CompTIA Cybersecurity Analyst (CySA+) Bootcamp | Course Outline | ATG Learning

Course Outline

CompTIA Cybersecurity Analyst (CySA+) Bootcamp

CT113 | Day | 5 Days
Bootcamp day course times are 9am - 6pm. Bootcamp night course times are 6pm - 10pm

CompTIA Cybersecurity Analyst (CySA+) is an international, vendor-neutral IT professional certification that applies behavioral analytics to improve the overall state of IT security. It validates the knowledge and skills required to configure and use threat detection tools, perform data analysis and interpret the results to identify vulnerabilities, threats and risks to an organization, with the end goal of securing and protecting applications and systems within an organization.

This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a cybersecurity incident response team (CSIRT). The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization\'s security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. Ultimately, the course promotes a comprehensive approach to security aimed toward those on the front lines of defense.

To learn more about the course objectives and opportunities in the industry for CySA+ certified professionals, view our CySA+ Certification Info Session.

Click here to find your place on the CompTIA pathway.

Upcoming Dates:

  • Apr 22, 2024 - Apr 26, 2024
  • May 13, 2024 - May 17, 2024
  • Jun 10, 2024 - Jun 14, 2024
  • Jul 22, 2024 - Jul 26, 2024
  • Aug 19, 2024 - Aug 23, 2024

Who should take this course

This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

In addition, the course ensures that all members of an IT team—everyone from help desk staff to the Chief Information Officer—understand their role in these security processes.

Course Objectives

In this course, you will assess and respond to security threats and operate a systems and network security analysis platform. You will:

Course Outline

Lesson 1: Assessing Information Security Risk

 Topic A: Identify the Importance of Risk Management

 Topic B: Assess Risk

 Topic C: Mitigate Risk

 Topic D: Integrate Documentation into Risk Management

 

Lesson 2: Analyzing the Threat Landscape

 Topic A: Classify Threats and Threat Profiles

 Topic B: Perform Ongoing Threat Research

 

Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments

 Topic A: Implement Threat Modeling

 Topic B: Assess the Impact of Reconnaissance Incidents

 Topic C: Assess the Impact of Social Engineering

 

Lesson 4: Analyzing Attacks on Computing and Network Environments

 Topic A: Assess the Impact of System Hacking Attacks

 Topic B: Assess the Impact of Web-Based Attacks

 Topic C: Assess the Impact of Malware

 Topic D: Assess the Impact of Hijacking and Impersonation Attacks

 Topic E: Assess the Impact of DoS Incidents

 Topic F: Assess the Impact of Threats to Mobile Security

 Topic G: Assess the Impact of Threats to Cloud Security

 

Lesson 5: Analyzing Post-Attack Techniques

 Topic A: Assess Command and Control Techniques

 Topic B: Assess Persistence Techniques

 Topic C: Assess Lateral Movement and Pivoting Techniques

 Topic D: Assess Data Exfiltration Techniques

 Topic E: Assess Anti-Forensics Techniques

 

Lesson 6: Managing Vulnerabilities in the Organization

 Topic A: Implement a Vulnerability Management Plan

 Topic B: Assess Common Vulnerabilities

 Topic C: Conduct Vulnerability Scans

 

Lesson 7: Implementing Penetration Testing to Evaluate Security

 Topic A: Conduct Penetration Tests on Network Assets

 Topic B: Follow Up on Penetration Testing

 

Lesson 8: Collecting Cybersecurity Intelligence

 Topic A: Deploy a Security Intelligence Collection and Analysis Platform

 Topic B: Collect Data from Network-Based Intelligence Sources

 Topic C: Collect Data from Host-Based Intelligence Sources

 

Lesson 9: Analyzing Log Data

 Topic A: Use Common Tools to Analyze Logs

 Topic B: Use SIEM Tools for Analysis

 Topic C: Parse Log Files with Regular Expressions

 

Lesson 10: Performing Active Asset and Network Analysis

 Topic A: Analyze Incidents with Windows-Based Tools

 Topic B: Analyze Incidents with Linux-Based Tools

 Topic C: Analyze Malware

 Topic D: Analyze Indicators of Compromise

 

Lesson 11: Responding to Cybersecurity Incidents

 Topic A: Deploy an Incident Handling and Response Architecture

 Topic B: Mitigate Incidents

 Topic C: Prepare for Forensic Investigation as a CSIRT

 

Lesson 12: Investigating Cybersecurity Incidents

 Topic A: Apply a Forensic Investigation Plan

 Topic B: Securely Collect and Analyze Electronic Evidence

 Topic C: Follow Up on the Results of an Investigation

 

Lesson 13: Addressing Security Architecture Issues

 Topic A: Remediate Identity and Access Management Issues

 Topic B: Implement Security During the SDLC