CompTIA CySA+ (CS0-003) Complete Course & Practice Exam

CompTIA CySA+ (CS0-003) Complete Course & Practice Exam

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 320 lectures (36h 8m) | 16.23 GB

Pass the CompTIA Cybersecurity Analyst+ (CS0-003) exam on your 1st attempt, includes a full practice exam!

This course provides everything you need in order to study for the CompTIA Cybersecurity Analyst+ (CySA+) (CS0-003) exam, including a downloadable Study Guide (PDF), quizzes to check your knowledge as you progress through the videos, and a full-length practice exam to test your knowledge before test day!

Taught by an expert in information technology and cybersecurity with over 20 years of experience, this course is a fun way to learn what you need to know to pass the CompTIA Cybersecurity Analyst+ (CySA+) (CS0-003) exam or to better prepare yourself to serve on your organization’s cyber defense team.

The CompTIA CySA+ (Cybersecurity Analyst+) (CS0-003) certification is a vendor-neutral certification that validates your knowledge and ability to conduct intermediate-level cybersecurity skills. This certification fills the gap between the entry-level CompTIA Security+ exam (for those with about 1 year in the field) and the advanced-level CompTIA Advanced Security Practitioner (for those with at least 5 years in the field). The CompTIA CySA+ exam is focused on the technical, hands-on details of the cybersecurity field, including not only cyber threats, secure network architecture, and risk management, but also the ability to perform log analysis, configuration assessments, and more.

This CySA+ (CS0-003) course is designed for IT Security analysts, vulnerability analysts, threat intelligence analysts, or anyone who is trying to get a better understanding of the concepts involved in conducting cybersecurity analysis, including threat management, vulnerability management, cyber incident response, security architecture, and the tool sets associated with these cybersecurity efforts.

To help you practice for the CompTIA CySA+ (CS0-003) exam, this course even comes with a realistic practice exam containing 90 multiple-choice questions spread across the four domains tested by the CompTIA CySA+ (CS0-003) certification exam!

What you’ll learn

  • Take and pass the CompTIA CySA+ (CS0-003) certification exam
  • Understand security operations
  • Understand threat and vulnerability management concepts
  • Understand how to conduct a cyber incident response
  • Understand how to setup a strong security architecture for your networks
  • Know what different types of cybersecurity tools are on the market and which to use in different scenarios
Table of Contents

Introduction
1 Introduction
2 Download the Study Guide
3 Exam Tips

Identify Security Control Types
4 Identify Security Control Types (OBJ. 2.5)
5 Cybersecurity Roles and Responsibilities (OBJ. 2.5)
6 Security Operations Center (SOC) (OBJ. 2.5)
7 Security Control Categories (OBJ. 2.5)
8 Selecting Security Controls (OBJ. 2.5)

Threat Intelligence Sharing
9 Threat Intelligence Sharing (OBJ. 1.4)
10 Security and Threat Intelligence (OBJ. 1.4)
11 Intelligence Cycle (OBJ. 1.4)
12 Intelligence Sources (OBJ. 1.4)
13 Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4)
14 Threat Intelligence Sharing (OBJ. 1.4)

Classifying Threats
15 Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1)
16 Threat Classification (OBJ. 1.4)
17 Threat Actors (OBJ. 1.4)
18 Malware (OBJ. 1.4 & 2.3)
19 Threat Research (OBJ. 1.4)
20 Attack Frameworks (OBJ. 3.1)
21 Indicator Management (OBJ. 1.4)

Threat Hunting
22 Threat Hunting (OBJ. 1.3, 1.4, & 2.5)
23 Threat Modeling (OBJ. 1.4 & 2.5)
24 Threat Hunting (OBJ. 1.4 & 2.5)
25 Open-source Intelligence (OBJ. 1.4)
26 Google Hacking (OBJ. 1.4)
27 Profiling Techniques (OBJ. 1.4)
28 Harvesting Techniques (OBJ. 1.3)
29 AbuseIPDB (OBJ. 1.3)
30 Deep Web and Dark Web (OBJ. 1.4)
31 Bug Bounty (OBJ. 1.4)

Network Forensics
32 Network Forensics (OBJ. 1.3)
33 Network Forensic Tools (OBJ. 1.3)
34 tcpdump (OBJ. 1.3)
35 Wireshark (OBJ. 1.3)
36 Flow Analysis (OBJ. 1.3)
37 IP and DNS Analysis (OBJ. 1.3)
38 URL Analysis (OBJ. 1.3)
39 Conduct Packet Analysis (OBJ. 1.3)

Appliance Monitoring
40 Appliance Monitoring (OBJ. 1.1 & 1.3)
41 Firewall Logs (OBJ. 1.1 & 1.3)
42 Firewall Configurations (OBJ. 1.1)
43 Proxy Logs (OBJ. 1.3)
44 Web Application Firewall Logs (OBJ. 1.3)
45 IDS and IPS Configuration (OBJ. 1.3)
46 IDS and IPS Logs (OBJ. 1.3)
47 Port Security Configuration (OBJ. 1.1)
48 NAC Configuration (OBJ. 1.1)
49 Analysis of Security Appliances (OBJ. 1.3)

Endpoint Monitoring
50 Endpoint Monitoring (OBJ. 1.1 & 1.3)
51 Endpoint Analysis (OBJ. 1.3)
52 Sandboxing (OBJ. 1.3)
53 Reverse Engineering (OBJ. 1.3)
54 Malware Exploitation (OBJ. 1.3)
55 Behavior Analysis (OBJ. 1.1 & 1.3)
56 Malware Analysis (demo) (OBJ. 1.3)
57 EDR Configuration (OBJ. 1.3)
58 Block Lists and Allow Lists (OBJ. 1.1)

Email Monitoring
59 Email Monitoring (OBJ. 1.3)
60 Email IOCs (OBJ. 1.3)
61 Email Header Analysis (OBJ. 1.3)
62 Email Content Analysis (OBJ. 1.3)
63 Email Server Security (OBJ. 1.3)
64 SMTP Log Analysis (OBJ. 1.3)
65 Email Message Security (OBJ. 1.3)
66 Analyzing Email Headers (OBJ. 1.3)

Configuring Your SIEM
67 Configuring Your SIEM (OBJ. 1.1 & 1.3)
68 SIEM (OBJ. 1.3)
69 Security Data Collection (OBJ. 1.1 & 1.3)
70 Data Normalization (OBJ. 1.1)
71 Event Log (OBJ. 1.1 & 1.3)
72 Syslog (OBJ. 1.1 & 1.3)
73 Configuring a SIEM Agent (OBJ. 1.3)

Analyzing Your SIEM
74 Analyzing Your SIEM (OBJ. 1.3 & 4.1)
75 SIEM Dashboards (OBJ. 1.3 & 4.1)
76 Analysis and Detection (OBJ. 1.3)
77 Trend Analysis (OBJ. 1.3)
78 Rule and Query Writing (OBJ. 1.3)
79 Searching and Piping Commands (OBJ. 1.3)
80 Scripting Tools (OBJ. 1.3)
81 Analyzing, Filtering, and Searching Logs (OBJ. 1.3)

Digital Forensics
82 Digital Forensics (OBJ. 3.2)
83 Digital Forensic Analysts (OBJ. 3.2)
84 Forensics Procedures (OBJ. 3.2)
85 Work Product Retention (OBJ. 3.2)
86 Data Acquisition (OBJ. 3.2)
87 Forensics Tools (OBJ. 3.2)
88 Memory Acquisition (OBJ. 3.2)
89 Disk Image Acquisition (OBJ. 3.2)
90 Hashing (OBJ. 1.3 & 3.2)
91 Timeline Generation (OBJ. 3.2)
92 Carving (OBJ. 3.2)
93 Chain of Custody (OBJ. 3.2)
94 Collecting and Validating Evidence (OBJ. 3.2)

Analyzing Network IOCs
95 Analyzing Network IOCs (OBJ. 1.2)
96 Analyzing Network IOCs (OBJ. 1.2)
97 Traffic Spikes (OBJ. 1.2)
98 Beaconing (OBJ. 1.2)
99 Irregular P2P Communications (OBJ. 1.2)
100 Rogue Devices (OBJ. 1.2)
101 Scans and Sweeps (OBJ. 1.2)
102 Nonstandard Port Usage (OBJ. 1.2)
103 TCP Ports (OBJ. 1.2)
104 UDP Ports (OBJ. 1.2)
105 Data Exfiltration (OBJ. 1.2)
106 Covert Channels (OBJ. 1.2)
107 Analysis of Network IOCs (OBJ. 1.2)

Analyzing Host-related IOCs
108 Analyzing Host-related IOCs (OBJ. 1.2)
109 Host-related IOCs (OBJ. 1.2)
110 Malicious Processes (OBJ. 1.2)
111 Memory Forensics (OBJ. 1.2)
112 Consumption (OBJ. 1.2)
113 Disk and File System (OBJ. 1.2)
114 Unauthorized Privilege (OBJ. 1.2)
115 Unauthorized Software (OBJ. 1.2)
116 Unauthorized ChangeHardware (OBJ. 1.2)
117 Persistence (OBJ. 1.2)

Analyzing Application-related IOCs
118 Analyzing Application-related IOCs (OBJ. 1.2 & 3.2)
119 Application-related IOCs (OBJ. 1.2)
120 Anomalous Activity (OBJ. 1.2)
121 Service Interruptions (OBJ. 1.2)
122 Application Logs (OBJ. 1.2)
123 New Accounts (OBJ. 1.2)
124 Virtualization Forensics (OBJ. 3.2)
125 Mobile Forensics (OBJ. 3.2)

Analyzing Lateral Movement and Pivoting IOCs
126 Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2)
127 Lateral Movement and Pivoting (OBJ. 1.2)
128 Pass the Hash (OBJ. 1.2)
129 Golden Ticket (OBJ. 1.2)
130 Lateral Movement (OBJ. 1.2)
131 Pivoting (OBJ. 1.2)

Incident Response Preparation
132 Incident Response Preparation (OBJ. 3.3 & 4.2)
133 Incident Response Phases (OBJ. 3.3)
134 Documenting Procedures (OBJ. 3.3)
135 Data Criticality (OBJ. 3.3)
136 Communication Plan (OBJ. 3.3 & 4.2)
137 Reporting Requirements (OBJ. 3.3)
138 Response Coordination (OBJ. 3.3)
139 Business Continuity Plan (OBJ. 3.3)
140 Training and Testing (OBJ. 3.3)

Detection and Containment
141 Detection and Containment (OBJ. 3.2)
142 OODA Loop (OBJ. 3.2)
143 Defensive Capabilities (OBJ. 3.2)
144 Detection and Analysis (OBJ. 3.2)
145 Impact Analysis (OBJ. 3.2)
146 Incident Classification (OBJ. 3.2)

Containment, Eradication, Recovery, and Post-incident Actions
147 CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2)
148 Containment (OBJ. 3.2)
149 Eradication (OBJ. 3.2)
150 Eradication Actions (OBJ. 3.2)
151 Recovery (OBJ. 3.2)
152 Recovery Actions (OBJ. 3.2)
153 Post-Incident Activities (OBJ. 3.3 & 4.2)
154 Lessons Learned (OBJ. 3.3 & 4.2)
155 Root Cause Analysis (OBJ. 3.3 & 4.2)

Risk Mitigation
156 Risk Mitigation (OBJ. 2.5 & 4.1)
157 Risk Identification Process (OBJ. 2.5 & 4.1)
158 Conducting an Assessment (OBJ. 2.5)
159 Risk Calculation (OBJ. 2.5)
160 Business Impact Analysis (OBJ. 2.5)
161 Risk Prioritization (OBJ. 2.5)
162 Communicating Risk (OBJ. 2.5 & 4.1)
163 Training and Exercises (OBJ. 2.5)

Frameworks, Policies, and Procedures
164 Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1)
165 Enterprise Security Architecture (OBJ. 2.1)
166 Prescriptive Frameworks (OBJ. 2.1)
167 Risk-based Frameworks (OBJ. 2.1)
168 Industry Frameworks (OBJ. 2.1 & 3.1)
169 Audits and Assessments (OBJ. 2.1)
170 Continuous Monitoring (OBJ. 2.1)

Enumeration Tools
171 Enumeration Tools (OBJ. 2.1 & 2.2)
172 Enumeration Tools (OBJ. 2.1 & 2.2)
173 Nmap Discovery Scans (OBJ. 2.2)
174 Nmap Port Scans (OBJ. 2.2)
175 Nmap Port States (OBJ. 2.2)
176 Nmap Fingerprinting Scans (OBJ. 2.2)
177 Using Nmap (OBJ. 2.2)
178 Hping (OBJ. 2.2)
179 Angry IP Scanner (OBJ. 2.2)
180 Maltego (OBJ. 2.2)
181 Responder (OBJ. 2.2)
182 Wireless Assessment Tools (OBJ. 2.2)
183 Recon-ng (OBJ. 2.2)
184 Hashcat (OBJ. 2.2)
185 Testing Credential Security (OBJ. 2.2)

Vulnerability Scanning
186 Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2)
187 Identifying Vulnerabilities (OBJ. 2.1)
188 Scanning Workflow (OBJ. 2.1)
189 Scope Considerations (OBJ. 2.1)
190 Scanner Types (OBJ. 2.1)
191 Scanning Parameters (OBJ. 2.1)
192 Scheduling and Constraints (OBJ. 2.1)
193 Vulnerability Feeds (OBJ. 2.1)
194 Scan Sensitivity (OBJ. 2.1)
195 Scanning Risks (OBJ. 2.1)
196 Conducting Scans (OBJ. 2.1 & 2.2)

Analyzing Output from Vulnerability Scanners
197 Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1)
198 Scan Reports (OBJ. 2.3 & 4.1)
199 Common Identifiers (OBJ. 2.3)
200 CVSS (OBJ. 2.3)
201 Interpreting CVSS (OBJ. 2.3)
202 Vulnerability Reports (OBJ. 2.1 & 2.3)
203 Nessus (OBJ. 2.2)
204 OpenVAS and Qualys (OBJ. 2.2)
205 Assessing Scan Outputs (OBJ. 2.2 & 2.3)

Mitigating Vulnerabilities
206 Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1)
207 Remediation and Mitigation (OBJ. 2.5)
208 Configuration Baselines (OBJ. 2.1 & 2.5)
209 Hardening and Patching (OBJ. 2.5)
210 Remediation Issues (OBJ. 2.5 & 4.1)

Identity and Access Management Solutions
211 Identity and Access Management Solutions (OBJ. 1.1)
212 Identity and Access Management (OBJ. 1.1)
213 Password Policies (OBJ. 1.1)
214 SSO and MFA (OBJ. 1.1)
215 Certificate Management (OBJ. 1.1)
216 Federation (OBJ. 1.1)
217 Passwordless Authentication (OBJ. 1.1)
218 Privilege Management (OBJ. 1.1)
219 IAM Auditing (OBJ. 1.1)
220 Conduct and Use Policies (OBJ. 1.1)
221 Account and Permissions Audits (OBJ. 1.1)

Network Architecture and Segmentation
222 Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5)
223 Asset and Change Management (OBJ. 2.5)
224 Network Architecture (OBJ. 1.1)
225 Segmentation (OBJ. 1.1)
226 Jumpbox (OBJ. 1.1)
227 Virtualization (OBJ. 1.1)
228 Virtualized Infrastructure (OBJ. 1.1)
229 Honeypots (OBJ. 1.4)
230 Zero Trust (OBJ. 1.1)
231 Configuring Network Segmentation (OBJ. 1.1)

Hardware Assurance Best Practices
232 Hardware Assurance Best Practices (OBJ. 1.4 & 2.4)
233 Supply Chain Assessment (OBJ. 1.4)
234 Root of Trust (OBJ. 2.4)
235 Trusted Firmware (OBJ. 2.4)
236 Secure Processing (OBJ. 2.4)

Specialized Technology
237 Specialized Technology (OBJ. 2.1 & 2.4)
238 Mobile Vulnerabilities (OBJ. 2.1 & 2.4)
239 IoT Vulnerabilities (OBJ. 2.1 & 2.4)
240 Embedded System Vulnerabilities (OBJ. 2.1 & 2.4)
241 ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4)
242 Mitigating Vulnerabilities (OBJ. 2.1 & 2.4)
243 Premise System Vulnerabilities (OBJ. 2.1 & 2.4)
244 Vehicular Vulnerabilities (OBJ. 2.1 & 2.4)

Non-technical Data and Privacy Controls
245 Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5)
246 Data Classification (OBJ. 2.5)
247 Data Types (OBJ. 1.1 & 2.5)
248 Legal Requirements (OBJ. 1.1 & 2.5)
249 Data Policies (OBJ. 2.5)
250 Data Retention (OBJ. 2.5)
251 Data Ownership (OBJ. 2.5)
252 Data Sharing (OBJ. 2.5)

Technical Data and Privacy Controls
253 Technical Data and Privacy Controls (OBJ. 1.1)
254 Access Controls (OBJ. 1.1)
255 File System Permissions (OBJ. 1.1)
256 Encryption (OBJ. 1.1)
257 Data Loss Prevention (OBJ. 1.1)
258 DLP Discovery and Classification (OBJ. 1.1)
259 Deidentification Controls (OBJ. 1.1)
260 DRM and Watermarking (OBJ. 1.1)
261 Analyzing Share Permissions (OBJ. 1.1)

Mitigate Software Vulnerabilities and Attacks
262 Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5)
263 SDLC Integration (OBJ. 2.5)
264 Execution and Escalation (OBJ. 2.4)
265 Overflow Attacks (OBJ. 2.4)
266 Race Conditions (OBJ. 2.5)
267 Improper Error Handling (OBJ. 2.5)
268 Design Vulnerabilities (OBJ. 2.4)
269 Platform Best Practices (OBJ. 2.5)
270 Metasploit Framework (OBJ. 2.2)

Mitigate Web Application Vulnerabilities and Attacks
271 Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5)
272 Directory Traversal (OBJ. 2.4)
273 Cross-site Scripting (OBJ. 2.4)
274 SQL Injection (OBJ. 2.4)
275 XML Vulnerabilities (OBJ. 2.4)
276 Secure Coding (OBJ. 2.5)
277 Authentication Attacks (OBJ. 2.4 & 2.5)
278 Session Hijacking (OBJ. 2.4 & 2.5)
279 Server-Side Request Forgery (OBJ. 2.4)
280 Sensitive Data Exposure (OBJ. 2.5)
281 Clickjacking (OBJ. 2.4 & 2.5)
282 Web Application Vulnerabilities (OBJ. 2.4 & 2.5)

Analyzing Application Assessments
283 Analyzing Application Assessments (OBJ. 2.1 & 2.2)
284 Software Assessments (OBJ. 2.1)
285 Reverse Engineering (OBJ. 2.1)
286 Dynamic Analysis (OBJ. 2.1)
287 Web Application Scanners (OBJ. 2.2)
288 Burp Suite (OBJ. 2.2)
289 OWASP ZAP (OBJ. 2.2)
290 Analyzing Web Applications (OBJ. 2.2)

Cloud and Automation
291 Cloud and Automation (OBJ. 1.1)
292 Cloud Models (OBJ. 1.1)
293 Service Models (OBJ. 1.1)
294 Cloud-based Infrastructure (OBJ. 1.1)
295 CASB (OBJ. 1.1)

Service-Oriented Architecture
296 Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4)
297 SOA and Microservices (OBJ. 1.1)
298 SOAP (OBJ. 1.5 & 2.5)
299 SAML (OBJ. 1.5)
300 REST (OBJ. 1.5)
301 APIs, Webhooks, and Plugins (OBJ. 1.5)
302 Scripting (OBJ. 1.3 & 1.5)
303 Workflow Orchestration (OBJ. 1.5)
304 FAAS and Serverless (OBJ. 1.1)

Cloud Infrastructure Assessments
305 Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2)
306 Cloud Threats (OBJ. 1.1)
307 Cloud Forensics (OBJ. 1.1)
308 Auditing the Cloud (OBJ. 2.2)
309 Conducting Cloud Audits (OBJ. 2.2)

Automation Concepts and Technologies
310 Automation Concepts and Technologies (OBJ. 1.5)
311 CICD (OBJ. 1.5)
312 DevSecOps (OBJ. 1.5)
313 IAC (OBJ. 1.5)
314 Machine Learning (OBJ. 1.5)
315 Data Enrichment (OBJ. 1.5)
316 SOAR (OBJ. 1.5)
317 Standardized Processes (OBJ. 1.5)
318 Single Pane of Glass (OBJ. 1.5)

Conclusion
319 Conclusion
320 BONUS What Comes Next

Homepage