• Vendor: CompTIA
  • Class: 5 Days
  • Voucher: Yes
  • Certification: CySA+ Certified
  • Exam Method: Virtual Exam at Home
  • 5 Days
  • Virtual - Live

Class Is Recorded with Unlimited Access for 90-Days

We Coach Until You Pass

100 % Exam Pass Guarantee

12-Additional Hours of Exam Review at No Charge

Overview

Welcome to CompTIA Cybersecurity Analyst+ CS0-002. This course provides the basic knowledge needed to analyze, monitor, and protect cybersecurity resources in a vendor-neutral format. It includes threat intelligence, vulnerability management, network reconnaissance and monitoring, secure policies and procedures, host and network security, identity management systems, and incident response. This course maps to the CompTIA Cybersecurity+ certification exam CSO-002. Objective coverage is marked throughout the course.

You will benefit most from this course if you intend to take a CompTIA Cybersecurity Analyst+ CS0-002 exam. This course assumes that you have some applied knowledge of computers, networks, and cybersecurity principles. Knowledge equivalent to the CompTIA Security+ certification is helpful but not necessary.

Benefits:

  1. Pass your exam, guaranteed (if you don’t pass, you’ll be coached until you do)
  2. Intensive Authorized Virtual-Live Training (online live sessions)
  3. Post-training Virtual-Live exam mentoring and coaching sessions for 3-weeks (6 total events or 12-hours of exam coaching) via the student portal
  4. YOUR live class is recorded and turned into eLearning with 3-months access via the student portal
  5. Message your trainer in-platform until you pass
  6. Access mock exams, exam prep, and assessments to ensure you are ready to test

Curriculum

Introduction

Course setup

Chapter 1: Understanding threats

Module A: Threats and vulnerabilities

Module B: Threat intelligence

Module C: Automation technologies

Chapter 2: Policy design

Module A: Security policies

Module B: Controls and procedures

Chapter 3: Vulnerability management

Module A: Risk management programs

Module B: Vulnerability assessment

Module C: Vulnerability management programs

Chapter 4: Recognizing vulnerabilities

Module A: Attack strategies

Module B: System vulnerabilities

Module C: Application exploits

Chapter 5: Network threats

Module A: Network vulnerabilities

Module B: Cloud vulnerabilities

Chapter 6: Reconnaissance

Module A: Reconnaissance techniques

Module B: Active reconnaissance

Module C: Analyzing scan results

Chapter 7: Network security systems

Module A: Network security systems

Module B: Logging and monitoring

Chapter 8: Network defense techniques

Module A: Data analysis

Module B: Threat hunting

Chapter 9: Secure infrastructure management

Module C: Data protection

Module D: Hardening networks

Module E: Cryptographic security

Module F: Identity systems

Chapter 10: Secure system design

Module A: Hardware assurance

Module B: Hardening hosts and devices

Module C: Software assurance

Chapter 11: Incident Response

Module A: Incident response planning

Module B: Incident response procedures

Module C: Forensic toolkits

Upcoming Public Training

Upcoming Classes

Do not sell my info