CompTIA Cybersecurity Analyst Certification (CySA+)

Course Schedule Dates:
Nov. 22, 2021
Click to Register

admin · October 6, 2021

Exam: Exam CS0-002

Duration: 5 days (Full-time 9:00am – 5:00pm)
6 weeks (Evening 6:00pm – 9:00pm, Twice weekly)

Course Description: The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect, and analyze cybersecurity intelligence, and handle incidents as they occur.

Course Outcomes
In this course, you will assess and respond to security threats and operate a systems and network security analysis platform you will…

  • Assess information security risk in computing and network environments.
  • Analyze reconnaissance threats to computing and network environments.
  • Analyze attacks on computing and network environments.
  • Analyze post-attack techniques on computing and network environments.
  • Implement a vulnerability management program.
  • Collect cybersecurity intelligence.
  • Analyze data collected from security and event logs.
  • Perform active analysis on assets and networks.
  • Respond to cybersecurity incidents.
  • Investigate cybersecurity incidents.
  • Address security issues with the organization’s technology architecture.

Course Content:

  • Module 1 – Threat And Vulnerability Management
  • Module 2 – Software And Systems Security
  • Module 3 – Security Operations And Monitoring
  • Module 4 – Incident Response
  • Module 5 – Compliance And Assessment

About Instructor

admin

12 Courses

Not Enrolled