Course Name

CompTIA Cybersecurity Analyst

Course Introduction

The CompTIA Cybersecurity Analyst (CySA+) course is an international, vendor-neutral cybersecurity certification that applies behavioural analytics to improve the overall state of IT security. The CySA+ course validates knowledge and skills that are required to prevent, detect, and combat cybersecurity threats.

In addition, this course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a cybersecurity incident response team (CSIRT).

The course introduces delegates to tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect, and analyse cybersecurity intelligence, and handle incidents as they occur. Ultimately, the course promotes a comprehensive approach to security aimed towards those on the front lines of defence.

Course Delivery Method

Our courses have flexible delivery options:

  • In-person classroom training at the Impactful training
    facilities

  • Virtual instructor-led training
  • Nationally: on-site at the client

Course Intended Audience

This course is intended for:

Primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation.

This course focuses on the knowledge, ability, and skills necessary to provide for the defence of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

In addition, the course ensures that all members of an IT team—everyone from help desk staff to the Chief Information Officer—understand their role in these security processes.

Course Prerequisites

Before attending this course, delegates must have achieved the following requirements:

  • At least two years (recommended) of experience in computer network security technology or a related field
  • The ability to recognize information security vulnerabilities and threats in the context of risk management
  • Foundation-level operational skills with some of the common operating systems for computing environments
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms
  • Foundation-level understanding of some of the common concepts for network environments, such as routing and switching
  • Foundational knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.

You can obtain this level of skills and knowledge by taking the following courses:

  • CompTIA A+ Bootcamp
  • CompTIA Network+ course

Course Objectives

After completing the CompTIA CySA+ course, delegates will have the skills and knowledge to:

  • Assess information security risk in computing and network environments
  • Analyse the cybersecurity threat landscape
  • Analyse reconnaissance threats to computing and network environments
  • Analyse attacks on computing and network environments
  • Analyse post-attack techniques on computing and network environments
  • Implement a vulnerability management program
  • Evaluate the organization’s security through penetration testing
  • Collect cybersecurity intelligence
  • Analyse data collected from security and event logs
  • Perform active analysis on assets and networks
  • Respond to cybersecurity incidents
  • Investigate cybersecurity incidents
  • Address security issues with the organization’s technology architecture

Course Content

  • Module 1: Assessing Information Security Risk
  • Module 2: Analysing the Threat Landscape
  • Module 3: Analysing Reconnaissance Threats to Computing and Network Environments
  • Module 4: Analysing Attacks on Computing and Network Environments
  • Module 5: Analysing Post-Attack Techniques
  • Module 6: Managing Vulnerabilities in the Organization
  • Module 7: Implementing Penetration Testing to Evaluate Security
  • Module 8: Collecting Cybersecurity Intelligence
  • Module 9: Analysing Log Data
  • Module 10: Performing Active Asset and Network Analysis
  • Module 11: Responding to Cybersecurity Incidents
  • Module 12: Investigating Cybersecurity Incidents
  • Module 13: Addressing Security Architecture Issues

Course Associated Exam and Certification

This course is designed to prepare the students to take the CompTIA CS0-002 international examination. Successfully passing this exam will result in the attainment of the CompTIA Cybersecurity Analyst (CySA+) certification.

L ve this. Share it now!

Need additional information?

We are here to support your growth every step of the way

Get in touch

Contact the Impactful team if you need any assistance.

Course Introduction

The CompTIA Cybersecurity Analyst (CySA+) course is an international, vendor-neutral cybersecurity certification that applies behavioural analytics to improve the overall state of IT security. The CySA+ course validates knowledge and skills that are required to prevent, detect, and combat cybersecurity threats.

In addition, this course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a cybersecurity incident response team (CSIRT).

The course introduces delegates to tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect, and analyse cybersecurity intelligence, and handle incidents as they occur. Ultimately, the course promotes a comprehensive approach to security aimed towards those on the front lines of defence.

Course Delivery Method

Our courses have flexible delivery options:

  • In-person classroom training at the Impactful training
    facilities

  • Virtual instructor-led training
  • Nationally: on-site at the client

Course Intended Audience

This course is intended for:

Primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation.

This course focuses on the knowledge, ability, and skills necessary to provide for the defence of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

In addition, the course ensures that all members of an IT team—everyone from help desk staff to the Chief Information Officer—understand their role in these security processes.

Course Prerequisites

Before attending this course, delegates must have achieved the following requirements:

  • At least two years (recommended) of experience in computer network security technology or a related field
  • The ability to recognize information security vulnerabilities and threats in the context of risk management
  • Foundation-level operational skills with some of the common operating systems for computing environments
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms
  • Foundation-level understanding of some of the common concepts for network environments, such as routing and switching
  • Foundational knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.

You can obtain this level of skills and knowledge by taking the following courses:

  • CompTIA A+ Bootcamp
  • CompTIA Network+ course

Course Objectives

After completing the CompTIA CySA+ course, delegates will have the skills and knowledge to:

  • Assess information security risk in computing and network environments
  • Analyse the cybersecurity threat landscape
  • Analyse reconnaissance threats to computing and network environments
  • Analyse attacks on computing and network environments
  • Analyse post-attack techniques on computing and network environments
  • Implement a vulnerability management program
  • Evaluate the organization’s security through penetration testing
  • Collect cybersecurity intelligence
  • Analyse data collected from security and event logs
  • Perform active analysis on assets and networks
  • Respond to cybersecurity incidents
  • Investigate cybersecurity incidents
  • Address security issues with the organization’s technology architecture

Course Content

  • Module 1: Assessing Information Security Risk
  • Module 2: Analysing the Threat Landscape
  • Module 3: Analysing Reconnaissance Threats to Computing and Network Environments
  • Module 4: Analysing Attacks on Computing and Network Environments
  • Module 5: Analysing Post-Attack Techniques
  • Module 6: Managing Vulnerabilities in the Organization
  • Module 7: Implementing Penetration Testing to Evaluate Security
  • Module 8: Collecting Cybersecurity Intelligence
  • Module 9: Analysing Log Data
  • Module 10: Performing Active Asset and Network Analysis
  • Module 11: Responding to Cybersecurity Incidents
  • Module 12: Investigating Cybersecurity Incidents
  • Module 13: Addressing Security Architecture Issues

Course Exam And Certification

This course is designed to prepare the students to take the CompTIA CS0-002 international examination. Successfully passing this exam will result in the attainment of the CompTIA Cybersecurity Analyst (CySA+) certification.

Are you ready to start?

Certified global best practices in the new technologies…

Get ahead with your IT and Digital Talent development

Please complete the form with your information and one of our experts will get back to you soon.

Get in touch

Contact the Impactful team if you need any assistance.

Testing Elementor conditions

Testing Elementor conditions

Testing Elementor conditions

Testing Elementor conditions