Search our courses
Training

This CompTIA Cybersecurity Analyst+ Certification training course will teach you the fundamental principles of using threat and vulnerability analysis tools plus digital forensics tools. It will prepare you to take the CompTIA Cybersecurity Analyst+ CS0-001 exam by providing 100% coverage of the objectives and content examples listed on the syllabus. Study of the course can also help to build the prerequisites to study more advanced IT security qualifications, including CompTIA Advanced Security Practitioner (CASP) and ISC’s CISSP (Certified Information Systems Security Professional).


On course completion, you will be able to:

  • Identify tools and techniques to use to perform an environmental reconnaissance of a target network or security system.
  • Collect, analyze, and interpret security data from multiple log and monitoring sources.
  • Use network host and web application vulnerability assessment tools and interpret the results to provide effective mitigation.
  • Understand and remediate identity management, authentication, and access control issues.
  • Participate in a senior role within an incident response team and use forensic tools to identify the source of an attack.
  • Understand the use of frameworks, policies, and procedures and report on security architecture with recommendations for effective compensating controls.

CompTIA Cybersecurity Analyst+ Certification

Course Code

GTCCA

Duration

4 days

Course Fee

POA

Accreditation

CompTIA Cybersecurity Analyst+ Certification

 

CySA+ is the only intermediate high-stakes cybersecurity analyst certification with performance-based questions covering security analytics, intrusion detection and response. High-stakes exams are proctored at a Pearson VUE testing centre in a highly secure environment. CySA+ is the most up-to-date security analyst certification that covers advanced persistent threats in a post-2014 cybersecurity environment.


CompTIA CySA+ meets the ISO 17024 standard and is approved by U.S. Department of Defense to fulfil Directive 8570.01-M requirements. It is compliant with government regulations under the Federal Information Security Management Act (FISMA). Regulators and government rely on ANSI accreditation because it provides confidence and trust in the outputs of an accredited program. Over 1.3 million CompTIA ISO/ANSI-accredited exams have been delivered since January 1, 2011.

 

Target Audience

CompTIA CySA+ certification is aimed at IT professionals with (or seeking) job roles such as IT Security Analyst, Security Operations Center (SOC) Analyst, Vulnerability Analyst, Cybersecurity Specialist, Threat Intelligence Analyst, and Security Engineer.

 

Attendee Requirements

Ideally, you should have successfully completed gtslearning's "CompTIA Network+ Certification" and "CompTIA Security+ Certification" courses or have equivalent knowledge. Specifically, it is recommended that you have the following skills and knowledge before starting this course:

  • Know basic network terminology and functions (such as OSI Model, Topology, Ethernet, Wi-Fi, switches, routers).
  • Understand TCP/IP addressing, core protocols, and troubleshooting tools.
  • Identify network attack strategies and defenses.
  • Know the technologies and uses of cryptographic standards and products.
  • Identify network- and host-based security technologies and practices.
  • Describe the standards and products used to enforce security on web and communications technologies.

Expand all

Course Description

This CompTIA Cybersecurity Analyst+ Certification training course will teach you the fundamental principles of using threat and vulnerability analysis tools plus digital forensics tools. It will prepare you to take the CompTIA Cybersecurity Analyst+ CS0-001 exam by providing 100% coverage of the objectives and content examples listed on the syllabus. Study of the course can also help to build the prerequisites to study more advanced IT security qualifications, including CompTIA Advanced Security Practitioner (CASP) and ISC’s CISSP (Certified Information Systems Security Professional).


On course completion, you will be able to:

  • Identify tools and techniques to use to perform an environmental reconnaissance of a target network or security system.
  • Collect, analyze, and interpret security data from multiple log and monitoring sources.
  • Use network host and web application vulnerability assessment tools and interpret the results to provide effective mitigation.
  • Understand and remediate identity management, authentication, and access control issues.
  • Participate in a senior role within an incident response team and use forensic tools to identify the source of an attack.
  • Understand the use of frameworks, policies, and procedures and report on security architecture with recommendations for effective compensating controls.
Course Outline

The course consists of a study volume, containing indexed notes and review questions, plus exam objectives mapping, exam information, and a comprehensive glossary. The course also comes with an online practice exam, pre-requisites test, and pre-/post-unit assessment tests.

Module 1 / Threat Management (1)

  • Cybersecurity Analysts • Cybersecurity Roles and Responsibilities • Frameworks and Security Controls • Risk Evaluation • Penetration Testing Processes
  • Reconnaissance Techniques • The Kill Chain • Open Source Intelligence • Social Engineering • Topology Discovery • Service Discovery • OS Fingerprinting • Labs • OSINT • VM Orientation • Host, Topology, and Service Discovery with Nmap

Module 2 / Vulnerability Management

  • Managing Vulnerabilities • Vulnerability Management Requirements • Asset Inventory • Data Classification • Vulnerability Management Processes • Vulnerability Scanners • Microsoft Baseline Security Analyzer • Vulnerability Feeds and SCAP • Configuring Vulnerability Scans • Vulnerability Scanning Criteria • Exploit Frameworks • Labs • Vulnerability Scanning with OpenVAS and MBSA
  • Remediating Vulnerabilities • Analyzing Vulnerability Scans • Remediation and Change Control • Remediating Host Vulnerabilities • Remediating Network Vulnerabilities • Remediating Virtual Infrastructure Vulnerabilities
  • Secure Software Development • Software Development Lifecycle • Software Vulnerabilities • Software Security Testing • Interception Proxies • Web Application Firewalls • Source Authenticity • Reverse Engineering • Labs • Web Application Testing with Nikto and Burpsuite

Module 3 / Threat Management (2)

  • Security Appliances • Configuring Firewalls • Intrusion Detection and Prevention • Configuring IDS • Malware Threats • Configuring Anti-virus Software • Sysinternals • Enhanced Mitigation Experience Toolkit • Labs • Network Security Monitoring with Snort and Security Onion • Malware Analysis with Sysinternals
  • Logging and Analysis • Packet Capture • Packet Capture Tools • Monitoring Tools • Log Review and SIEM • SIEM Data Outputs • SIEM Data Analysis • Point-in-Time Data Analysis • Labs • Packet Analysis with Wireshark and Network Miner • SIEM with OSSIM

Module 4 / Cyber Incident Response

  • Incident Response • Incident Response Processes • Threat Classification • Incident Severity and Prioritization • Types of Data
  • Forensics Tools • Digital Forensics Investigations • Documentation and Forms • Digital Forensics Crime Scenes • Digital Forensics Kits • Image Acquisition • Password Cracking • Analysis Utilities • Labs • Forensic Image Analysis with Autopsy
  • Incident Analysis and Recovery • Analysis and Recovery Frameworks • Analyzing Network Symptoms • Analyzing Host Symptoms • Analyzing Data Exfiltration • Analyzing Application Symptoms • Using Sysinternals • Containment Techniques • Eradication Techniques • Validation Techniques • Corrective Actions • Labs • Red Team Versus Blue Team

Module 5 / Security Architecture

  • Secure Network Desing • Network Segmentation • Blackholes, Sinkholes, and Honeypots • System Hardening • Group Policies and MAC • Endpoint Security • Labs • Network Segmentation with pfSense
  • Managing Identities and Access • Network Access Control • Identity Management • Identity Security Issues • Identity Repositories • Context-based Authentication • Single Sign On and Federation • Exploiting Identities • Exploiting Web Browsers and Applications • Labs • Secure Appliance Administration • Email Spoofing and XSS
  • Security Frameworks and Policies • Frameworks and Compliance • Reviewing Security Architecture • Procedures and Compensating Controls • Verifications and Quality Control • Security Policies and Procedures • Personnel Policies and Training
Exam

This course will prepare you to take the CompTIA Cybersecurity Analyst+ CS0-001 exam by providing 100% coverage of the objectives and content examples listed on the syllabus.

CySA+ is the only intermediate high-stakes cybersecurity analyst certification with performance-based questions covering security analytics, intrusion detection and response. High-stakes exams are proctored at a Pearson VUE testing center in a highly secure environment. CySA+ is the most up-to-date security analyst certification that covers advanced persistent threats in a post-2014 cybersecurity environment.

Learning Path
Ways to Attend
  • Attend a public course, if there is one available. Please check our schedule, or register your interest in joining a course in your area.
  • Private onsite Team training also available, please contact us to discuss. We can customise this course to suit your business requirements.

Private Team Training is available for this course

We deliver this course either on or off-site in various regions around the world, and can customise your delivery to suit your exact business needs. Talk to us about how we can fine-tune a course to suit your team's current skillset and ultimate learning objectives.

Private Team Training | Contact us

Technical ICT learning & mentoring services

Private Team Training

Our instructors are specialist consultants with vast real world experience and expertise allowing them to design and deliver client-focused courses for your organisation.

Learn more about our Private Team Training

What Our Clients Say

"Absolutely fantastic training. Thoroughly enjoyed it thanks to our highly enthusiastic tutor.  It wouldn't be an understatement to say that it was the best professional training that I have ever received."

 

Customised Linux with Networking

Live Online -  February 2022

 

"The course content was very good. When needed, the Instructor was extending the content of the course with hints and tips to help us understand different topics that were covered in the course."

 

Kubernetes Administration Certification - GTLFK

Live Online June 2021

 

 

 

“The course was held at the highest possible standards, the instructor was excellent, well prepared, well informed, and clearly an SME. Top marks.”

 

Professional Cloud Service Manager - GTC13

Live Online December 2021

 

“Very engaging and practical course so hope to be able to put the learning into practice.”

 

Being Agile in Business - GTBAB

Live Online September 2021

 

“Great instructor, who encouraged active participation. The breakout groups and exercises kept the group engaged and the content relevant to our own products”.

 

Site Reliability Engineering Foundation - GTDSRE

Live Online January 2022

 

 

 

"Intelligence is the ability to avoid doing work, yet
getting the work done"

Linus Torvalds, creator of Linux and GIT

Technical ICT learning & mentoring services

About GuruTeam

GuruTeam is a high-level ICT Learning, Mentoring and Consultancy services company. We specialise in delivering instructor-led on and off-site training in Blockchain, Linux, Cloud, Big Data, DevOps, Kubernetes, Agile, Software & Web Development technologies. View our Testimonials

Download our eBrochure
Our Accreditation Partners
  •  
  •  
  •  

 

Upcoming Courses

Kubernetes Administration

11th - 14th March 2024

26th - 29th March 2024

Live Online

 

This Kubernetes Administration Certification training course is suitable for anyone who wants to learn the skills necessary to build and administer a Kubernetes cluster

Learn More

RUST

11th - 14th March 2024

26th - 29th March 2024

 Live Online

This course will help you understand what Rust applications look like, how to write Rust applications properly, and how to get the most out of the language and its libraries.

Learn More

Introduction to Python 3 

19th - 21st March 2024

9th - 11th April 2024

7th - 9th May 2024

   4th - 6th June 2024

 

Live Online

This Introduction to Python 3 training course is designed for anyone who needs to learn how to write programs in Python or support/modify existing programs.

 

Learn More

 GO LANG TRAINING

11th - 14th March 2024

26th - 29th March 2024

 

Live Online        

 

This Go language programming training course will help you understand how Go works, and immediately be more productive. If you are building a team using Go, this will be a great opportunity to get your team on the same page and speaking the same language. Innovative lab exercises and code samples are provided to reinforce skills and quickly master the topics.

Learn More

Newsletter

Stay up to date, receive updates on scheduled dates, new courses, offers, and events.

Subscribe to our Newsletter