Preloader spinner

CompTIA Cybersecurity Analyst (CySA+)

Image of laptop displaying an image containing the words CompTIA CySA+

COURSE OVERVIEW

CompTIA Cybersecurity Analyst (CySA+) is a certification for cyber professionals tasked with incident detection, prevention and response through continuous security monitoring.

TARGET AUDIENCE

The course is aimed at Security Analysts, Security Operations Center (SOC) Analysts, Incident Response Analysts, Vulnerability Management Analysts and Security Engineers.

COURSE OBJECTIVES

After completing this course, you should be able to:

  • Proactively Monitor and Detect. Demonstrate your skills in detecting and analyzing indicators of malicious activity using the most up-to-date methods and tools, such as threat intelligence, security information and event management (SIEM), endpoint detection and response (EDR) and extended detection and response (XDR).
  • Respond to Threats, Attacks and Vulnerabilities. Prove your knowledge of incident response and vulnerability management processes and highlight the communication skills critical to security analysis and compliance.
  • Demonstrate Competency of Current Trends. Valuable team members can show knowledge of current trends that affect the daily work of security analysts, such as cloud and hybrid environments.

COURSE PREREQUISITES

Recommended Experience:

  • Network+, Security+ or equivalent knowledge.
  • Minimum of 4 years of hands-on experience as an incident response analyst or security operations center (SOC) analyst, or equivalent experience.

TEST CERTIFICATION

Recommended preparation for exam(s):

  • CS0-003

The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to detect and analyze indicators of malicious activity, understand threat intelligence and threat management, respond to attacks and vulnerabilities, perform incident response, and report and communicate related activity.

Number of Questions: Maximum of 85 questions

Type of Questions: Multiple choice and performance-based

Length of Test: 165 minutes

Passing Score: 750 (on a scale of 100-900)

COURSE CONTENT

CySA+ is a global, vendor-neutral certification covering intermediate-level knowledge and skills required by information security analyst job roles. It helps identify a cybersecurity professional’s ability to proactively defend an organization using secure monitoring, threat identification, incident response and teamwork. The CompTIA CySA+ CS0-003 course and certification exam ensures the candidate has the knowledge and skills required to:

  • Detect and analyze indicators of malicious activity
  • Understand threat hunting and threat intelligence concepts
  • Use appropriate tools and methods to manage, prioritize and respond to attacks and vulnerabilities
  • Perform incident response processes
  • Understand reporting and communication concepts related to vulnerability management and incident response activities
  • Technical Skills covered in the certification and training:

Security Operations

  • Explain the importance of system and network architecture concepts in security operations.
  • Analyze indicators of potentially malicious activity.
  • Use appropriate tools or techniques to determine malicious activity.
  • Compare and contrast threat-intelligence and threat-hunting concepts.
  • Explain the importance of efficiency and process improvement in security operations.

Vulnerability Management

  • Implement vulnerability scanning methods and concepts.
  • Analyze output from vulnerability assessment tools.
  • Analyze data to prioritize vulnerabilities.
  • Recommend controls to mitigate attacks and software vulnerabilities.
  • Explain concepts related to vulnerability response, handling and management.

Incident Response Management

  • Explain concepts related to attack methodology frameworks.
  • Perform incident response activities.
  • Explain the preparation and post-incident activity phases of the incident management lifecycle.

Reporting and Communication

  • Explain the importance of vulnerability management reporting and communication.
  • Explain the importance of incident response reporting and communication.

View the CompTIA IT Certification Roadmap

Information relating to CompTIA Testing and Exam Prices.

Note - This course is delivered via our training partner Global Knowledge.

Global Knowledge logo

Public Schedule

RRP:  
£2,795 per delegate
Our price:  
£2,295 per delegate

Virtual Private Training

Contact us for pricing.

Onsite Training

Contact us for pricing.

Note

All prices exclude VAT at 20%.

VAT registration number: 450 4347 14

You may like...

CompTIA Data+ (Exam DA0-001)

Launch into data analytics with CompTIA Data+. Learn to interpret and manage data with our comprehensive course.

An icon of a person

£2,295 per delegate

An icon of a clock

5 Days

CompTIA Advanced Security Practitioner (CASP+)

Advance your cybersecurity career with our CompTIA CASP+ course, designed for seasoned professionals.

An icon of a person

£2,295 per delegate

An icon of a clock

5 Days

CompTIA PenTest+

Cybersecurity pros, master penetration testing and vulnerability management with the CompTIA PenTest+ course.

An icon of a person

£2,295 per delegate

An icon of a clock

5 Days

Enquire about this course

CompTIA Cybersecurity Analyst (CySA+)
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.

Join our mailing list

Receive details on our new courses and special offers

Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.