CySA+ COURSE DETAILS

Module 1: Threat management

  Cybersecurity analysis

  •   Cybersecurity roles and responsibilities
  •   Frameworks and security controls
  •   Risk evaluation
  •   Penetration testing processing

    Reconnaissance techniques
  •   The kill chain
  •   Open source intelligence
  •   Social engineering

Topology discovery

  • Service discovery
  • OS fingerprinting

Module 2: Threat management (cont.)

  •   Security appliances
  •   Configuring firewalls
  •   Intrusion detection and prevention
  •   Configuring IDS
  •   Malware threats
  •   Configuring anti-virus software
  •   Sysinternals
  •   Enhanced mitigation experience toolkit
  •   Logging and analysis
  •   Packet capture
  •   Packet capture tools
  •   Monitoring tools
  •   Log review and SIEM
  •   SIEM data outputs
  •   SIEM data analysis
  •   Point-in-time data analysis

Module 3: Vulnerability management

  •   Managing vulnerabilities
  •   Vulnerability management requirements
  •   Asset inventory
  •   Data classification
  •   Vulnerability management processes
  •   Vulnerability scanners
  •   Microsoft baseline security analyzer
  •   Vulnerability feeds and SCAP
  •   Configuring vulnerability scans
  •   Vulnerability scanning criteria
  •   Exploit frameworks

      Remediating vulnerabilities
  •   Analyzing vulnerability scans
  •   Remediation and change control
  •   Remediating host vulnerabilities
  •   Remediating network vulnerabilities
  •   Remediating virtual infrastructure vulnerabilities

  Secure software development

  •   Software development lifecycle
  •   Software vulnerabilities
  •   Software security testing
  •   Interception proxies
  •   Web application firewalls
  •   Source authenticity
  •   Reverse engineering

Module 4: Cyber-incident response

  •   Incident response
  •   Incident response processes
  •   Threat classification
  •   Incident severity and prioritization
  •   Types of data

  Forensics tools

  •   Digital forensics investigations
  •   Documentation and forms
  •   Digital forensics crime scenes
  •   Digital forensics kits
  •   Image acquisition
  •   Password cracking
  •   Analysis utilities


  Incident analysis and recovery

  •   Analysis and recovery frameworks
  •   Analyzing network symptoms
  •   Analyzing host symptoms
  •   Analyzing data exfiltration
  •   Analyzing application symptoms
  •   Using sysinternals
  •   Containment techniques
  •   Eradication techniques
  •   Validation techniques
  •   Corrective actions

Module 5: Security architecture

  •   Secure network design
  •   Network segmentation
  •   Blackholes, sinkholes and honeypots
  •   System hardening
  •   Group policies and MAC
  •   Endpoint security

  Managing identities and access

  •   Network access control
  •   Identity management
  •   Identity security issues
  •   Identity repositories
  •   Context-based authentication
  •   Single sign on and federation
  •   Exploiting identities
  •   Exploiting web browsers and applications

  Security frameworks and policies

  •   Frameworks and compliance
  •   Reviewing security architecture
  •   Procedures and compensating controls
  •   Verifications and quality control
  •   Security policies and procedures
  •   Personnel policies and training

Training clients in the fufilling and lucrative industry of cyber security.