Skip to content
Computers

CompTIA CYSA+ (CS0-003)


Class
Javier Irizarry Riveiro
Contact us for the class schedule.
Contact us

The CompTIA Cybersecurity Analyst (CySA+) course is a comprehensive program designed to equip participants with the essential skills and knowledge required to become proficient cybersecurity analysts. This course prepares students to effectively identify and address vulnerabilities in the information security environment, ensuring the protection and integrity of network and system operations.

/files/799524/CompTIA_CySA_CS0-003_Syllabus.pdf

GENERAL OBJECTIVES 

Throughout the course, students will delve into real-world scenarios that simulate complex cybersecurity challenges. The curriculum covers:

  • Threat and Vulnerability Management: Learn to identify and evaluate vulnerabilities, conduct environmental reconnaissance, and utilize threat data to prepare for and respond to incidents.
  • Software and Systems Security: Gain knowledge on the importance of software security, including best practices in secure software deployment and the lifecycle management of software.
  • Security Operations and Monitoring: Focus on the detection, response, and recovery from network and system incidents. Learn to use tools for continuous security monitoring and analytics to identify anomalies that could indicate a cybersecurity incident.
  • Incident Response: Understand the key steps in planning and conducting an effective incident response, including forensics handling and legal considerations to support recovery and continuity.
  • Compliance and Assessment: Study frameworks and policies for cybersecurity, including risk mitigation strategies and the role of governance, risk, and compliance (GRC) in cybersecurity.

 COURSE CONTENT

Lesson 1: Understanding Vulnerability Response, Handling, and Management

Lesson 2: Exploring Threat Intelligence and Threat Hunting Concepts

Lesson 3: Explaining Important System and Network Architecture Concepts

Lesson 4: Understanding Process Improvement in Security Operations

Lesson 5: Implementing Vulnerability Scanning Methods

Lesson 6: Performing Vulnerability Analysis

Lesson 7: Communicating Vulnerability Information

Lesson 8: Explaining Incident Response Activities

Lesson 9: Demonstrating Incident Response Communication

Lesson 10: Applying Tools to Identify Malicious Activity

Lesson 11: Analyzing Potentially Malicious Activity

Lesson 12: Understanding Application Vulnerability Assessment

Lesson 13: Exploring Scripting Tools and Analysis Concepts

Lesson 14: Understanding Application Security and Attack Mitigation Best Practices

Here is the class outline:

1. CompTIA CYSA +

Todo sobre Cybersecurity Analyst

2. Honor Code

Leer Cuidadosamente las premisas

3. Student Guide

CYSA + Student Guide

4. Lesson 1: Understanding Vulnerability Response, Handling, and Management

5. Lesson 2: Exploring Threat Intelligence and Threat Hunting Concepts

6. Lesson 3: Explaining Important System and Network Architecture Concepts

7. Lesson 4: Understanding Process Improvement in Security Operations

8. Lesson 5: Implementing Vulnerability Scanning Methods

9. Lesson 6: Performing Vulnerability Analysis

10. Lesson 7: Communicating Vulnerability Information

11. Lesson 8: Explaining Incident Response Activities

12. Lesson 9: Demonstrating Incident Response Communication

13. Lesson 10: Applying Tools to Identify Malicious Activity

14. Lesson 11: Analyzing Potentially Malicious Activity

15. Lesson 12: Understanding Application Vulnerability Assessment

16. Lesson 13: Exploring Scripting Tools and Analysis Concepts

17. Lesson 14: Understanding Application Security and Attack Mitigation Best Practices

Back to top