CompTIA Cybersecurity Analyst (CySA+) CS0-002

CompTIA Cybersecurity Analyst (CySA+) CS0-002

English | MP4 | AVC 1280×720 | AAC 44KHz 2ch | 19h 32m | 3.77 GB

The CompTIA Cybersecurity Analyst (CySA+) CS0-002 Complete Video Course is a full and complete resource to successfully study for the CompTIA CySA+ exam. With 20 hours of video training this course provides learners with topic-focused coverage on key exam topics, deep-dive demos and examples, and an exploration of relevant cybersecurity foundations and principles to help you gain an in-depth understanding of each objective in the CompTIA CySA+ certification, as well as a deeper understanding of cyber security.

CompTIA Cybersecurity Analyst (CySA+) CS0-002 Complete Video Course contains 20 hours of training with content divided into 7 modules with 33 content targeted lessons. This title will surpass the traditional test prep training by providing an in-depth analysis of core concepts so that students understand all objectives in the CySA+ exam and will learn the fundamentals of preventing, detecting, and combatting cybersecurity threats. Taught by expert trainer, author, and cybersecurity expert Aamir Lakhani, this course uses trainer discussions, hands-on demos, and lightboard work to teach cyber security fundamentals in a way that is easy to access and implement in real world situations.

Topics include:

  • CompTIA Cybersecurity Analyst (CySA+) CS0-002 Objectives
  • Threat and Vulnerability Management
  • Software and Systems Security
  • Security Operations and Monitoring
  • Incident Response
  • Compliance and Assessment
  • Malware and Incident Response

Learn How To:

  • Prepare for every objective on the CompTIA Cybersecurity Analyst CySA+ exam
  • Leverage intelligence and threat detection techniques
  • Analyze and interpret data
  • Identify and address vulnerabilities
  • Suggest preventative measures
  • Effectively respond to and recover from incidents
  • Real-world cyber security configuration and detection skills
  • How to perform data analysis and interpret results to identify vulnerabilities, threats, and risks
Table of Contents

1 CompTIA Cybersecurity Analyst (CySA+) CS0-002 – Introduction
2 Module introduction
3 Learning objectives
4 What is Threat Intelligence
5 Threat Sources – Part 1
6 Threat Sources – Part 2
7 Threat Classifications
8 Cyber Threat Investigation – Part 1
9 Cyber Threat Investigation – Part 2
10 Social Media Graphs – Part 1
11 Social Media Graphs – Part 2
12 Log Challenges – Part 1
13 Log Challenges – Part 2
14 Advanced Threat Hunting – Part 1
15 Advanced Threat Hunting – Part 2
16 Endpoint Detection
17 Learning objectives
18 Attack Frameworks – Part 1
19 Attack Frameworks – Part 2
20 Threat Research
21 Threat Modeling Methodologies and Threat Intelligence Sharing with Support Functions
22 Wireless Analysis Techniques
23 Learning objectives
24 Vulnerability Identification – Part 1
25 Vulnerability Identification – Part 2
26 Validation
27 Remediation and Mitigation and Inhibitors
28 Scanning Parameters and Criteria
29 Vulnerability Scanning – Part 1
30 Vulnerability Scanning – Part 2
31 Enumeration
32 Learning objectives
33 Understanding Results
34 Web Application Scanners
35 Infrastructure Vulnerability Scanner
36 Software Assessment Tools and Techniques
37 Wireless Assessment
38 Cloud Infrastructure Assessment
39 Learning objectives
40 Mobile
41 Internet of Things (IoT) and Embedded Devices – Part 1
42 Internet of Things (IoT) and Embedded Devices – Part 2
43 APTs
44 Embedded and Real-Time Operating Systems (RTOS)
45 SOC and FPGA
46 Physical Access Control
47 Building Automation Systems, Vehicles, and Drones
48 Industrial Control Systems (ICS) and Process Automation
49 Defending Critical Infrastructure
50 Supervisory Control and Data Acquisition (SCADA) – Part 1
51 Supervisory Control and Data Acquisition (SCADA) – Part 2
52 Verifications and Quality Controls
53 Learning objectives
54 Cloud Service, FaaS, and Deployment Models
55 IaC, Insecure Applications
56 Application Programming Interface
57 Improper Key Management
58 Logging and Monitoring
59 Learning objectives
60 Attack Types and XML Types
61 SQL Attacks
62 Overflow Attacks
63 Cross-Site Scripting
64 Remote Code Execution
65 Directory Traversal
66 Privilege Escalation
67 Password Spraying
68 Credential Stuffing
69 Impersonation
70 On-path and Man-in-the-Middle
71 Session Hijacking
72 Learning objectives
73 Vulnerabilities & Improper Error Handling
74 Dereferencing
75 Insecure Object Reference
76 Race Condition
77 Broker Authentication
78 Sensitive Data Exposure
79 Insecure Components
80 Insufficient Logging and Monitoring
81 Weak or Default Configurations
82 Module introduction
83 Learning objectives
84 Cloud vs. On-premises – Part 1
85 Cloud vs. On-premises – Part 2
86 Asset Management
87 Segmentation
88 Network Architecture
89 Change Management
90 Containerization
91 Identity and Access Management
92 Cloud Access Security Broker (CASB)
93 Honeypots and Breach Detection
94 Encryption and Certificate Management
95 Learning objectives
96 SDLC Platforms
97 DevSecOps
98 Software Assessment Methods
99 User Acceptance Training and Stress Test
100 Security Regression Training
101 Code Review
102 Secure Coding Best Practices
103 Input Validation
104 Output Encoding
105 Session Management
106 Authentication
107 Data Protection
108 Paramaterized Queries
109 Learning objectives
110 Hardware Root of Trust
111 Trusted Platform Module (TPM) and Hardware Security Module (HSM)
112 Unified Extensible Firmware Interface (UEFI)
113 Module introduction
114 Learning objectives
115 Event Logs
116 Syslogs
117 Firewall Logs
118 Web Application Firewall (WAF)
119 Proxy
120 Intrusion Detection and Prevention (IDS IPS)
121 Impact Analysis
122 Organizations Impact vs. Localized Impact
123 Immediate vs. Total
124 Learning objectives
125 Security Information and Event Management (SIEM) – Part 1
126 Security Information and Event Management (SIEM) – Part 2
127 Rule Writing
128 Known-bad Internet Protocol (IP)
129 Learning objectives
130 Malicious Payload
131 Domain Keys Identified Mail (DKIM)
132 Domain-based Message
133 Embedded Links
134 Impersonation
135 Header
136 Learning objectives
137 Change Control
138 Allow List
139 Blocklist
140 Firewall
141 Intrusion Prevention System (IPS) Rules
142 Data Loss Prevention (DLP)
143 Endpoint Detection and Response (EDR)
144 Network Access Control (NAC)
145 Sinkholing
146 Malware Signature Rule Writing
147 Sandboxing
148 Port Security
149 Learning objectives
150 Establishing a Hypothesis
151 Profiling Threat Actors and Activities
152 Reducing the Attack Surface Area
153 Bundling Critical Assets
154 Attack Vectors
155 Integrated Intelligence
156 Improving Detection Capabilities
157 Learning objectives
158 Workflow Orchestration
159 Security Orchestration
160 Security Orchestration, Automation, and Response (SOAR)
161 Scripting
162 Application Programming Interface (API) Integration
163 Automated Malware Signature Creation
164 Data Encrichment
165 Threat Feed Combination
166 Machine Learning
167 Security Content Automation Protocol (SCAP)
168 Continuous Integration
169 Continuous Deployment and Delivery
170 Module introduction
171 Learning objectives
172 What is a Cyber Incident
173 Communication Plan
174 Trusted Parties
175 Regulatory and Legislative Requirements
176 Preventing Inadvertent Release of Information
177 Learning objectives
178 Legal
179 Human Resources
180 Public Relations
181 Senior Leadership
182 Regulatory Bodies
183 Learning objectives
184 Personal Identifiable Information (PII)
185 Personal Health Information (PHI)
186 Sensitive Personal Information (SPI) and High Value Assets
187 Intellectual Property
188 Learning objectives
189 Preparation
190 Training
191 Testing
192 Document Procedures
193 Detection and Analysis
194 Severity Level Classification
195 Downtime
196 Recovery Time
197 Reverse Engineering
198 Containment and Isolation
199 Module introduction
200 Learning objectives
201 Privacy vs. Security
202 Non-technical Controls
203 Classification, Ownership, Retention, and Data Types
204 Confidentiality, Legal Requirements, and Data Sovereignty
205 Data Minimization, Purpose Limitation, and NDA
206 Technical Controls
207 Encryption
208 Data Loss Prevention (DLP)
209 Data Masking and Deidentification
210 Tokenization
211 Digital Rights Management (DRM) and Watermarking
212 Geographic Access Requirements
213 Access Controls
214 Learning objectives
215 Business Impact and Risk Calculation
216 Communication Risk Factors and Risk Prioritization
217 System Assessments
218 Compensating Controls and Training – Part 1
219 Compensating Controls and Training – Part 2
220 Supply Chain Assessment
221 Learning objectives
222 Frameworks
223 AUP, Password Policies, Data Ownership, and Other Procedures
224 Control Types
225 Audits and Assessments
226 Learning objectives
227 Malware Threat Landscape
228 Malware Analysis
229 Malware Analysis Overview
230 Learning objectives
231 Why Set Up a Malware Lab
232 How to Correctly Set Up a Lab
233 Learning objectives
234 Cuckoo Sandbox
235 Other Sandbox Systems
236 Networking and Internet Connections
237 Sandbox and Network
238 Learning objectives
239 Wireshark
240 Column Setup
241 Learning objectives
242 PE File Format
243 Image Header
244 Entry Points
245 Learning objectives
246 Registry Persistence
247 Analyzing for Persistence
248 Other Techniques
249 Learning objectives
250 What to Look for
251 Learning objectives
252 Understanding the Test
253 Type of Test Questions
254 Increasing Your Chances for Passing the Test
255 Certification Review
256 Learning objectives
257 What I Learned
258 CompTIA Cybersecurity Analyst (CySA+) CS0-002 – Summary

Homepage