  • Frameworks and Compliance
  • Reviewing Security Architecture
  • Procedures and Compensating Controls
  • Verifications and Quality Control
  • Security Policies and Procedures
  • Personnel Policies and Training
background

Why Choose us?

Over 200 classes are scheduled conveniently every year with small training groups and industry experienced faculties that provides:

  • One-Stop shop for IT Training
  • Companywide IT Training Solutions
  • Interactive Teaching Methodology
  • Job Oriented Training Solutions
  • Flexible modes of training
  • Recorded sessions are available
  • Live Project Experience

In a hurry? Let's chat!

Contact us on Whatsapp
logo
Our Locations