CompTIA CySA+ (CS0-002) Complete Course & Practice Exam

BY
Udemy

Familiarize yourself with cyber security concepts and pass the CompTIA CySA+ (CS0-002) test with the CompTIA CySA+ (CS0-002) Complete Course & Practice Exam

Lavel

Intermediate

Mode

Online

Fees

₹ 649 3499

Quick Facts

particular details
Medium of instructions English
Mode of learning Self study
Mode of Delivery Video and Text Based

Course overview

CompTIA CySA+ (CS0-002) Complete Course & Practice Exam is an online short programme jointly developed by Jason Dion and Dion Training Solutions to guide the learners on how to clear the CompTIA Cybersecurity Analyst+ (CS0-002) exam in the first go. The curriculum will explore the whole range of concepts connected to cybersecurity including threat management, vulnerability management, cyber incident response, security architecture, and many more. 

CompTIA CySA+ (CS0-002) Complete Course & Practice Exam online training, by Udemy, is open for all the candidates who have a basic understanding of network and network security. The onion course will render the students an overview of five domains of the CySA+ (CS0-002) exam, namely, Threat and Vulnerability Management, Software and Systems Security, Security Operations and Monitoring, Incident Response, and Compliance, and Assessment. The interested students can join the CompTIA CySA+ (CS0-002) Complete Course & Practice Exam certification by paying the fee.

The highlights

  • Online course
  • Downloadable resources
  • Full lifetime access
  • Access on mobile and TV
  • Certificate of completion
  • English videos with multiple subtitles
  • 30-Day Money-Back Guarantee

Program offerings

  • 32.5 hours on-demand video
  • 1 article
  • 2 downloadable resources
  • 1 practice test
  • Full lifetime access
  • Access on mobile and tv
  • Certificate of completion

Course and certificate fees

Fees information
₹ 649  ₹3,499
certificate availability

Yes

certificate providing authority

Udemy

What you will learn

Knowledge of cyber security

By the end of the  CompTIA CySA+ (CS0-002) Complete Course & Practice Exam online certification,  the learners will be able to understand the threat and vulnerability management concepts,  security architecture, different types of cybersecurity tools, Network Forensics, Risk Mitigation, and much more. 

The syllabus

Welcome to CompTIA CySA+ (CS0-002)

  • Welcome to the Course
  • Download the Study Guide

Identify Security Control Types

  • Identify Security Control Types (Introduction)
  • Cybersecurity Roles and Responsibilities (OBJ 5.3)
  • Security Operations Center (SOC) (OBJ 5.3)
  • Security Control Categories (OBJ 5.3)
  • Selecting Security Controls (OBJ 5.3)
  • Quiz: Identify Security Control Types

Threat Intelligence

  • Threat Intelligence Sharing (Introduction)
  • Security and Threat Intelligence (OBJ 1.1)
  • Intelligence Cycle (OBJ 1.1)
  • Intelligence Sources (OBJ 1.1)
  • Information Sharing and Analysis Centers (ISACS) (OBJ 1.1)
  • Threat Intelligence Sharing (OBJ 1.2)
  • Quiz: Threat Intelligence

Classifying Threats

  • Classifying Threats (Introduction)
  • Threat Classification (OBJ 1.1)
  • Threat Actors (OBJ 1.1)
  • Malware (OBJ 1.1)
  • Threat Research (OBJ 1.2)
  • Attack Frameworks (OBJ 1.2)
  • Indicator Management (OBJ 1.1)
  • Quiz: Classifying Threat 

Threat Hunting

  • Threat Hunting (Introduction)
  • Threat Modeling (OBJ 1.2)
  • Threat Hunting (OBJ 3.3)
  • Open-source Intelligence (OBJ 1.1)
  • Google Hacking (OBJ 1.1)
  • Profiling Techniques (OBJ 1.1)
  • Harvesting Techniques (OBJ 1.1)
  • Quiz: Threat Hunting

Network Forensics

  • Network Forensics (Introduction)
  • Network Forensic Tools (OBJ 3.1)
  • tcpdump (OBJ 4.4)
  • Wireshark (OBJ 4.4)
  • Flow Analysis (OBJ 3.1)
  • IP and DNS Analysis (OBJ 3.1)
  • URL Analysis (OBJ 3.1)
  • Conduct Packet Analysis (OBJ 4.4)
  • Quiz: Network Forensics

Appliance Monitoring

  • Appliance Monitoring (Introduction)
  • Firewall Logs (OBJ 3.1)
  • Firewall Configurations (OBJ 3.2)
  • Proxy Logs (OBJ 3.1)
  • Web Application Firewall Logs (OBJ 3.1)
  • IDS and IPS Configuration (OBJ 3.2)
  • IDS and IPS Logs (OBJ 3.1)
  • Port Security Configuration (OBJ 3.2)
  • NAC Configuration (OBJ 3.2)
  • Analysis of Security Appliances (OBJ 3.2)
  • Quiz: Application Monitoring

Endpoint Monitoring

  • Endpoint Monitoring (Introduction)
  • Endpoint Analysis (OBJ 3.1)
  • Sandboxing (OBJ 3.2)
  • Reverse Engineering (OBJ 3.1)
  • Malware Exploitation (OBJ 3.1)
  • Behavior Analysis (OBJ 3.1)
  • Malware Analysis (OBJ 3.1)
  • EDR Configuration (OBJ 3.2)
  • Blacklisting and Whitelisting (OBJ 3.2)
  • Quiz: Endpoint Monitoring

Email Monitoring

  • Email Monitoring (Introduction)
  • Email IOCs (OBJ 3.1)
  • Email Header Analysis (OBJ 3.1)
  • Email Content Analysis (OBJ 3.1)
  • Email Server Security (OBJ 3.1)
  • SMTP Log Analysis (OBJ 3.1)
  • Email Message Security (OBJ 3.1)
  • Analyzing Email Headers (OBJ 4.3)
  • Quiz: Email Monitoring

Configuring Your SIEM

  • Configuring Your SIEM (Introduction)
  • SIEM (OBJ 3.1)
  • Security Data Collection (OBJ 3.1)
  • Data Normalization (OBJ 3.1)
  • Event Log (OBJ 3.1)
  • Syslog (OBJ 3.1)
  • Configuring a SIEM Agent (OBJ 3.1)
  • Quiz: Configuring Your SIEM

Analyzing Your SIEM

  • Analyzing Your SIEM (Introduction)
  • SIEM Dashboards (OBJ 3.1)
  • Analysis and Detection (OBJ 3.1)
  • Trend Analysis (OBJ 3.1)
  • Rule and Query Writing (OBJ 3.1)
  • Searching and Piping Commands (OBJ 3.1)
  • Scripting Tools (OBJ 3.1)
  • Analyzing, Filtering, and Searching Logs (OBJ 3.1)
  • Quiz: Analyzing Your SIEM

Digital Forensics

  • Digital Forensics (Introduction)
  • Digital Forensic Analysts (OBJ 4.4)
  • Forensics Procedures (OBJ 4.4)
  • Work Product Retention (OBJ 4.4)
  • Data Acquisition (OBJ 4.4)
  • Forensics Tools (OBJ 4.4)
  • Memory Acquisition (OBJ 4.4)
  • Disk Image Acquisition (OBJ 4.4)
  • Hashing (OBJ 4.4)
  • Timeline Generation (OBJ 4.4)
  • Carving (OBJ 4.4)
  • Chain of Custody (OBJ 4.4)
  • Collecting and Validating Evidence (OBJ 4.4)
  • Quiz: Digital Forensics

Analyzing Network IOCs

  • Analyzing Network IOCs (Introduction)
  • Analyzing Network IOCs (OBJ 4.3)
  • Traffic Spikes (OBJ 4.3)
  • Beaconing (OBJ 4.3)
  • Irregular P2P Communications (OBJ 4.3)
  • Rogue Devices (OBJ 4.3)
  • Scans and Sweeps (OBJ 4.3)
  • Nonstandard Port Usage (OBJ 4.3)
  • TCP Ports (OBJ 4.3)
  • UDP Ports (OBJ 4.3)
  • Data Exfiltration (OBJ 4.3)
  • Covert Channels (OBJ 4.3)
  • Analysis of Network IOCs (OBJ 4.3)
  • Quiz: Analyzing Network IOCs 

Analyzing Host-related IOCs

  • Analyzing Host-related IOCs (Introduction)
  • Host-related IOCs (OBJ 4.3)
  • Malicious Processes (OBJ 4.3)
  • Memory Forensics (OBJ 4.3)
  • Consumption (OBJ 4.3)
  • Disk and File System (OBJ 4.3)
  • Unauthorized Privilege (OBJ 4.3)
  • Unauthorized Software (OBJ 4.3)
  • Unauthorized Change/Hardware (OBJ 4.3)
  • Persistence (OBJ 4.3)
  • Quiz: Analyzing Host-related IOCs

Analyzing Application-related IOCs

  • Analyzing Application-related IOCs (Introduction)
  • Application-related IOCs (OBJ 4.3)
  • Anomalous Activity (OBJ 4.3)
  • Service Interruptions (OBJ 4.3)
  • Application Logs (OBJ 4.3)
  • New Accounts (OBJ 4.3)
  • Virtualization Forensics (OBJ 4.3)
  • Mobile Forensics (OBJ 4.3)
  • Quiz: Analyzing Application-related IOCs

Analyzing Lateral Movement and Pivoting IOCs

  • Analyzing Lateral Movement and Pivoting IOCs (Introduction)
  • Lateral Movement and Pivoting (OBJ 4.3)
  • Pass the Hash (OBJ 4.3)
  • Golden Ticket (OBJ 4.3)
  • Lateral Movement (OBJ 4.3)
  • Pivoting (OBJ 4.3)
  • Quiz: Analyzing Lateral Movement and Pivoting IOCs

Incident Response Preparation

  • Incident Response Preparation (Introduction)
  • Incident Response Phases (OBJ 4.2)
  • Documenting Procedures (OBJ 4.2)
  • Data Criticality (OBJ 4.1)
  • Communication Plan (OBJ 4.1)
  • Reporting Requirements (OBJ 4.1)
  • Response Coordination (OBJ 4.1)
  • Training and Testing (OBJ 4.2)
  • Quiz: Incident Response Preparation

Detection and Containment

  • Detection and Containment (Introduction)
  • OODA Loop (OBJ 4.2)
  • Defensive Capabilities (OBJ 4.2)
  • Detection and Analysis (OBJ 4.2)
  • Impact Analysis (OBJ 3.1)
  • Incident Classification (OBJ 4.2)
  • Containment (OBJ 4.2)
  • Quiz: Detection and Containment

Eradication, Recovery, and Post-incident Actions

  • Eradication, Recovery, and Post-incident Actions (Introduction)
  • Eradication (OBJ 4.2)
  • Eradication Actions (OBJ 4.2)
  • Recovery (OBJ 4.2)
  • Recovery Actions (OBJ 4.2)
  • Post-Incident Activities (OBJ 4.2)
  • Lessons Learned (OBJ 4.2)
  • Quiz: Eradication, Recovery, and Post-incident Actions

Risk Mitigation

  • Risk Mitigation (Introduction)
  • Risk Identification Process (OBJ 5.2)
  • Conducting an Assessment (OBJ 5.2)
  • Risk Calculation (OBJ 5.2)
  • Business Impact Analysis (OBJ 5.2)
  • Risk Prioritization (OBJ 5.2)
  • Communicating Risk (OBJ 5.2)
  • Training and Exercises (OBJ 5.2)
  • Quiz: Risk Mitigation

Frameworks, Policies, and Procedures

  • Frameworks, Policies, and Procedures (Introduction)
  • Enterprise Security Architecture (OBJ 5.3)
  • Prescriptive Frameworks (OBJ 5.3)
  • Risk-based Frameworks (OBJ 5.3)
  • Audits and Assessments (OBJ 5.3)
  • Continuous Monitoring (OBJ 5.3)
  • Quiz: Frameworks, Policies, and Procedures

Enumeration Tools

  • Enumeration Tools (Introduction)
  • Enumeration Tools (OBJ 1.4)
  • Nmap Discovery Scans (OBJ 1.4)
  • Nmap Port Scans (OBJ 1.4)
  • Nmap Port States (OBJ 1.4)
  • Nmap Fingerprinting Scans (OBJ 1.4)
  • Using Nmap (OBJ 1.4)
  • Hping (OBJ 1.4)
  • Responder (OBJ 1.4)
  • Wireless Assessment Tools (OBJ 1.4)
  • Hashcat (OBJ 1.4)
  • Testing Credential Security (OBJ 1.4)
  • Quiz: Enumeration Tools

Vulnerability Scanning

  • Vulnerability Scanning (Introduction)
  • Identifying Vulnerabilities (OBJ 1.3)
  • Scanning Workflow (OBJ 1.3)
  • Scope Considerations (OBJ 1.3)
  • Scanner Types (OBJ 1.3)
  • Scanning Parameters (OBJ 1.3)
  • Scheduling and Constraints (OBJ 1.3)
  • Vulnerability Feeds (OBJ 3.4)
  • Scan Sensitivity (OBJ 1.3)
  • Scanning Risks (OBJ 1.3)
  • Conducting Scans (OBJ 1.3)
  • Quiz: Vulnerability Scanning

Analyzing Output from Vulnerability Scanners

  • Analyzing Output from Vulnerability Scanners (Introduction)
  • Scan Reports (OBJ 1.4)
  • Common Identifiers (OBJ 1.2)
  • CVSS (OBJ 1.2)
  • Vulnerability Reports (OBJ 1.3)
  • Nessus (OBJ 1.4)
  • OpenVAS and Qualys (OBJ 1.4)
  • Assessing Scan Outputs (OBJ 1.4)
  • Quiz: Analyzing Output from Vulnerability Scanners

Mitigating Vulnerabilities

  • Mitigating Vulnerabilities (Introduction)
  • Remediation and Mitigation (OBJ 1.3)
  • Configuration Baselines (OBJ 1.3)
  • Hardening and Patching (OBJ 1.3)
  • Remediation Issues (OBJ 1.3)
  • Quiz: Mitigating Vulnerabilities

Identity and Access Management Solutions

  • Identity and Access Management Solutions (Introduction)
  • Identity and Access Management (OBJ 2.1)
  • Password Policies (OBJ 5.3)
  • SSO and MFA (OBJ 2.1)
  • Certificate Management (OBJ 2.1)
  • Federation (OBJ 2.1)
  • Privilege Management (OBJ 2.1)
  • IAM Auditing (OBJ 2.1)
  • Conduct and Use Policies (OBJ 5.3)
  • Account and Permissions Audits (OBJ 2.1)
  • Quiz: Identity and Access Management Solutions

Network Architecture and Segmentation

  • Network Architecture and Segmentation (Introduction)
  • Asset and Change Management (OBJ 2.1)
  • Network Architecture (OBJ 2.1)
  • Segmentation (OBJ 2.1)
  • Jumpbox (OBJ 2.1)
  • Virtualization (OBJ 2.1)
  • Virtualized Infrastructure (OBJ 2.1)
  • Honeypots (OBJ 2.1)
  • Configuring Network Segmentation (OBJ 3.2)
  • Quiz: Network Architecture and Segmentation

Hardware Assurance Best Practices

  • Hardware Assurance Best Practices (Introduction)
  • Supply Chain Assessment (OBJ 5.2)
  • Root of Trust (OBJ 2.3)
  • Trusted Firmware (OBJ 2.3)
  • Security Processing (OBJ 2.3)
  • Quiz: Hardware Assurance Best Practices

Specialized Technology

  • Specialized Technology (Introduction)
  • Mobile Vulnerabilities (OBJ 1.5)
  • IoT Vulnerabilities (OBJ 1.5)
  • Embedded System Vulnerabilities (OBJ 1.5)
  • ICS & SCADA Vulnerabilities (OBJ 1.5)
  • Mitigating Vulnerabilities (OBJ 1.5)
  • Premise System Vulnerabilities (OBJ 1.5)
  • Vehicular Vulnerabilities (OBJ 1.5)
  • Quiz: Specialized Technology

Non-technical Data and Privacy Controls

  • Non-technical Data and Privacy Controls (Introduction)
  • Data Classification (OBJ 5.1)
  • Data Types (OBJ 5.1)
  • Legal Requirements (OBJ 5.1)
  • Data Policies (OBJ 5.1)
  • Data Retention (OBJ 5.1)
  • Data Ownership (OBJ 5.1)
  • Data Sharing (OBJ 5.1)
  • Quiz: Non-technical Data and Privacy Controls

Technical Data and Privacy Controls

  • Technical Data and Privacy Controls (Introduction)
  • Access Controls (OBJ 5.1)
  • File System Permissions (OBJ 3.2)
  • Encryption (OBJ 5.1)
  • Data Loss Prevention (OBJ 5.1)
  • DLP Discovery and Classification (OBJ 3.2)
  • Deidentification Controls (OBJ 5.1)
  • DRM and Watermarking (OBJ 5.1)
  • Analyzing Share Permissions (OBJ 5.1)
  • Quiz: Technical Data and Privacy Controls

Mitigate Software Vulnerabilities and Attacks

  • Mitigate Software Vulnerabilities and Attacks (Introduction)
  • SDLC Integration (OBJ 2.2)
  • Execution and Escalation (OBJ 1.7)
  • Overflow Attacks (OBJ 1.7)
  • Race Conditions (OBJ 1.7)
  • Improper Error Handling (OBJ 1.7)
  • Design Vulnerabilities (OBJ 1.7)
  • Platform Best Practices (OBJ 2.2)
  • Quiz: Mitigate Software Vulnerabilities and Attacks

Mitigate Web Application Vulnerabilities and Attacks

  • Mitigate Web Application Vulnerabilities and Attacks (Introduction)
  • Directory Traversal (OBJ 1.7)
  • Cross-site Scripting (OBJ 1.7
  • SQL Injection (OBJ 1.7)
  • XML Vulnerabilities (OBJ 1.7)
  • Secure Coding (OBJ 2.2)
  • Authentication Attacks (OBJ 1.7)
  • Session Hijacking (OBJ 1.7)
  • Sensitive Data Exposure (OBJ 1.7)
  • Clickjacking (OBJ 1.7)
  • Web Applications Vulnerabilities (OBJ 1.7)
  • Quiz: Mitigate Web Application Vulnerabilities and Attacks

Analyzing Application Assessments

  • Analyzing Application Assessments (Introduction)
  • Software Assessments (OBJ 2.2)
  • Reverse Engineering (OBJ 1.4)
  • Dynamic Analysis (OBJ 1.4)
  • Web Application Scanners (OBJ 1.4)
  • Burp Suite (OBJ 1.4)
  • OWASP ZAP (OBJ 1.4)
  • Analyzing Web Applications (OBJ 1.4)
  • Quiz: Analyzing Application Assessments

Cloud and Automation

  • Cloud and Automation (Introduction)
  • Cloud Models (OBJ 1.6)
  • Service Models (OBJ 1.6)
  • Cloud-based Infrastructure (OBJ 2.1)
  • CASB (OBJ 2.1)
  • Quiz: Cloud and Automation

Service-Oriented Architecture

  • Service-Oriented Architecture (Introduction)
  • SOA and Microservices (OBJ 2.2)
  • SOAP (OBJ 2.2)
  • SAML (OBJ 2.2)
  • REST (OBJ 2.2)
  • API (OBJ 3.4)
  • Scripting (OBJ 3.4)
  • Workflow Orchestration (OBJ 3.4)
  • FAAS and Serverless (OBJ 1.6)
  • Quiz: Service-Oriented Architecture

Cloud Infrastructure Assessments

  • Cloud Infrastructure Assessments (Introduction)
  • Cloud Threats (OBJ 1.6)
  • Cloud Tools (OBJ 1.4)
  • Cloud Forensics (OBJ 4.4)
  • Quiz: Cloud Infrastructure Assessments

Automation Concepts and Technologies

  • Automation Concepts and Technologies (Introduction)
  • CI/CD (OBJ 3.4)
  • DevSecOps (OBJ 2.2)
  • IAC (OBJ 1.6)
  • Machine Learning (OBJ 3.4)
  • Data Enrichment (OBJ 3.4)
  • SOAR (OBJ 3.4)
  • Quiz: Automation Concepts and Technologies

Conclusion (What to Do Next…)

  • Conclusion (What to Do Next…)
  • BONUS: What Comes Next?
  • CompTIA CySA+ Practice Certification Exam

Instructors

Mr Jason Dion

Mr Jason Dion
Instructor
Udemy

Other Bachelors, M.S, Other Masters

Similar Courses

Information Security Design and Development

Coventry University, Coventry via Futurelearn

10 Weeks Online
Intermediate

Cyber Security Foundations Start Building Your Car...

EC-Council via Futurelearn

15 Weeks Online
Intermediate

Certificate in Cyber Security at Quality Licence S...

OHSC

200 Hours Online
Intermediate
£10 £99

Manage the Cyber Threat for Finance Professionals

ACCA via Edx

4 Weeks Online
Intermediate
Free

Information Security Introduction to Information S...

NYU via Edx

5 Weeks Online
Intermediate
Free

Certified Information Systems Security Professiona...

GreyCampus

Online
Intermediate
₹26,640 ₹29,600

Asymmetric Cryptography and Key Management

CU Boulder via Coursera

4 Weeks Online
Intermediate

Check Point Jump Start Maestro Hyperscale Network ...

Check Point Software Technologies Limited via Coursera

3 Weeks Online
Intermediate
Free

Cyber-Physical Systems Modeling and Simulation

UC Santa Cruz via Coursera

3 Weeks Online
Intermediate
Free

Information Security Advanced topics

NYU via Edx

5 Weeks Online
Intermediate
Free

Courses of your Interest

Salesforce Administrator and App Builder

Salesforce Administrator and App Builder

SkillUp Online via Simplilearn

16 Hours Online
Intermediate
Free
Introduction to Medical Software

Introduction to Medical Software

Yale University, New Haven via Coursera

3 Weeks Online
Intermediate
Free

Google Cloud Architect Program

Google Cloud via SkillUp Online

11 Weeks Online
Intermediate
₹ 54,999

Google Cloud Architect Program

Google via SkillUp Online

11 Weeks Online
Intermediate
₹ 54,999
Ethics Laws and Implementing an AI Solution on Mic...

Ethics Laws and Implementing an AI Solution on Mic...

CloudSwyft Global Systems, Inc via Futurelearn

14 Weeks Online
Intermediate
Network Security and Defence

Network Security and Defence

Coventry University, Coventry via Futurelearn

10 Weeks Online
Intermediate
Applied Data Analysis

Applied Data Analysis

CloudSwyft Global Systems, Inc via Futurelearn

14 Weeks Online
Intermediate
₹ 900
Advanced and Applied Artificial Intelligence on Mi...

Advanced and Applied Artificial Intelligence on Mi...

CloudSwyft Global Systems, Inc via Futurelearn

15 Weeks Online
Intermediate

Artificial Intelligence with Python

Great Learning

Online
Intermediate
Free

More Courses by Udemy

Microsoft Project 2016 Essentials and Advanced

Udemy

Online
Intermediate
₹449 ₹1,299

The Complete Healthcare Artificial Intelligence

Udemy

Online
Intermediate
₹499 ₹2,499

Before Building Your Small Business Website

Udemy

Online
Intermediate
₹449 ₹799

Reinforcement Learning

Udemy

Online
Intermediate
₹499 ₹799

Business English

Udemy

Online
Intermediate
₹ 2,299

Learn Italian Language Italian Course For Intermed...

Udemy

Online
Intermediate
₹ 2,799

Learn German Language Complete German Course Inter...

Udemy

Online
Intermediate
₹ 3,299

The Complete Spanish Method Intermediate Course 2

Udemy

Online
Intermediate
₹549 ₹3,299

The Complete Spanish Method Intermediate 1

Udemy

Online
Intermediate
₹399 ₹3,099
Microsoft Word 1 9 hours to Specialist intermediat...

Microsoft Word 1 9 hours to Specialist intermediat...

Udemy

Online
Intermediate
₹549 ₹2,999

Trending Courses

Popular Courses

Popular Platforms

Learn more about the Courses

Download the Careers360 App on your Android phone

Regular exam updates, QnA, Predictors, College Applications & E-books now on your Mobile

Careers360 App
150M+ Students
30,000+ Colleges
500+ Exams
1500+ E-books