Tutorialspoint

April Learning Carnival is here, Use code FEST10 for an extra 10% off

CompTIA CySA+ Cybersecurity Analyst (CS0-001) Training Course

person icon Total Seminars

4

CompTIA CySA+ Cybersecurity Analyst (CS0-001) Training Course

Ethical Hacking and CompTIA Cyber Security Analyst CySA+ (CS0-001) Exam Prep.

updated on icon Updated on Apr, 2024

language icon Language - English

person icon Total Seminars

English [CC]

category icon IT & Software,IT Certification,CompTIA Security+

Lectures -53

Resources -1

Duration -7 hours

4

price-loader

30-days Money-Back Guarantee

Training 5 or more people ?

Get your team access to 10000+ top Tutorials Point courses anytime, anywhere.

Course Description

Welcome to TOTAL: CompTIA CySA+ Cybersecurity Analyst (CS0-001) course. from Total Seminars and Brent Chapman, GCIH, GCFA, CISSP, CySA+.

Brent Chapman is an information security engineer with over 15 years' experience in information technology and cyber security. He spent over 10 years in active duty in the United States Army, where he served as an intelligence analyst, communications officer, network engineer, and cyber operations officer. He has also been a researcher and instructor at West Point, where he graduated, as well as a member of the Security of Defense's staff.

This course covers everything you need to know to respond to cybersecurity threats and attacks. You’ll learn how to:

  • Apply environmental reconnaissance techniques like OS fingerprinting, e-mail harvesting, and social media profiling using tools such as Nmap, Netstat, and syslog

  • Analyze the results of network reconnaissance, and recommend or implement countermeasures

  • Secure a corporate environment by scanning for vulnerabilities

  • Respond to cyber incidents with a forensics toolkit, maintain the chain of custody, and analyze incident severity

If you're looking to get certified, this course will also help prepare you for the CompTIA CySA+ Certification (CS0-001) exam. The first goal of the course is to make you an outstanding cybersecurity analyst and in the process, make sure you are ready to pass the CompTIA exam.


The course covers all the CompTIA CySA+ (CS0-001) exam domains:

1.0 Threat Management                                                             27%

2.0 Vulnerability Management                                                  26%

3.0 Cyber Incident Response                                                     23%

4.0 Security Architecture and Tool Sets                                   24%

 

Topics include:        

Threat and vulnerability management

Conducting an analyzing reconnaissance

Responding to network-based threats

Securing a corporate network

Cyber incident response

Determining the impact of incidents

Preparing the incident response toolkit

Goals

What will you learn in this course:

  • This is a complete and comprehensive CompTIA CySA+ Certification (CS0-001) course. It is designed to prepare the student to be able to take and pass the Cybersecurity Analyst exam and become CompTIA CySA+ Certified.
  • Learn skills to break into a career in information security analysis, which ranks 7th in the 100 best tech jobs for 2017, and is predicted to be the fastest growing overall job category between 2012-2022. Cybersecurity Analysts earn a median pay of $90,12

Prerequisites

What are the prerequisites for this course?

  • Basic familiarity with PCs and networks.
  • There are no specific prerequisites as the course covers all the topics in detail.
  • It is a good idea to have an understanding of CompTIA A+, Network+, and Security+ or to be certified in these topics. You can learn more about these certifications from our Mike Meyers – Total Seminars CompTIA A+, Network+, and Security+ Certificati
CompTIA CySA+ Cybersecurity Analyst (CS0-001) Training Course

Curriculum

Check out the detailed breakdown of what’s inside the course

Introduction
2 Lectures
  • play icon Introduction 01:50 01:50
  • play icon Course Resources
Conducting Reconnaissance
2 Lectures
Tutorialspoint
Analyzing Reconnaissance Results
3 Lectures
Tutorialspoint
Responding to Network-Based Threats
2 Lectures
Tutorialspoint
Securing a Corporate Environment
4 Lectures
Tutorialspoint
Vulnerability Management
4 Lectures
Tutorialspoint
Analyzing Vulnerabilities Scan Results
2 Lectures
Tutorialspoint
Incident Response
2 Lectures
Tutorialspoint
Preparation Phase
2 Lectures
Tutorialspoint
Forensic Tools
5 Lectures
Tutorialspoint
Common Symptoms of Compromise
3 Lectures
Tutorialspoint
Incident Recovery and Post-Incident Response Process
2 Lectures
Tutorialspoint
Frameworks, Common Policies, Controls, and Procedures
4 Lectures
Tutorialspoint
Identity and Access Management
4 Lectures
Tutorialspoint
Defense Strategies
2 Lectures
Tutorialspoint
Software Development Life Cycle (SDLC)
2 Lectures
Tutorialspoint
Tools and Technologies
7 Lectures
Tutorialspoint

Instructor Details

Total Seminars

Total Seminars

e


Course Certificate

Use your certificate to make a career change or to advance in your current career.

sample Tutorialspoint certificate

Our students work
with the Best

Related Video Courses

View More

Annual Membership

Become a valued member of Tutorials Point and enjoy unlimited access to our vast library of top-rated Video Courses

Subscribe now
Annual Membership

Online Certifications

Master prominent technologies at full length and become a valued certified professional.

Explore Now
Online Certifications

Talk to us

1800-202-0515