Companies Home Search Profile

CompTIA CySA+ (CS0-002) Complete Course & Practice Exam

Focused View

Jason Dion • 1 Million+ Enrollments Worldwide,Dion Training Solutions • ATO for ITIL & PRINCE2,Dion Training Solutions • ATO for ITIL & PRINCE2

32:35:09

73 View
  • 001 Welcome to the Course.mp4
    10:58
  • 002 Comptia-CySA-CS0-002-Exam-Objectives-6-0.pdf
  • 002 CySA-CS0-002-Study-Guidemg.pdf
  • 002 Download the Study Guide.html
  • 001 Identify Security Control Types (Introduction).mp4
    01:06
  • 002 Cybersecurity Roles and Responsibilities (OBJ 5.3).mp4
    06:44
  • 003 Security Operations Center (SOC) (OBJ 5.3).mp4
    05:00
  • 004 Security Control Categories (OBJ 5.3).mp4
    14:41
  • 005 Selecting Security Controls (OBJ 5.3).mp4
    04:59
  • 001 Threat Intelligence Sharing (Introduction).mp4
    01:09
  • 002 Security and Threat Intelligence (OBJ 1.1).mp4
    05:12
  • 003 Intelligence Cycle (OBJ 1.1).mp4
    09:44
  • 004 Intelligence Sources (OBJ 1.1).mp4
    09:15
  • 005 Information Sharing and Analysis Centers (ISACS) (OBJ 1.1).mp4
    04:25
  • 006 Threat Intelligence Sharing (OBJ 1.2).mp4
    04:53
  • 001 Classifying Threats (Introduction).mp4
    01:25
  • 002 Threat Classification (OBJ 1.1).mp4
    09:07
  • 003 Threat Actors (OBJ 1.1).mp4
    08:51
  • 004 Malware (OBJ 1.1).mp4
    07:48
  • 005 Threat Research (OBJ 1.2).mp4
    11:02
  • 006 Attack Frameworks (OBJ 1.2).mp4
    11:13
  • 007 Indicator Management (OBJ 1.1).mp4
    06:54
  • 001 Threat Hunting (Introduction).mp4
    01:17
  • 002 Threat Modeling (OBJ 1.2).mp4
    08:20
  • 003 Threat Hunting (OBJ 3.3).mp4
    06:54
  • 004 Open-source Intelligence (OBJ 1.1).mp4
    03:40
  • 005 Google Hacking (OBJ 1.1).mp4
    07:41
  • 006 Profiling Techniques (OBJ 1.1).mp4
    05:27
  • 007 Harvesting Techniques (OBJ 1.1).mp4
    03:37
  • 001 Network Forensics (Introduction).mp4
    02:00
  • 002 Network Forensic Tools (OBJ 3.1).mp4
    04:13
  • 003 tcpdump (OBJ 4.4).mp4
    07:50
  • 004 Wireshark (OBJ 4.4).mp4
    10:57
  • 005 Flow Analysis (OBJ 3.1).mp4
    06:19
  • 006 IP and DNS Analysis (OBJ 3.1).mp4
    06:42
  • 007 URL Analysis (OBJ 3.1).mp4
    15:30
  • 008 Conduct Packet Analysis (OBJ 4.4).mp4
    06:03
  • 001 Appliance Monitoring (Introduction).mp4
    01:22
  • 002 Firewall Logs (OBJ 3.1).mp4
    11:24
  • 003 Firewall Configurations (OBJ 3.2).mp4
    18:56
  • 004 Proxy Logs (OBJ 3.1).mp4
    06:26
  • 005 Web Application Firewall Logs (OBJ 3.1).mp4
    02:46
  • 006 IDS and IPS Configuration (OBJ 3.2).mp4
    06:37
  • 007 IDS and IPS Logs (OBJ 3.1).mp4
    08:58
  • 008 Port Security Configuration (OBJ 3.2).mp4
    05:38
  • 009 NAC Configuration (OBJ 3.2).mp4
    06:49
  • 010 Analysis of Security Appliances (OBJ 3.2).mp4
    15:43
  • 001 Endpoint Monitoring (Introduction).mp4
    01:55
  • 002 Endpoint Analysis (OBJ 3.1).mp4
    05:47
  • 003 Sandboxing (OBJ 3.2).mp4
    04:28
  • 004 Reverse Engineering (OBJ 3.1).mp4
    11:19
  • 005 Malware Exploitation (OBJ 3.1).mp4
    07:50
  • 006 Behavior Analysis (OBJ 3.1).mp4
    11:46
  • 007 Malware Analysis (OBJ 3.1).mp4
    25:40
  • 008 EDR Configuration (OBJ 3.2).mp4
    05:16
  • 009 Blacklisting and Whitelisting (OBJ 3.2).mp4
    08:33
  • 001 Email Monitoring (Introduction).mp4
    01:44
  • 002 Email IOCs (OBJ 3.1).mp4
    05:22
  • 003 Email Header Analysis (OBJ 3.1).mp4
    11:11
  • 004 Email Content Analysis (OBJ 3.1).mp4
    03:39
  • 005 Email Server Security (OBJ 3.1).mp4
    08:04
  • 006 SMTP Log Analysis (OBJ 3.1).mp4
    05:20
  • 007 Email Message Security (OBJ 3.1).mp4
    06:28
  • 008 Analyzing Email Headers (OBJ 4.3).mp4
    04:14
  • 001 Configuring Your SIEM (Introduction).mp4
    01:17
  • 002 SIEM (OBJ 3.1).mp4
    08:54
  • 003 Security Data Collection (OBJ 3.1).mp4
    05:05
  • 004 Data Normalization (OBJ 3.1).mp4
    07:48
  • 005 Event Log (OBJ 3.1).mp4
    03:36
  • 006 Syslog (OBJ 3.1).mp4
    06:27
  • 007 Configuring a SIEM Agent (OBJ 3.1).mp4
    19:53
  • 001 Analyzing Your SIEM (Introduction).mp4
    01:22
  • 002 SIEM Dashboards (OBJ 3.1).mp4
    11:45
  • 003 Analysis and Detection (OBJ 3.1).mp4
    07:14
  • 004 Trend Analysis (OBJ 3.1).mp4
    10:00
  • 005 Rule and Query Writing (OBJ 3.1).mp4
    04:43
  • 006 Searching and Piping Commands (OBJ 3.1).mp4
    18:07
  • 007 Scripting Tools (OBJ 3.1).mp4
    09:25
  • 008 Analyzing, Filtering, and Searching Logs (OBJ 3.1).mp4
    07:24
  • 001 Digital Forensics (Introduction).mp4
    02:19
  • 002 Digital Forensic Analysts (OBJ 4.4).mp4
    04:50
  • 003 Forensics Procedures (OBJ 4.4).mp4
    09:17
  • 004 Work Product Retention (OBJ 4.4).mp4
    03:10
  • 005 Data Acquisition (OBJ 4.4).mp4
    04:59
  • 006 Forensics Tools (OBJ 4.4).mp4
    07:43
  • 007 Memory Acquisition (OBJ 4.4).mp4
    05:24
  • 008 Disk Image Acquisition (OBJ 4.4).mp4
    11:55
  • 009 Hashing (OBJ 4.4).mp4
    04:47
  • 010 Timeline Generation (OBJ 4.4).mp4
    04:46
  • 011 Carving (OBJ 4.4).mp4
    05:43
  • 012 Chain of Custody (OBJ 4.4).mp4
    05:51
  • 013 Collecting and Validating Evidence (OBJ 4.4).mp4
    09:06
  • 001 Analyzing Network IOCs (Introduction).mp4
    01:27
  • 002 Analyzing Network IOCs (OBJ 4.3).mp4
    02:15
  • 003 Traffic Spikes (OBJ 4.3).mp4
    18:01
  • 004 Beaconing (OBJ 4.3).mp4
    13:42
  • 005 Irregular P2P Communications (OBJ 4.3).mp4
    08:01
  • 006 Rogue Devices (OBJ 4.3).mp4
    11:26
  • 007 Scans and Sweeps (OBJ 4.3).mp4
    05:21
  • 008 Nonstandard Port Usage (OBJ 4.3).mp4
    11:25
  • 009 TCP Ports (OBJ 4.3).mp4
    07:58
  • 010 UDP Ports (OBJ 4.3).mp4
    07:06
  • 011 Data Exfiltration (OBJ 4.3).mp4
    06:23
  • 012 Covert Channels (OBJ 4.3).mp4
    07:35
  • 013 Analysis of Network IOCs (OBJ 4.3).mp4
    12:34
  • 001 Analyzing Host-related IOCs (Introduction).mp4
    01:15
  • 002 Host-related IOCs (OBJ 4.3).mp4
    01:41
  • 003 Malicious Processes (OBJ 4.3).mp4
    10:00
  • 004 Memory Forensics (OBJ 4.3).mp4
    07:12
  • 005 Consumption (OBJ 4.3).mp4
    09:01
  • 006 Disk and File System (OBJ 4.3).mp4
    11:24
  • 007 Unauthorized Privilege (OBJ 4.3).mp4
    05:15
  • 008 Unauthorized Software (OBJ 4.3).mp4
    05:59
  • 009 Unauthorized ChangeHardware (OBJ 4.3).mp4
    02:52
  • 010 Persistence (OBJ 4.3).mp4
    10:01
  • 001 Analyzing Application-related IOCs (Introduction).mp4
    01:32
  • 002 Application-related IOCs (OBJ 4.3).mp4
    01:38
  • 003 Anomalous Activity (OBJ 4.3).mp4
    04:06
  • 004 Service Interruptions (OBJ 4.3).mp4
    05:06
  • 005 Application Logs (OBJ 4.3).mp4
    12:37
  • 006 New Accounts (OBJ 4.3).mp4
    05:37
  • 007 Virtualization Forensics (OBJ 4.3).mp4
    05:57
  • 008 Mobile Forensics (OBJ 4.3).mp4
    11:32
  • 001 Analyzing Lateral Movement and Pivoting IOCs (Introduction).mp4
    01:10
  • 002 Lateral Movement and Pivoting (OBJ 4.3).mp4
    03:22
  • 003 Pass the Hash (OBJ 4.3).mp4
    10:11
  • 004 Golden Ticket (OBJ 4.3).mp4
    07:09
  • 005 Lateral Movement (OBJ 4.3).mp4
    06:43
  • 006 Pivoting (OBJ 4.3).mp4
    06:04
  • 001 Incident Response Preparation (Introduction).mp4
    01:58
  • 002 Incident Response Phases (OBJ 4.2).mp4
    11:51
  • 003 Documenting Procedures (OBJ 4.2).mp4
    07:12
  • 004 Data Criticality (OBJ 4.1).mp4
    13:49
  • 005 Communication Plan (OBJ 4.1).mp4
    07:08
  • 006 Reporting Requirements (OBJ 4.1).mp4
    04:53
  • 007 Response Coordination (OBJ 4.1).mp4
    07:30
  • 008 Training and Testing (OBJ 4.2).mp4
    06:42
  • 001 Detection and Containment (Introduction).mp4
    01:54
  • 002 OODA Loop (OBJ 4.2).mp4
    05:58
  • 003 Defensive Capabilities (OBJ 4.2).mp4
    04:46
  • 004 Detection and Analysis (OBJ 4.2).mp4
    06:44
  • 005 Impact Analysis (OBJ 3.1).mp4
    07:50
  • 006 Incident Classification (OBJ 4.2).mp4
    05:57
  • 007 Containment (OBJ 4.2).mp4
    06:26
  • 001 Eradication, Recovery, and Post-incident Actions (Introduction).mp4
    01:29
  • 002 Eradication (OBJ 4.2).mp4
    06:24
  • 003 Eradication Actions (OBJ 4.2).mp4
    04:29
  • 004 Recovery (OBJ 4.2).mp4
    02:52
  • 005 Recovery Actions (OBJ 4.2).mp4
    06:26
  • 006 Post-Incident Activities (OBJ 4.2).mp4
    05:58
  • 007 Lessons Learned (OBJ 4.2).mp4
    07:08
  • 001 Risk Mitigation (Introduction).mp4
    01:18
  • 002 Risk Identification Process (OBJ 5.2).mp4
    07:55
  • 003 Conducting an Assessment (OBJ 5.2).mp4
    08:55
  • 004 Risk Calculation (OBJ 5.2).mp4
    11:38
  • 005 Business Impact Analysis (OBJ 5.2).mp4
    12:28
  • 006 Risk Prioritization (OBJ 5.2).mp4
    17:24
  • 007 Communicating Risk (OBJ 5.2).mp4
    08:07
  • 008 Training and Exercises (OBJ 5.2).mp4
    05:00
  • 001 Frameworks, Policies, and Procedures (Introduction).mp4
    00:55
  • 002 Enterprise Security Architecture (OBJ 5.3).mp4
    02:44
  • 003 Prescriptive Frameworks (OBJ 5.3).mp4
    04:28
  • 004 Risk-based Frameworks (OBJ 5.3).mp4
    04:30
  • 005 Audits and Assessments (OBJ 5.3).mp4
    07:12
  • 006 Continuous Monitoring (OBJ 5.3).mp4
    05:13
  • 001 Enumeration Tools (Introduction).mp4
    01:13
  • 002 Enumeration Tools (OBJ 1.4).mp4
    07:35
  • 003 Nmap Discovery Scans (OBJ 1.4).mp4
    08:37
  • 004 Nmap Port Scans (OBJ 1.4).mp4
    06:01
  • 005 Nmap Port States (OBJ 1.4).mp4
    03:43
  • 006 Nmap Fingerprinting Scans (OBJ 1.4).mp4
    04:19
  • 007 Using Nmap (OBJ 1.4).mp4
    11:22
  • 008 Hping (OBJ 1.4).mp4
    05:42
  • 009 Responder (OBJ 1.4).mp4
    01:36
  • 010 Wireless Assessment Tools (OBJ 1.4).mp4
    05:31
  • 012 Testing Credential Security (OBJ 1.4).mp4
    02:36
  • 001 Vulnerability Scanning (Introduction).mp4
    01:29
  • 002 Identifying Vulnerabilities (OBJ 1.3).mp4
    03:38
  • 003 Scanning Workflow (OBJ 1.3).mp4
    06:45
  • 004 Scope Considerations (OBJ 1.3).mp4
    08:08
  • 005 Scanner Types (OBJ 1.3).mp4
    09:00
  • 006 Scanning Parameters (OBJ 1.3).mp4
    06:16
  • 007 Scheduling and Constraints (OBJ 1.3).mp4
    08:52
  • 008 Vulnerability Feeds (OBJ 3.4).mp4
    03:21
  • 009 Scan Sensitivity (OBJ 1.3).mp4
    05:07
  • 010 Scanning Risks (OBJ 1.3).mp4
    02:53
  • 011 Conducting Scans (OBJ 1.3).mp4
    09:29
  • 001 Analyzing Output from Vulnerability Scanners (Introduction).mp4
    01:36
  • 002 Scan Reports (OBJ 1.4).mp4
    03:21
  • 003 Common Identifiers (OBJ 1.2).mp4
    06:31
  • 004 CVSS (OBJ 1.2).mp4
    08:29
  • 005 Vulnerability Reports (OBJ 1.3).mp4
    11:03
  • 006 Nessus (OBJ 1.4).mp4
    06:55
  • 007 OpenVAS and Qualys (OBJ 1.4).mp4
    03:11
  • 008 Assessing Scan Outputs (OBJ 1.4).mp4
    13:37
  • 001 Mitigating Vulnerabilities (Introduction).mp4
    01:05
  • 002 Remediation and Mitigation (OBJ 1.3).mp4
    06:28
  • 003 Configuration Baselines (OBJ 1.3).mp4
    04:18
  • 004 Hardening and Patching (OBJ 1.3).mp4
    11:05
  • 005 Remediation Issues (OBJ 1.3).mp4
    08:35
  • 001 Identity and Access Management Solutions (Introduction).mp4
    01:50
  • 002 Identity and Access Management (OBJ 2.1).mp4
    07:04
  • 003 Password Policies (OBJ 5.3).mp4
    06:10
  • 004 SSO and MFA (OBJ 2.1).mp4
    05:41
  • 005 Certificate Management (OBJ 2.1).mp4
    03:55
  • 006 Federation (OBJ 2.1).mp4
    05:20
  • 007 Privilege Management (OBJ 2.1).mp4
    05:53
  • 008 IAM Auditing (OBJ 2.1).mp4
    06:14
  • 009 Conduct and Use Policies (OBJ 5.3).mp4
    03:28
  • 010 Account and Permissions Audits (OBJ 2.1).mp4
    04:33
  • 001 Network Architecture and Segmentation (Introduction).mp4
    01:25
  • 002 Asset and Change Management (OBJ 2.1).mp4
    10:09
  • 003 Network Architecture (OBJ 2.1).mp4
    09:03
  • 004 Segmentation (OBJ 2.1).mp4
    06:02
  • 005 Jumpbox (OBJ 2.1).mp4
    05:04
  • 006 Virtualization (OBJ 2.1).mp4
    05:50
  • 007 Virtualized Infrastructure (OBJ 2.1).mp4
    06:35
  • 008 Honeypots (OBJ 2.1).mp4
    06:31
  • 009 Configuring Network Segmentation (OBJ 3.2).mp4
    10:06
  • 001 Hardware Assurance Best Practices (Introduction).mp4
    01:21
  • 002 Supply Chain Assessment (OBJ 5.2).mp4
    05:25
  • 003 Root of Trust (OBJ 2.3).mp4
    04:36
  • 004 Trusted Firmware (OBJ 2.3).mp4
    04:55
  • 005 Security Processing (OBJ 2.3).mp4
    04:03
  • 001 Specialized Technology (Introduction).mp4
    01:07
  • 002 Mobile Vulnerabilities (OBJ 1.5).mp4
    12:07
  • 003 IoT Vulnerabilities (OBJ 1.5).mp4
    03:29
  • 004 Embedded System Vulnerabilities (OBJ 1.5).mp4
    06:52
  • 005 ICS & SCADA Vulnerabilities (OBJ 1.5).mp4
    08:19
  • 006 Mitigating Vulnerabilities (OBJ 1.5).mp4
    03:30
  • 007 Premise System Vulnerabilities (OBJ 1.5).mp4
    06:14
  • 008 Vehicular Vulnerabilities (OBJ 1.5).mp4
    06:53
  • 001 Non-technical Data and Privacy Controls (Introduction).mp4
    00:59
  • 002 Data Classification (OBJ 5.1).mp4
    09:13
  • 003 Data Types (OBJ 5.1).mp4
    03:19
  • 004 Legal Requirements (OBJ 5.1).mp4
    09:23
  • 005 Data Policies (OBJ 5.1).mp4
    05:42
  • 006 Data Retention (OBJ 5.1).mp4
    06:59
  • 007 Data Ownership (OBJ 5.1).mp4
    04:06
  • 008 Data Sharing (OBJ 5.1).mp4
    05:46
  • 001 Technical Data and Privacy Controls (Introduction).mp4
    01:26
  • 002 Access Controls (OBJ 5.1).mp4
    03:03
  • 003 File System Permissions (OBJ 3.2).mp4
    10:23
  • 004 Encryption (OBJ 5.1).mp4
    03:18
  • 005 Data Loss Prevention (OBJ 5.1).mp4
    04:24
  • 006 DLP Discovery and Classification (OBJ 3.2).mp4
    03:58
  • 007 Deidentification Controls (OBJ 5.1).mp4
    06:30
  • 008 DRM and Watermarking (OBJ 5.1).mp4
    04:11
  • 009 Analyzing Share Permissions (OBJ 5.1).mp4
    03:42
  • 001 Mitigate Software Vulnerabilities and Attacks (Introduction).mp4
    00:58
  • 002 SDLC Integration (OBJ 2.2).mp4
    12:08
  • 003 Execution and Escalation (OBJ 1.7).mp4
    06:25
  • 004 Overflow Attacks (OBJ 1.7).mp4
    13:41
  • 005 Race Conditions (OBJ 1.7).mp4
    05:50
  • 006 Improper Error Handling (OBJ 1.7).mp4
    05:17
  • 007 Design Vulnerabilities (OBJ 1.7).mp4
    04:17
  • 008 Platform Best Practices (OBJ 2.2).mp4
    06:40
  • 001 Mitigate Web Application Vulnerabilities and Attacks (Introduction).mp4
    01:17
  • 002 Directory Traversal (OBJ 1.7).mp4
    08:08
  • 003 Cross-site Scripting (OBJ 1.7.mp4
    08:04
  • 004 SQL Injection (OBJ 1.7).mp4
    07:42
  • 005 XML Vulnerabilities (OBJ 1.7).mp4
    05:10
  • 006 Secure Coding (OBJ 2.2).mp4
    09:31
  • 007 Authentication Attacks (OBJ 1.7).mp4
    07:12
  • 008 Session Hijacking (OBJ 1.7).mp4
    06:55
  • 009 Sensitive Data Exposure (OBJ 1.7).mp4
    03:20
  • 010 Clickjacking (OBJ 1.7).mp4
    02:22
  • 011 Web Applications Vulnerabilities (OBJ 1.7).mp4
    08:43
  • 001 Analyzing Application Assessments (Introduction).mp4
    00:53
  • 002 Software Assessments (OBJ 2.2).mp4
    07:35
  • 003 Reverse Engineering (OBJ 1.4).mp4
    07:20
  • 004 Dynamic Analysis (OBJ 1.4).mp4
    07:55
  • 005 Web Application Scanners (OBJ 1.4).mp4
    03:18
  • 006 Burp Suite (OBJ 1.4).mp4
    10:34
  • 007 OWASP ZAP (OBJ 1.4).mp4
    02:55
  • 008 Analyzing Web Applications (OBJ 1.4).mp4
    15:43
  • 001 Cloud and Automation (Introduction).mp4
    00:50
  • 002 Cloud Models (OBJ 1.6).mp4
    16:10
  • 003 Service Models (OBJ 1.6).mp4
    10:44
  • 004 Cloud-based Infrastructure (OBJ 2.1).mp4
    07:22
  • 005 CASB (OBJ 2.1).mp4
    04:28
  • 001 Service-Oriented Architecture (Introduction).mp4
    01:09
  • 002 SOA and Microservices (OBJ 2.2).mp4
    06:03
  • 003 SOAP (OBJ 2.2).mp4
    04:41
  • 004 SAML (OBJ 2.2).mp4
    06:55
  • 005 REST (OBJ 2.2).mp4
    10:08
  • 006 API (OBJ 3.4).mp4
    06:12
  • 007 Scripting (OBJ 3.4).mp4
    04:29
  • 008 Workflow Orchestration (OBJ 3.4).mp4
    06:17
  • 009 FAAS and Serverless (OBJ 1.6).mp4
    08:24
  • 001 Cloud Infrastructure Assessments (Introduction).mp4
    01:19
  • 002 Cloud Threats (OBJ 1.6).mp4
    08:13
  • 003 Cloud Tools (OBJ 1.4).mp4
    04:02
  • 004 Cloud Forensics (OBJ 4.4).mp4
    04:01
  • 001 Automation Concepts and Technologies (Introduction).mp4
    01:57
  • 002 CICD (OBJ 3.4).mp4
    07:11
  • 003 DevSecOps (OBJ 2.2).mp4
    04:51
  • 004 IAC (OBJ 1.6).mp4
    04:23
  • 005 Machine Learning (OBJ 3.4).mp4
    08:30
  • 006 Data Enrichment (OBJ 3.4).mp4
    03:41
  • 007 SOAR (OBJ 3.4).mp4
    03:20
  • 001 Conclusion (What to Do Next.mp4
    09:27
  • 002 BONUS What Comes Next.mp4
    04:06
  • Description


    Pass the CompTIA Cybersecurity Analyst+ (CS0-002) exam on your 1st attempt, includes a full practice exam!

    What You'll Learn?


    • Take and pass the CompTIA CySA+ (CS0-002) certification exam
    • Understand threat and vulnerability management concepts
    • Understand how to conduct a cyber incident response
    • Understand how to setup a strong security architecture for your networks
    • Know what different types of cybersecurity tools are on the market and which to use in different scenarios

    Who is this for?


  • Students preparing for the CompTIA CySA+ (CS0-002) Certification Exam
  • Threat analysts
  • Vulnerability analysts
  • Risk management professionals
  • Entry-level incident response professionals
  • What You Need to Know?


  • Basic understanding of network and network security
  • Understand the concepts covered by the Network+ and Security+ exams
  • This course aligns directly to the CompTIA CySA+ CS0-002 Certification Study Guide
  • More details


    Description

    *** Taught by a Best Selling IT Certification Instructor ***

    This course provides everything you need in order to study for the CompTIA Cybersecurity Analyst+ (CySA+) (CS0-002) exam, including a downloadable Study Guide (PDF), quizzes to check your knowledge as you progress through the videos, and a full-length practice exam to test your knowledge before test day!

    Taught by an expert in information technology and cybersecurity with over 20 years of experience, this course is a fun way to learn what you need to know to pass the CompTIA Cybersecurity Analyst+ (CySA+) (CS0-002) exam or to better prepare yourself to serve on your organization's cyber defense team.    

    The CompTIA CySA+ (Cybersecurity Analyst+) (CS0-002) certification is a vendor-neutral certification that validates your knowledge and ability to conduct intermediate-level cybersecurity skills. This certification fills the gap between the entry-level CompTIA Security+ exam (for those with about 1 year in the field) and the advanced-level CompTIA Advanced Security Practitioner (for those with at least 5 years in the field). The CompTIA CySA+ exam is focused on the technical, hands-on details of the cybersecurity field, including not only cyber threats, secure network architecture, and risk management, but also the ability to perform log analysis, configuration assessments, and more.    

    This CySA+ (CS0-002) course is designed for IT Security analysts, vulnerability analysts, threat intelligence analysts, or anyone who is trying to get a better understanding of the concepts involved in conducting cybersecurity analysis, to include threat management, vulnerability management, cyber incident response, security architecture, and the toolsets associated with these cybersecurity efforts.    

    To help you practice for the CompTIA CySA+ (CS0-002) exam, this course even comes with a realistic practice exam containing 90 multiple-choice questions spread across the five domains tested by the CompTIA CySA+ (CS0-002) certification exam!       


    This course will provide you with full coverage of the five domains of the CySA+ (CS0-002) exam:   

    1. Threat and Vulnerability Management (22%)

    2. Software and Systems Security (18%)

    3. Security Operations and Monitoring (25%)

    4. Incident Response (25%)

    5. Compliance and Assessment (13%)


    This course stays current and up-to-date with the latest release of the CompTIA CySA+ exam (CS0-002), and also provides a 30-day money-back guarantee if you are not satisfied with the quality of this course for any reason!


    This course is brought to you by Dion Training Solutions, a CompTIA Platinum Delivery Partner, and aligns directly with the OFFICIAL CompTIA CySA+ CS0-002 Certification Study Guide.


    What Other Students Are Saying About Our Courses:

    • Great course, very detailed. Passed the exam on the first try. I have recommended this course to everyone I know in the security industry trying to pass the CySA+ exam. (Jose D., 5 stars)

    • I have really enjoyed and learned a lot from this course. I used Jason's course to pass the Network + on my first attempt, I am expecting that this course will enable me to pass the CySA+, too! (Leone W., 5 stars)

    • Jason is one of the best instructors out there on Udemy. I personally have seen over 20 different instructors on this platform, and Jason is the most knowledgeable on his topics, best in message delivering where even difficult lectures are made easier to understand, and cover above and beyond the boundaries of the course, in a way that only contributes to the course as a whole and to the understanding of the lectures.(Ori Aluk, 5 stars)


    • I just wanted to tell everyone that Dion is the best teacher I've had so far. I passed the Security+ exam because of him, and now I will also pass the CySA+ exam as well. If you're searching for online courses for the CompTIA certifications, search no longer; Dion Training is the way to go. (João Nascimento, 5 stars)


    Upon completion of this course, you will earn 33 CEUs towards the renewal of your CompTIA A+, Network+, Security+, Linux+, Cloud+, PenTest+, CySA+, or CASP+ certifications.

    Who this course is for:

    • Students preparing for the CompTIA CySA+ (CS0-002) Certification Exam
    • Threat analysts
    • Vulnerability analysts
    • Risk management professionals
    • Entry-level incident response professionals

    User Reviews
    Rating
    0
    0
    0
    0
    0
    average 0
    Total votes0
    Focused display
    Jason Dion • 1 Million+ Enrollments Worldwide
    Jason Dion • 1 Million+ Enrollments Worldwide
    Instructor's Courses
    Jason Dion, CISSP No. 349867, is a former college professor and the lead instructor at Dion Training Solutions. He has multiple information technology professional certifications, including Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Network Defense Architect (CNDA), Digital Forensic Examiner (DFE), Digital Media Collector (DMC), CySA+, Security+, Network+, A+, PRINCE2 Practitioner, and ITIL. With networking experience dating back to 1992, Jason has been a network engineer, Director of a Network Operations and Security Center, and an Information Systems Officer for large organizations around the globe. He holds a Master’s of Science degree in Information Technology with a specialization in Information Assurance. He lives in Puerto Rico with his wife and two children.
    Dion Training Solutions • ATO for ITIL & PRINCE2
    Dion Training Solutions • ATO for ITIL & PRINCE2
    Instructor's Courses
    Learn Faster and Get CertifiedDue to the design of our materials, you will learn faster and focus your studies on passing your certifications. With our tools and techniques, you will be ready to take and pass your certification exam on your first attempt!Training the Cybersecurity WorkforceWe strive to train the cybersecurity workforce of today and tomorrow. Whether you need to earn your next certification to be competitive for that position, or you just need to do your continuing education to maintain your current certifications, Dion Training is here to support you.
    Dion Training Solutions • ATO for ITIL & PRINCE2
    Dion Training Solutions • ATO for ITIL & PRINCE2
    Instructor's Courses
    Learn Faster and Get CertifiedDue to the design of our materials, you will learn faster and focus your studies on passing your certifications. With our tools and techniques, you will be ready to take and pass your certification exam on your first attempt!Training the Cybersecurity WorkforceWe strive to train the cybersecurity workforce of today and tomorrow. Whether you need to earn your next certification to be competitive for that position, or you just need to do your continuing education to maintain your current certifications, Dion Training is here to support you.
    Students take courses primarily to improve job-related skills.Some courses generate credit toward technical certification. Udemy has made a special effort to attract corporate trainers seeking to create coursework for employees of their company.
    • language english
    • Training sessions 300
    • duration 32:35:09
    • English subtitles has
    • Release Date 2023/09/10