CompTIA® Cybersecurity Analyst (CySA+)

The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect and analyze cybersecurity intelligence, and handle incidents as they occur.

Course duration, academic hours: 40
Price (excl. VAT) 2500,00 
Price (with VAT): 3025,00 
Lecturer: Kirils Solovjovs
Kirils Solovjovs
Head of security company "Possible Security", IT policy activist, vulnerability finder and the most visible "good hacker" in Latvia. Kirill specializes in network flow analysis and reverse engineering, as well as social engineering. Experienced in investigating security incidents. Kirill has obtained three higher educations with distinction, incl. Master's degree in computer science at the University of Latvia, specializing in computer networks specialist and project manager. His professional experience is complemented by an internship at the NATO Cyber Defense Center of Excellence, developing the Crossed Swords red team exercise.

Viktors Meirāns

Plans

20. May, 2024 - 24. May, 2024
Place:
Online
Language:
lv
Lecturer:
Viktors Meirāns
Price (excl. VAT)
2500,00 
Price (with VAT):
3025,00 
Contact us

Apply or ask a question!

 

If you want to apply for the course or ask a question about it, feel free to use this form.

Please enter your first and last names
Please enter company name
Please enter your phone number
Please enter your email

Thank you! We will contact you.

Training schedule:
20.05.2024 09:00-16:15
21.05.2024 09:00-16:15
22.05.2024 09:00-16:15
23.05.2024 09:00-16:15
24.05.2024 09:00-16:15
Course target

The CompTIA Cybersecurity Analyst (CySA+) course is designed to provide learners with the knowledge and skills needed to detect, prevent, and respond to security threats. The main objectives of the course include:

  • Threat Management;
  • Vulnerability Management;
  • Cyber Incident Response;
  • Security Architecture and Tool Sets;
  • Security Operations and Monitoring;
  • Compliance and Assessment;
  • Preparing for the CompTIA CySA+ Certification Exam.
Audience
  • IT Security Analyst
  • Security Operations Center (SOC) Analyst
  • Vulnerability Analyst
  • Cybersecurity Specialist
  • Threat Intelligence Analyst
  • Security Engineer
At Course Completion

Participants will able to:

  • Apply environmental reconnaissance techniques using appropriate tools and processes.
  • Analyze the results of a network reconnaissance.
  • Given a network-based threat, implement or recommend the appropriate response and countermeasure.
  • Explain the purpose of practices used to secure a corporate environment.
  • Implement an information security vulnerability management process.
  • Analyze the output resulting from a vulnerability scan.
  • Compare and contrast common vulnerabilities found in the various targets within an organization.
  • Distinguish threat data or behavior to determine the impact of an incident.
  • Prepare a toolkit and use appropriate forensics tools during an investigation.
  • Explain the importance of communication during the incident response process.
  • Analyze common symptoms to select the best course of action to support incident response.
  • Summarize the incident recovery and post-incident response process.
  • Explain the relationship between frameworks, common policies, controls, and procedures.
  • Use data to recommend remediation of security issues related to identity and access management.
  • Review security architecture and make recommendations to implement compensating controls.
  • Use application security best practices while participating in the Software Development Life Cycle (SDLC).
  • Compare and contrast the general purpose and reasons for using various cybersecurity tools and technologies.
Prerequisites

CompTIA recommends CySA+ certification candidates to have the following requirements prior to attending the CySA+ course:

  • 3-4 years of hands-on information security or related experience
  • Network+, Security+ or equivalent knowledge
Training materials

CompTIA CySA+ student kit includes a comprehensive workbook and other necessary materials for this class.

Certification Exam

Course helps to prepare for CompTIA exam CompTIA CySA+ (Exam Code CS0-003)

https://certification.comptia.org/certifications/cybersecurity-analyst#examdetails

Course outline

1. Threat Management 1:

  • Cybersecurity analysts
  • Reconnaissance techniques

2. Threat Management 2:

  • Security appliances
  • Logging and analysis

3. Vulnerability Management:

  • Managing vulnerabilities
  • Remediating vulnerabilities
  • Secure software development

4. Cyber Incident Response:

  • Incident response
  • Forensics tools
  • Incident analysis and recovery

5. Security Architecture:

  • Secure network design
  • Managing identities and access
  • Security frameworks and policies

If you want to get more information about this course, contact us by phone +371 67505091 or send us an e-mail at mrn@bda.lv.