Companies Home Search Profile

CompTIA CySA+ (CS0-002)

Focused View

Stone River eLearning

11:30:04

9 View
  • 001 Instructor Introduction.mp4
    02:56
  • 002 Course Introduction.mp4
    03:33
  • 003 Managing Threats and Vulnerabilities.mp4
    01:34
  • 004 Topic A Threat Data and Intelligence.mp4
    00:36
  • 005 Importance of Threat Data.mp4
    02:20
  • 006 Open-Source Intelligence.mp4
    09:27
  • 007 Proprietary Closed Source Intelligence.mp4
    02:51
  • 008 Intelligence Characteristics.mp4
    03:21
  • 009 Demo - Threat Data.mp4
    04:40
  • 010 Indicator Management.mp4
    01:23
  • 011 STIX Domain Objects.mp4
    07:53
  • 012 Trusted Automated Exchange of Indicator Information (TAXII).mp4
    02:38
  • 013 OpenIoC.mp4
    01:36
  • 014 Threat Classification.mp4
    05:03
  • 015 Threat Classification.mp4
    06:08
  • 016 Intelligence Cycle.mp4
    04:26
  • 017 Information Sharing.mp4
    01:36
  • 018 Topic B Utilizing Threat Intelligence.mp4
    00:32
  • 019 Threat Intelligence and Operational Security.mp4
    02:17
  • 020 Attack Frameworks.mp4
    00:47
  • 021 MITRE ATT&CK.mp4
    01:27
  • 022 MITRE ATT&CK (cont.).mp4
    02:36
  • 023 The Diamond Model of Intrusion Analysis.mp4
    01:43
  • 024 Kill Chain.mp4
    05:43
  • 025 Threat Research.mp4
    04:25
  • 026 Threat Modeling.mp4
    04:06
  • 027 Threat Intelligence Sharing with Supported Functions.mp4
    04:26
  • 028 Topic C Vulnerability Management.mp4
    00:30
  • 029 Introduction to Vulnerability Management.mp4
    01:14
  • 030 Vulnerability Identification.mp4
    03:38
  • 031 Validation Options.mp4
    03:25
  • 032 Remediation and Mitigation.mp4
    04:00
  • 033 Understanding Scanning.mp4
    07:01
  • 034 Additional Scanning Considerations.mp4
    03:12
  • 035 Inhibitors to Remediation.mp4
    03:48
  • 036 Topic D Using Vulnerability Assessment Tools.mp4
    00:44
  • 037 Web Application Scanners.mp4
    03:36
  • 038 Infrastructure Scanners.mp4
    02:37
  • 039 Demo - Infrastructure Scanners.mp4
    10:56
  • 040 Software Assessments.mp4
    03:15
  • 041 Enumeration.mp4
    03:43
  • 042 Demo - Enumeration.mp4
    08:46
  • 043 Wireless Assessments.mp4
    04:03
  • 044 Cloud Assessment.mp4
    02:00
  • 045 Chapter 1 Review.mp4
    00:47
  • 045 CySA-WB01.pdf
  • 001 Specialized Threats and Vulnerabilities.mp4
    00:47
  • 002 Topic A Threats and Vulnerabilities with Specialized Technology.mp4
    00:24
  • 003 Common Vulnerabilities.mp4
    06:52
  • 004 App Vulnerabilities.mp4
    03:44
  • 005 Internet of Things (IoT).mp4
    03:12
  • 006 Other Specialized Devices.mp4
    03:15
  • 007 Other Specialized Devices (cont.).mp4
    06:40
  • 008 Topic B Threats and Vulnerabilities for Cloud Environments.mp4
    01:11
  • 009 Cloud Services Models.mp4
    02:29
  • 010 Software as a Service (SaaS).mp4
    02:35
  • 011 Platform as a Service (PaaS).mp4
    01:30
  • 012 Infrastructure as a Service (IaaS).mp4
    01:35
  • 013 Cloud Deployment Models.mp4
    03:12
  • 014 Additional Cloud Concepts.mp4
    03:23
  • 015 Insecure Application Programming Interface (API).mp4
    03:54
  • 016 Additional Cloud Vulnerabilities.mp4
    02:20
  • 017 Demo - Identifying Azure Security Vulnerabilities.mp4
    07:30
  • 018 Chapter 2 Review.mp4
    00:30
  • 018 CySA-WB02.pdf
  • 001 Attacks and Software Vulnerability Mitigation.mp4
    01:17
  • 002 Topic A Understanding Attack Types.mp4
    00:31
  • 003 Injection Attacks.mp4
    03:14
  • 004 Injection Attacks (cont.).mp4
    02:48
  • 005 Directory Traversal.mp4
    01:00
  • 006 Buffer Overflow Attacks.mp4
    02:18
  • 007 Privilege Escalation.mp4
    01:14
  • 008 Authentication Attacks.mp4
    06:19
  • 009 Topic B Software Vulnerabilities.mp4
    01:10
  • 010 Improper Error Handling.mp4
    01:19
  • 011 Dereferencing.mp4
    00:44
  • 012 Insecure Object Reference.mp4
    00:56
  • 013 Race Conditions.mp4
    01:05
  • 014 Sensitive Data Exposure.mp4
    00:59
  • 015 Additional Vulnerabilities.mp4
    03:07
  • 016 Chapter 3 Review.mp4
    00:24
  • 016 CySA-WB03.pdf
  • 001 Infrastructure Management.mp4
    01:10
  • 002 Topic A Network Security Solutions.mp4
    00:32
  • 003 Network Architecture.mp4
    01:09
  • 004 Physical Network.mp4
    00:56
  • 005 Software-Defined Network.mp4
    00:45
  • 006 Virtual Private Cloud Network.mp4
    01:00
  • 007 Virtual Private Network.mp4
    02:06
  • 008 Virtualization Solutions.mp4
    05:07
  • 009 Network Segmentation.mp4
    04:16
  • 010 Demo - Virtual Network Segmentation.mp4
    09:30
  • 011 Demo - Data Collector Sets.mp4
    10:17
  • 012 Topic B Identity and Access Management.mp4
    00:44
  • 013 IAM Concepts.mp4
    02:04
  • 014 Privilege Management.mp4
    03:44
  • 015 Multifactor Authentication.mp4
    02:39
  • 016 Demo - MFA Implementation.mp4
    12:03
  • 017 Identity Federation.mp4
    03:46
  • 018 Access Control Types.mp4
    03:22
  • 019 Demo - Access Control.mp4
    09:05
  • 020 Cloud Access Security Broker.mp4
    02:18
  • 021 Topic C Additional Solutions.mp4
    00:10
  • 022 Monitoring and Logging.mp4
    03:17
  • 023 Cryptography.mp4
    05:31
  • 024 Demo - Encrypting File System and Certification Management.mp4
    04:50
  • 025 Chapter 4 Review.mp4
    00:31
  • 025 CySA-WB04.pdf
  • 001 Hardware and Software Assurance.mp4
    00:59
  • 002 Topic A Hardware Assurance Best Practices.mp4
    00:18
  • 003 Hardware Root of Trust.mp4
    03:36
  • 004 Trusted Platform Module.mp4
    02:15
  • 005 Demo - BitLocker Drive Encryption.mp4
    08:13
  • 006 Hardware Security Module.mp4
    01:05
  • 007 eFuse.mp4
    01:27
  • 008 Unified Extensible Firmware Interface (UEFI).mp4
    04:29
  • 009 Measured Boot and Attestation.mp4
    01:17
  • 010 Additional Hardware Options.mp4
    08:59
  • 011 Topic B Software Assurance Best Practices.mp4
    00:58
  • 012 Platforms and Software Architecture.mp4
    07:22
  • 013 Service-Oriented Architecture.mp4
    04:59
  • 014 Software Development Lifecycle.mp4
    04:30
  • 015 Software Assessment Methods.mp4
    04:59
  • 016 Secure Coding.mp4
    05:25
  • 017 Chapter 5 Review.mp4
    00:32
  • 017 CySA-WB05.pdf
  • 001 Monitoring Security Options.mp4
    01:04
  • 002 Topic A Security Data Analytics.mp4
    00:20
  • 003 Monitoring Fundamentals.mp4
    01:13
  • 004 Aggregating Data.mp4
    02:43
  • 005 Data Analysis.mp4
    06:18
  • 006 Topic B Endpoint and Network Analysis.mp4
    00:26
  • 007 Endpoint Security.mp4
    06:52
  • 008 Network Analysis.mp4
    06:54
  • 009 Log Review.mp4
    06:37
  • 010 Demo - Logging and Monitoring.mp4
    06:27
  • 011 Impact Analysis.mp4
    01:13
  • 012 Topic C Email Analysis.mp4
    00:25
  • 013 Social Engineering.mp4
    00:50
  • 014 Anti-SPAM.mp4
    03:10
  • 015 Demo - Configuring Anti-Spam Options in Exchange Online.mp4
    04:18
  • 016 Chapter 6 Review.mp4
    00:39
  • 016 CySA-WB06.pdf
  • 001 Implementing Security Changes.mp4
    01:21
  • 002 Topic A Security Configuration Management.mp4
    01:02
  • 003 Fundamental Identity Configuration.mp4
    06:56
  • 004 Software Controls.mp4
    03:50
  • 005 Firewalls.mp4
    04:17
  • 006 Intrusion Detection Systems (IDS).mp4
    02:36
  • 007 Data Loss Prevention.mp4
    02:36
  • 008 Endpoint Detection and Response.mp4
    01:45
  • 009 Network Access Control.mp4
    04:55
  • 010 Additional Techniques.mp4
    01:58
  • 011 Topic B Threat Hunting.mp4
    00:56
  • 012 Understanding Threat Hunting.mp4
    02:08
  • 013 Threat Hunting Process.mp4
    03:32
  • 014 Establishing Hypothesis.mp4
    01:17
  • 015 Profiling Threat Actors.mp4
    01:56
  • 016 Threat Hunting Tactics.mp4
    06:44
  • 017 Attack Surface Reduction.mp4
    00:54
  • 018 Topic C Automating Security.mp4
    00:58
  • 019 Security Automation Concepts.mp4
    00:50
  • 020 Workflow Orchestration.mp4
    01:39
  • 021 Orchestration Playbooks.mp4
    02:34
  • 022 Scripting.mp4
    01:50
  • 023 API Integration.mp4
    01:22
  • 024 REST Principles.mp4
    02:55
  • 025 Security Content Automation Protocol.mp4
    01:43
  • 026 Software Engineering.mp4
    01:39
  • 027 Chapter 7 Review.mp4
    00:37
  • 027 CySA-WB07.pdf
  • 001 Incident Response.mp4
    01:40
  • 002 Topic A Importance of Incident Response.mp4
    00:29
  • 003 Incident Response Process.mp4
    01:09
  • 004 Establishing Communications Processes.mp4
    03:45
  • 005 Internal Communications.mp4
    01:33
  • 006 External Communications.mp4
    03:57
  • 007 Identifying Critical Data.mp4
    06:10
  • 008 Topic B Incident Response Procedures.mp4
    00:51
  • 009 Incident Response Cycle.mp4
    01:15
  • 010 Preparation Phase.mp4
    06:18
  • 011 Detection and Analysis.mp4
    08:28
  • 012 Containment.mp4
    01:35
  • 013 Containment Types.mp4
    04:44
  • 014 Eradication and Recovery.mp4
    05:08
  • 015 Eradication and Recovery (cont.).mp4
    02:29
  • 016 Post-Incident Activities.mp4
    03:36
  • 017 Topic C Analyzing Indicators of Compromise.mp4
    00:56
  • 018 Network-related Indicators.mp4
    10:39
  • 019 Host-related Indicators.mp4
    11:42
  • 020 Application-related Indicators.mp4
    05:16
  • 021 Demo - Analyzing IoCs.mp4
    13:45
  • 022 Topic D Utilizing Digital Forensics Techniques.mp4
    00:26
  • 023 Digital Forensics.mp4
    02:59
  • 024 Using Network Tools.mp4
    02:40
  • 025 Demo - Using Wireshark.mp4
    03:00
  • 026 Capturing Endpoint Systems.mp4
    03:20
  • 027 Additional Forensics Situations.mp4
    02:47
  • 028 Building a Forensics Kit.mp4
    03:25
  • 029 Chapter 8 Review.mp4
    00:47
  • 029 CySA-WB08.pdf
  • 001 Compliance and Assessment.mp4
    01:11
  • 002 Topic A Data Privacy and Protection.mp4
    00:05
  • 003 Security vs. Privacy.mp4
    01:23
  • 004 Data Types.mp4
    00:52
  • 005 Legal Requirements.mp4
    02:20
  • 006 Nontechnical Controls.mp4
    04:32
  • 007 Data Retention Standards.mp4
    01:56
  • 008 Technical Controls.mp4
    06:25
  • 009 Data Loss Prevention.mp4
    03:50
  • 010 Demo - Implementing DLP.mp4
    08:35
  • 011 Topic B Risk Mitigation.mp4
    01:04
  • 012 Business Impact Analysis.mp4
    01:59
  • 013 BIA Steps.mp4
    00:57
  • 014 Risk Assessment.mp4
    01:14
  • 015 Risk Identification Process.mp4
    01:34
  • 016 Risk Calculation.mp4
    02:24
  • 017 Risk Prioritization.mp4
    02:14
  • 018 Security Controls.mp4
    02:52
  • 019 Training and Exercises.mp4
    04:26
  • 020 Topic C Policies and Procedures.mp4
    00:33
  • 021 Code of Conduct.mp4
    07:20
  • 022 Control Types.mp4
    02:26
  • 023 Audits and Assessment.mp4
    03:54
  • 024 Chapter 9 Review.mp4
    00:49
  • 024 CySA-WB09.pdf
  • 025 Course Closure.mp4
    03:00
  • Description


    CompTIA Cyber Security Analyst

    What You'll Learn?


    • Learn to manage threats and vulnerabilities by understanding attack frameworks like MITRE ATT&CK
    • Learn about attack kill chain and identify vulnerabilities using assessment tools
    • Perform remediation and mitigation of threats and vulnerabilities
    • Learn about threats and vulnerabilities for cloud environments and software
    • Manage security infrastructure and learn about network security solutions
    • Implement identity and access management
    • Get to know advanced techniques like cryptography
    • Ensure hardware security and learn about software assurance methods and best practices
    • Learn the concepts of monitoring, logging, aggregating and analyzing security related data
    • Implement security changes and manage security configuration
    • Understand the importance of incident response and learn about incident response cycle
    • Utilize digital forensic techniques
    • Analyze indicators of compromise (IoCs)
    • Perform compliance checks and assessments
    • Analyze business impact and perform risk assessment

    Who is this for?


  • Security analysts working in any organization
  • Threat intelligence analysts
  • Information security manager
  • Security engineer
  • Application security analyst
  • Incident responder or handler
  • Compliance analyst
  • Threat hunter
  • Information security officer
  • What You Need to Know?


  • The course is ideal for the candidates already having some exposure and basic knowledge of cyber security. The candidates are expected to have a personal computer along with hands-on experience of using multiple operating systems like Windows, Linux and Ubuntu etc.
  • More details


    Description

    The CompTIA Cyber Security Analyst course is an intermediate level certification that assesses both practical performance as well as theoretical knowledge of the candidates in the field of cyber security. Due to the increased exposure of data, applications and critical resources of any organization, cyber security is rapidly taking the center stage in every organization’s vision, mission and roadmap. The CompTIA CySA+ certification prepares the candidates to use artificial intelligence and threat detection techniques, analyze and interpret sensitive and critical data, pinpoint and fix vulnerabilities, suggest preventative measures to effectively respond to and recover from data breach and intrusion incidents. This set of skills helps the candidates to stand out and enhance job prospects in the competitive field of cyber security as well as related fields like information security, network security and systems security.

    The CompTIA CySA+ (Cyber Security Analyst) course is an ideal course for information security professionals who are looking for career progression in this ever growing and always changing field. During the last decade, cyber security’s importance has increased exponentially and with this, the job openings have also multiplied several folds. On the other hand, the inflow of trained and certified cyber security professionals has not been able to match the demand, hence resulting in higher salaries for the trained professionals. The CompTIA CySA+ certification, being an intermediate level certification, provides an excellent opportunity to candidates to step foot in the cyber security and information security job market and excel from there. As a starting point for cyber security related certification, the training you will receive in this course, will help you to be prepared for the exam contents and successfully clear the CompTIA CySA+ exam.

    Who this course is for:

    • Security analysts working in any organization
    • Threat intelligence analysts
    • Information security manager
    • Security engineer
    • Application security analyst
    • Incident responder or handler
    • Compliance analyst
    • Threat hunter
    • Information security officer

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Stone River eLearning
    Stone River eLearning
    Instructor's Courses
    At Stone River eLearning, technology is all we teach. If you're interested in IT, programming, development or design - we have it covered. Check out our huge catalog of courses and join the over 1,200,000+ students currently taking Stone River eLearning courses. We currently offer 1000+ different technology training courses on our Stone River eLearning website and are adding new courses on hot and trending topics every month. A subscription option is available for those with a real passion for learning.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 218
    • duration 11:30:04
    • English subtitles has
    • Release Date 2024/01/31