• Online, Instructor-Led
Course Description

This Official CompTIA Cybersecurity Analyst (CySA+) (Exam CS0-002) training class teaches cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course teaches the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity content, including protection, detection, analysis, investigation, and response processes and prepare candidates to take the CompTIA Cybersecurity Analyst (CySA+) certification exam (CS0-001).

Learning Objectives

Learn to assess information security risk in computing and network environments and analyze reconnaissance threats to computing and network environments, analyze attacks on computing and network environments and analyze post-attack techniques on computing and network environments. Learn to implement a vulnerability management program, to collect cybersecurity intelligence, to analyze data collected from security and event logs and to perform active analysis on assets and networks. Learn to respond to and investigate cybersecurity incidents and to address security issues with the organization's technology architecture.

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.