CompTIA CySA+

Overview

The CompTIA CySA+ is an instructor-led, hands-on certification training course. This course will provide participants with knowledge on how to identify the tools and techniques used to perform reconnaissance on a target network or security system environment. Participants will also learn about the use of frameworks, policies, and procedures, and will report on security architecture. This course will provide participants with knowledge on how to use vulnerability assessment tools for network hosts and web applications.

CompTIA Cybersecurity Analyst (CySA+) is a performance-based cybersecurity analyst qualification. CompTIA Cybersecurity Analyst (CySA+) certified professionals have proven expertise in security analysis, intrusion detection and response are in high demand in enterprises facing the latest technologies, threats, and expectations of the digital age. Participants can also identify and combat malware and advanced persistent threats (APTs), improving threat visibility across different types of networks.

This certification training course is available in Melbourne, Sydney, Brisbane, Australia and Live Virtually.


Learn More

Cities

Melbourne, Sydney, Brisbane, Adelaide, Canberra, Perth

Course Type

Days

Time

Duration

Price

Cities

Melbourne, Sydney, Brisbane, Adelaide, Canberra, Perth

Course Type

Days

Time

Duration

Price

Cities

Melbourne, Sydney, Brisbane, Adelaide, Canberra, Perth

Course Type

Days

Time

Duration

Price

Available

Live Virtual Online

Have a team to train? We offer

In-House Training

Course Outline

  • CompTIA A+, CompTIA Network+, and CompTIA Security+ certifications or extensive experience in computers, networks, and security.

Candidates can achieve this certification by passing the following exam(s).

CompTIA CySA+

The certification exam can be registered and attempted within 3 months of course/module completion at our training centre on weekdays during normal business hours (excludes public holidays)

Course material for CompTIA CySA+ provided

Instructor-led Classroom Training at our premises
Live Virtual Online Training attend in real-time from anywhere
In-House Training at your premises (4+ participants)

  • How to analyse and interpret data as part of ongoing safety monitoring activities.
  • How to improve security by making configuration changes to existing controls.
  • How to proactively identify and address security vulnerabilities and threats, including vulnerability management activities.
  • How to propose and implement preventive measures for the organisation
  • How to respond to and recover from incidents to minimise their impact and cost. This module also covers how to analyse potential indicators of compromise and use digital forensics techniques.
  • How to apply security solutions to infrastructure management and explain best practices for securing hardware and software.

How to support organisational risk mitigation by applying security concepts and improving staff understanding of systems, procedures, policies, and controls.

  • IT Security Analyst
  • Security Operations Centre (SOC) Analyst
  • Vulnerability Analyst
  • Cybersecurity Specialist
  • Threat Intelligence Analyst
  • Security Engineer
  • In this CompTIA CySA+ certification course module participants will learn:

    • Threat Management
    • Recognise the importance of threat data intelligence
    • Vulnerability Management
    • Managing vulnerabilities in an organisation
    • Cyber Incident Response
    • Explain the importance of incident response process
    • Security Architecture and Tool Sets
    • Assessing information security risks
    • Cybersecurity Analysts
    • Cybersecurity Roles and Responsibilities
    • Frameworks and Security Controls
    • Risk Evaluation
    • Penetration Testing Processes
    • Reconnaissance Techniques
    • The Kill Chain
    • Open-Source Intelligence
    • Social Engineering
    • Topology Discovery
    • Service Discovery
    • OS Fingerprinting
    • Security Appliances
    • Configuring Firewalls
    • Intrusion Detection and Prevention
    • Configuring IDS
    • Malware Threats
    • Configuring Anti-Virus Software
    • Sysinternals
    • Enhanced Mitigation Experience Toolkit
    • Logging and Analysis
    • Packet Capture
    • Packet Capture and Monitoring Tools
    • Log Review and SIEM
    • SIEM Data Outputs
    • SIEM Data Analysis
    • Point-in-time Data Analysis
    • Managing Vulnerabilities
    • Vulnerability Management Requirements
    • Asset Inventory
    • Data Classification
    • Vulnerability Management Processes
    • Vulnerability Scanners
    • Microsoft Baseline Security Analyser
    • Vulnerability Feeds and SCAP
    • Configuring Vulnerability Scans
    • Vulnerability Scanning Criteria
    • Exploit Frameworks
    • Remediating Vulnerabilities
    • Analysing Vulnerability Scans
    • Remediation and Change Control
    • Remediating Host Vulnerabilities
    • Remediating Network Vulnerabilities
    • Remediating Virtual Infrastructure Vulnerabilities
    • Secure Software Development
    • Software Development Life Cycle
    • Software Vulnerabilities
    • Software Security Testing
    • Interception Proxies
    • Web Application Firewalls
    • Source Authenticity
    • Reverse Engineering
    • Incident Response
    • Incident Response Processes
    • Threat Classification
    • Incident Severity and Prioritisation
    • Types of Data
    • Forensics Tools
    • Digital Forensics Investigations
    • Documentation and Forms
    • Digital Forensics Crime Scenes
    • Digital Forensics Kits
    • Image Acquisition
    • Password Cracking
    • Analysis Utilities
    • Incident Analysis and Recovery
    • Analysis and Recovery Frameworks
    • Analysing Network Symptoms
    • Analysing Host Symptoms
    • Analysing Data Exfiltration
    • Analysing Application Symptoms
    • Using Sysinternals
    • Containment, Eradication, and Validation Techniques
    • Corrective Actions
    • Secure Network Design
    • Network Segmentation
    • Blackholes, Sinkholes, and Honeypots
    • System Hardening
    • Group Policies and MAC
    • Endpoint Security
    • Managing Identities and Access
    • Network Access Control
    • Identity Management
    • Identity Security Issues
    • Identity Repositories
    • Context-based Authentication
    • Single Sign-On and Federation
    • Exploiting Identities
    • Exploiting Web Browsers and Applications
    • Security Frameworks and Policies
    • Frameworks and Compliance
    • Reviewing Security Architecture
    • Procedures and Compensating Controls
    • Verifications and Quality Control
    • Security Policies and Procedures
    • Personnel Policies and Training