CompTIA Cybersecurity Analyst (CySA+) (CS0-003) Cert Prep
Focused View
Mike Chapple
12:53:41
0 View
01 - About the CySA+ exam.mp4
01:14
02 - Whats new in CS0-003.mp4
03:43
01 - Careers in information security.mp4
03:45
02 - Value of certification.mp4
03:14
03 - Stackable certifications.mp4
02:49
01 - The CySA+ exam.mp4
02:40
02 - The CySA+ in-person exam environment.mp4
03:09
03 - At-home testing.mp4
01:12
04 - CySA+ question types.mp4
03:08
05 - Passing the CySA+ exam.mp4
02:27
01 - Study resources.mp4
01:34
02 - Exam tips.mp4
01:02
03 - Continuing education requirements.mp4
02:12
01 - Security Operations.mp4
03:12
01 - The goals of information security.mp4
02:08
02 - Role of the cybersecurity analyst.mp4
01:33
03 - Operating system security.mp4
08:44
04 - Windows Registry.mp4
03:13
05 - Configuration files.mp4
01:23
06 - System processes.mp4
01:45
07 - Hardware architecture.mp4
01:11
01 - Logging security information.mp4
05:30
02 - Security information and event management.mp4
04:08
03 - Tuning and configuring SIEMs.mp4
03:26
04 - Continuous security monitoring.mp4
04:11
01 - Virtualization.mp4
04:48
02 - Cloud infrastructure components.mp4
02:57
03 - Containers.mp4
01:54
01 - Network architecture.mp4
02:57
02 - Security zones.mp4
03:52
03 - VLANs and network segmentation.mp4
01:36
04 - Zero-trust networking.mp4
04:09
05 - Secure access service edge (SASE).mp4
03:50
06 - Software-defined networking (SDN).mp4
03:26
01 - Identification, authentication, authorization, and accounting.mp4
03:34
02 - Usernames and access cards.mp4
03:23
03 - Biometrics.mp4
02:42
04 - Authentication factors.mp4
04:25
05 - Multifactor authentication.mp4
02:35
06 - Something you have.mp4
04:24
07 - Password authentication protocols.mp4
03:10
08 - Single sign-on and federation.mp4
03:09
09 - Passwordless authentication.mp4
01:48
10 - Privileged access management.mp4
02:31
11 - Cloud access security brokers.mp4
05:15
01 - Understanding encryption.mp4
02:49
02 - Symmetric and asymmetric cryptography.mp4
04:18
03 - Goals of cryptography.mp4
03:47
04 - Trust models.mp4
02:52
05 - PKI and digital certificates.mp4
04:05
06 - TLS and SSL.mp4
03:38
01 - Data classification.mp4
02:42
02 - Data loss prevention.mp4
05:17
01 - Network symptoms.mp4
04:30
02 - Rogue access points and evil twins.mp4
02:50
03 - Endpoint symptoms.mp4
03:03
04 - Application symptoms.mp4
02:17
05 - Obfuscated links.mp4
01:41
06 - Social engineering.mp4
05:29
01 - Protocol analyzers.mp4
08:57
02 - DNS and IP reputation.mp4
05:25
03 - Endpoint monitoring.mp4
03:23
04 - Malware prevention.mp4
06:12
05 - Executable analysis.mp4
04:15
06 - Cuckoo and Joe Sandbox.mp4
01:15
07 - User account monitoring.mp4
03:17
01 - Malicious email content.mp4
02:36
02 - Digital signatures.mp4
03:51
03 - DKIM, DMARC, and SPF.mp4
05:44
04 - Analyzing email headers.mp4
02:27
01 - Shell and script environments.mp4
02:05
02 - APIs.mp4
04:20
03 - Querying logs.mp4
08:54
01 - Threat actors.mp4
02:39
02 - Zero-days and the APT.mp4
03:25
03 - Supply chain vulnerabilities.mp4
04:18
04 - Threat classification.mp4
04:05
01 - Threat intelligence.mp4
03:09
02 - Managing threat indicators.mp4
03:40
03 - Intelligence sharing.mp4
02:29
04 - Threat research.mp4
02:18
05 - Identifying threats.mp4
02:24
06 - Automating threat intelligence.mp4
03:48
07 - Threat hunting.mp4
04:04
08 - Deception technologies.mp4
02:51
01 - Standardizing processes and streamlining operations.mp4
02:32
02 - Technology and tool integration.mp4
02:50
01 - Vulnerability Management.mp4
02:03
01 - What is vulnerability management.mp4
04:47
02 - Identify scan targets.mp4
05:50
03 - Scan frequency.mp4
04:16
01 - Network scanning.mp4
01:32
02 - Install Nmap on Windows.mp4
05:24
03 - Install Nmap on macOS.mp4
02:13
04 - Run and interpret a simple Nmap scan.mp4
03:37
05 - Host discovery with Nmap.mp4
04:20
06 - Operate system fingerprinting.mp4
03:45
07 - Service version detection.mp4
01:39
01 - Security baseline scanning.mp4
00:49
02 - Scan configuration.mp4
06:16
03 - Scan perspective.mp4
05:03
04 - Scanner maintenance.mp4
03:19
05 - Vulnerability scanning tools.mp4
01:08
06 - Passive vulnerability scanning.mp4
01:53
01 - SCAP.mp4
02:34
02 - CVSS.mp4
03:31
03 - Interpret CVSS scores.mp4
03:18
04 - Analyze scan reports.mp4
03:59
05 - Correlate scan results.mp4
02:33
01 - Server vulnerabilities.mp4
05:31
02 - Endpoint vulnerabilities.mp4
01:44
03 - Network vulnerabilities.mp4
04:29
01 - OWASP Top 10.mp4
05:36
02 - Prevent SQL injection.mp4
04:25
03 - Understand cross-site scripting.mp4
04:46
04 - Request forgery.mp4
04:08
05 - Privilege escalation.mp4
01:56
06 - Directory traversal.mp4
03:06
07 - File inclusion.mp4
01:46
08 - Overflow attacks.mp4
03:21
09 - Cookies and attachments.mp4
04:06
10 - Session hijacking.mp4
04:08
11 - Race conditions.mp4
02:13
12 - Memory vulnerabilities.mp4
03:34
13 - Code execution attacks.mp4
02:43
14 - Data poisoning.mp4
00:55
15 - Third-party code.mp4
03:38
16 - Interception proxies.mp4
05:22
01 - Industrial control systems.mp4
05:23
02 - Internet of Things.mp4
03:06
03 - Embedded systems.mp4
04:29
01 - Exploitation frameworks.mp4
06:04
02 - Cloud auditing tools.mp4
04:30
03 - Debuggers.mp4
00:48
04 - Open-source reconnaissance.mp4
00:57
05 - Control frameworks.mp4
07:25
01 - Software platforms.mp4
02:07
02 - Development methodologies.mp4
06:32
03 - Maturity models.mp4
03:36
04 - Change management.mp4
03:59
01 - Input validation.mp4
02:41
02 - Parameterized queries.mp4
03:00
03 - Authentication and session management issues.mp4
01:49
04 - Output encoding.mp4
03:13
05 - Error and exception handling.mp4
03:00
06 - Code signing.mp4
02:08
07 - Database security.mp4
03:53
08 - Data de-identification.mp4
02:44
09 - Data obfuscation.mp4
02:12
01 - Software testing.mp4
02:44
02 - Code security tests.mp4
02:15
03 - Fuzzing.mp4
06:48
04 - Reverse engineering software.mp4
04:05
05 - Reverse engineering hardware.mp4
02:48
01 - Threat research.mp4
01:40
02 - Identify threats.mp4
02:27
03 - Understand attacks.mp4
05:18
04 - Threat modeling.mp4
03:21
05 - Attack surface management.mp4
01:16
06 - Bug bounty.mp4
03:48
01 - Align security with the business.mp4
03:24
02 - Organizational processes.mp4
03:13
03 - Security roles and responsibilities.mp4
02:30
04 - Security control selection.mp4
04:37
01 - Risk assessment.mp4
04:32
02 - Quantitative risk assessment.mp4
06:10
03 - Risk treatment options.mp4
04:05
04 - Risk management frameworks.mp4
03:04
05 - Risk visibility and reporting.mp4
04:23
01 - Incident Response and Management.mp4
01:26
01 - Build an incident response program.mp4
04:13
02 - Creating an incident response team.mp4
02:15
03 - Incident communications plan.mp4
02:44
04 - Incident identification.mp4
04:26
05 - Escalation and notification.mp4
02:29
06 - Mitigation.mp4
02:20
07 - Containment techniques.mp4
03:00
08 - Incident eradication and recovery.mp4
05:39
09 - Validation.mp4
02:24
10 - Post-incident activities.mp4
04:17
11 - Incident response exercises.mp4
01:37
01 - MITRE ATT&CK.mp4
02:25
02 - Diamond model of intrusion analysis.mp4
02:53
03 - Cyber kill chain analysis.mp4
01:49
04 - Testing guides.mp4
00:55
01 - Logging security information.mp4
05:30
02 - Security information and event management.mp4
04:08
03 - Cloud audits and investigations.mp4
04:06
01 - Conducting investigations.mp4
03:50
02 - Evidence types.mp4
03:28
03 - Introduction to forensics.mp4
03:21
04 - System and file forensics.mp4
04:26
05 - File carving.mp4
03:46
06 - Creating forensic images.mp4
05:30
07 - Digital forensics toolkit.mp4
02:25
08 - Operating system analysis.mp4
06:09
09 - Password forensics.mp4
07:16
10 - Network forensics.mp4
04:01
11 - Software forensics.mp4
04:25
12 - Mobile device forensics.mp4
01:10
13 - Embedded device forensics.mp4
02:30
14 - Chain of custody.mp4
01:50
15 - Ediscovery and evidence production.mp4
03:03
01 - Business continuity planning.mp4
03:10
02 - Business continuity controls.mp4
03:32
03 - High availability and fault tolerance.mp4
05:27
01 - Disaster recovery.mp4
04:24
02 - Backups.mp4
04:06
03 - Restoring backups.mp4
02:11
04 - Disaster recovery sites.mp4
03:22
05 - Testing BCDR plans.mp4
03:03
06 - After-action reports.mp4
02:39
01 - Reporting and Communication.mp4
01:13
01 - Vulnerability communication.mp4
02:59
02 - Report scan results.mp4
04:43
03 - Prioritize remediation.mp4
03:49
04 - Create a remediation workflow.mp4
05:18
05 - Barriers to vulnerability remediation.mp4
05:10
06 - Vulnerability metrics.mp4
01:08
01 - Incident communications plan.mp4
02:42
02 - Incident identification.mp4
04:26
03 - Escalation and notification.mp4
02:29
04 - Post-incident activities.mp4
04:10
05 - Incident response reports.mp4
02:27
06 - Incident metrics and KPIs.mp4
02:17
01 - Continuing your studies.mp4
00:21
Description
Earning the CompTIA Cybersecurity Analyst+ (CySA+) certification demonstrates that you know how to address cybersecurity threats using an analytics-based approach. This course serves as a comprehensive, all-in-one resource for anyone preparing for the CS0-003 exam. Join University of Notre Dame professor and cybersecurity expert Mike Chapple as he shows you the skills you need to know to tackle the official exam. Mike starts with an overview and general information about the exam, and then goes into detail through each domain of the certification test.
More details
User Reviews
Rating
average 0
Focused display
Category
Mike Chapple
Instructor's CoursesCybersecurity and analytics educator and leader with over 20 years of experience in government, the private sector and higher education.
Author of over 30 books, including best-selling study guides from Wiley covering the CISSP, Security+, CISM, CySA+, CIPP/US, and PenTest+ exams.
Creator of over 100 cybersecurity and business analytics video courses on LinkedIn Learning.

Linkedin Learning
View courses Linkedin LearningLinkedIn Learning is an American online learning provider. It provides video courses taught by industry experts in software, creative, and business skills. It is a subsidiary of LinkedIn. All the courses on LinkedIn fall into four categories: Business, Creative, Technology and Certifications.
It was founded in 1995 by Lynda Weinman as Lynda.com before being acquired by LinkedIn in 2015. Microsoft acquired LinkedIn in December 2016.
- language english
- Training sessions 226
- duration 12:53:41
- English subtitles has
- Release Date 2024/12/06