Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

CompTIA CySA+ (CS0-002) Cert Prep: 1 Threat Management

via LinkedIn Learning

Overview

Prepare to take and pass the CompTIA Cybersecurity Analyst (CySA+) exam. This course can prepare you for the Threat and Vulnerability Management domain of exam CS0-002.

Syllabus

Introduction
  • How to manage security threats
  • What you need to know
1. Overview of the Role of a Cybersecurity Analyst
  • The goals of information security
  • Role of the cybersecurity analyst
2. Understanding the Cybersecurity Threat
  • Threat actors
  • Zero-days and the APT
  • Threat classification
3. Threat Intelligence
  • Threat intelligence
  • Intelligence cycle
  • Managing threat indicators
  • Intelligence sharing
4. Threat Modeling
  • Threat research
  • Identifying threats
  • Understanding attacks
  • Threat modeling
  • Threat hunting
5. Attack Frameworks
  • MITRE ATT&CK
  • Diamond Model of Intrusion Analysis
  • Cyber kill chain analysis
6. Malware Threats
  • Comparing viruses, worms, and Trojans
  • Comparing adware, spyware, and ransomware
  • Understanding backdoors and logic bombs
  • Looking at advanced malware
  • Understanding botnets
7. Environmental Reconnaissance
  • Social engineering
  • DNS harvesting
  • Network mapping
  • Enumeration tools
  • Protocol analyzers
  • Wireless reconnaissance
  • The importance of perspective
8. Cloud Security
  • What is the cloud?
  • Cloud activities and the cloud reference architecture
  • Cloud deployment models
  • Public cloud tiers
  • DevOps
  • Cloud security risks
Conclusion
  • What's next

Taught by

Mike Chapple

Reviews

Start your review of CompTIA CySA+ (CS0-002) Cert Prep: 1 Threat Management

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.