Welcome to Comnet Group Inc.

CompTIA Cybersecurity Analyst (CySA+)

Course number: CGICYSA40

This course covers the duties of cybersecurity analysts who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a cybersecurity incident response team (CSIRT). The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. Ultimately, the course promotes a comprehensive approach to security aimed toward those on the front lines of defense.

This course is designed to assist students in preparing for the CompTIA® Cybersecurity Analyst (CySA+®) (Exam CS0-002) certification examination. What you learn and practice in this course can be a significant part of your preparation.

In addition, this course can help students who are looking to fulfill DoD directive 8570.01 for information assurance (IA) training. This program is designed for personnel performing IA functions, establishing IA policies, and implementing security measures and procedures for the Department of Defense and affiliated information systems and networks.

Course Objectives:

In this course, you will assess and respond to security threats and operate a systems and network security analysis platform.

You will:

  • Assess information security risk in computing and network environments.
  • Analyze reconnaissance threats to computing and network environments.
  • Analyze attacks on computing and network environments.
  • Analyze post-attack techniques on computing and network environments.
  • Implement a vulnerability management program.
  • Collect cybersecurity intelligence.
  • Analyze data collected from security and event logs.
  • Perform active analysis on assets and networks.
  • Respond to cybersecurity incidents.
  • Investigate cybersecurity incidents.
  • Address security issues with the organization’s technology architecture.
Prerequisites

To ensure your success in this course, you should meet the following requirements:

  • At least two years (recommended) of experience in computer network security technology or a related field.
  • The ability to recognize information security vulnerabilities and threats in the context of risk management.
  • Foundation-level operational skills with some of the common operating systems for computing environments.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
  • Foundation-level understanding of some of the common concepts for network environments, such as routing and switching.
  • Foundational knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs
Target Audience

This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team—everyone from help desk staff to the Chief Information Officer—understand their role in these security processes.

Certification

CompTIA® Cybersecurity Analyst (CySA+®)

Exam

CompTIA® Cybersecurity Analyst (CySA+®) Exam CS0-002

Accreditation

Post class completion, students can appear for the CompTIA® Cybersecurity Analyst (CySA+®) Exam CS0-002.

Course Content
Lesson 1: Assessing Information Security Risk
  • Topic A: Identify the Importance of Risk Management
  • Topic B: Assess Risk
  • Topic C: Mitigate Risk
  • Topic D: Integrate Documentation into Risk Management
Lesson 2: Analyzing Reconnaissance Threats to Computing and Network Environments
  • Topic A: Assess the Impact of Reconnaissance Incidents
  • Topic B: Assess the Impact of Social Engineering
Lesson 3: Analyzing Attacks on Computing and Network Environments
  • Topic A: Assess the Impact of System Hacking Attacks
  • Topic B: Assess the Impact of Web-Based Attacks
  • Topic C: Assess the Impact of Malware
  • Topic D: Assess the Impact of Hijacking and Impersonation Attacks
  • Topic E: Assess the Impact of DoS Incidents
  • Topic F: Assess the Impact of Threats to Mobile Security
  • Topic G: Assess the Impact of Threats to Cloud Security
Lesson 4: Analyzing Post-Attack Techniques
  • Topic A: Assess Command and Control Techniques
  • Topic B: Assess Persistence Techniques
  • Topic C: Assess Lateral Movement and Pivoting Techniques
  • Topic D: Assess Data Exfiltration Techniques
  • Topic E: Assess Anti-Forensics Techniques
Lesson 5: Managing Vulnerabilities in the Organization
  • Topic A: Implement a Vulnerability Management Plan
  • Topic B: Assess Common Vulnerabilities
  • Topic C: Conduct Vulnerability Scans
  • Topic D: Conduct Penetration Tests on Network Assets
Lesson 6: Collecting Cybersecurity Intelligence
  • Topic A: Deploy a Security Intelligence Collection and Analysis Platform
  • Topic B: Collect Data from Network-Based Intelligence Sources
  • Topic C: Collect Data from Host-Based Intelligence Sources
Lesson 7: Analyzing Log Data
  • Topic A: Use Common Tools to Analyze Logs
  • Topic B: Use SIEM Tools for Analysis
Lesson 8: Performing Active Asset and Network Analysis
  • Topic A: Analyze Incidents with Windows-Based Tools
  • Topic B: Analyze Incidents with Linux-Based Tools
  • Topic C: Analyze Malware
  • Topic D: Analyze Indicators of Compromise
Lesson 9: Responding to Cybersecurity Incidents
  • Topic A: Deploy an Incident Handling and Response Architecture
  • Topic B: Mitigate Incidents
  • Topic C: Prepare for Forensic Investigation as a CSIRT
Lesson 10: Investigating Cybersecurity Incidents
  • Topic A: Apply a Forensic Investigation Plan
  • Topic B: Securely Collect and Analyze Electronic Evidence
  • Topic C: Follow Up on the Results of an Investigation
Lesson 11: Addressing Security Architecture Issues
  • Topic A: Remediate Identity and Access Management Issues
  • Topic B: Implement Security During the SDLC

Available Formats

Live Online
Register