CompTIA Cloud+ Online Courses

CompTIA Cloud+ Bundle in Namibia

 

CompTIA Cybersecurity Analyst (CSA+) is an international, vendor-neutral cybersecurity certification that applies behavioural analytics to improve the overall state of IT security. CSA+ validates critical knowledge and skills that are required to prevent, detect and combat cybersecurity threats. As attackers have learned to evade traditional signature-based solutions such as firewalls, an analytics-based approach within the IT security industry is increasingly important for most organizations. The behavioural analytics skills covered by CSA+ identify and combat malware, and advanced persistent threats (APTs), resulting in enhanced threat visibility across a broad attack surface. 2KO's online courses are also available as full-time instructor led courses in Windhoek, giving our students hands on skills to help prepare for International IT certification exams. 2KO Africa offers IT consulting, technical IT services and top-of-the-range IT training on multiple platforms. Our best-of-breed computer courses are presented as instructor led classes or as online internet-based elearning. from the comfort of home or work.

 

Overview
The CompTIA CySA (Cybersecurity Analyst) certification prep course is designed to help prepare candidates to sit for the CySA+ exam, as well as reinforce concepts for work roles such as Systems Security Analyst, Threat Analyst, and Vulnerability Assessment Analysts.
 

Objectives
Apply environmental reconnaissance techniques like OS fingerprinting, e-mail harvesting, and social media profiling using tools such as Nmap, Netstat, and Syslog
Analyze the results of network reconnaissance, and recommend or implement countermeasures
Secure a corporate environment by scanning for vulnerabilities
Respond to cyber incidents with a forensics toolkit, maintain the chain of custody, and analyze incident severity.

Prerequisites
Know basic network terminology and functions (such as OSI Model, Topology, Ethernet, Wi-Fi, switches, routers).
Understand TCP/IP addressing, core protocols, and troubleshooting tools
Identify network attack strategies and defenses.
Know the technologies and uses of cryptographic standards and products
Identify network- and host-based security technologies and practices.
Describe the standards and products used to enforce security on web and communications technologies.

Target Audience
The CompTIA Cybersecurity Analyst (CySA+) examination is designed for IT security analysts, vulnerability analysts, or threat intelligence analysts. The exam will certify that the successful candidate has the knowledge and skills required to configure and use threat detection tools, perform data analysis, and interpret the results to identify vulnerabilities, threats, and risks to an organization with the end goal of securing and protecting applications and systems within an organization.

 

To buy a course now using Credit Card, click the icon below

 

 

Course Curriculum
Threat Management
Overview

Reconnaissance: Tools
Reconnaissance: Tools Part 2
Reconnaissance: Tools Part 3
Reconnaissance: Tools Part 4
Overview
Reconnaissance: Tools
Reconnaissance: Tools Part 2
Reconnaissance: Tools Part 3
Reconnaissance: Tools Part 4
Reconnaissance: Techniques
Reconnaissance: Techniques Part 2
Reconnaissance: Techniques Part 3
Reconnaissance: Techniques Part 4
Data Correlation And Analytics
Reconnaissance: Interpreting Results
Countermeasures: Network Segmentation
Countermeasures: Honeypots And Sinkholes
Countermeasures: System Hardening And Nac
Security Practices: Reverse Engineering
Security Practices: Penetration Testing
Security Practices: Training And Risk Evaluation

Vulnerability Management
Vulnerability Management Process
Vulnerability Management: Scan Configuration
Vulnerability Management Cvss
Vulnerability Management: Cvss Part 2
Vulnerability Management: Remediation
Scan Results Verification
Common Vulnerabilities
Common Vulnerabilities Part 2
Common Vulnerabilities Part 3
Common Vulnerabilities Part 4
Common Vulnerabilities Part 5

Cyber Incident Response
Threat Classification
Severity And Prioritization
Forensics Toolkit
Incident Response Plan
Forensic Suites And Utilities
Forensic Suites And Utilities Part 2
Forensic Suites And Utilities Part 3
Forensic Suites And Utilities Part 4
Csirt Roles And Communication
Indicator Of Compromise: Network Symptoms
Indicators Of Compromise: Host And App Symptoms
Recovery And Post-Incident Response
Recovery And Post-Incident Response Part 2

Security Architecture And Toolsets
Cybersecurity Frameworks
Cybersecurity Frameworks Part 2
Policies, Controls and Procedures
Policies, Controls and Procedures Part 2
Identity and Access Managemnt
Identity and Access Management Part 2
Compensating Controls and Architecture
Compensating Controls and Architecture Part 2
Compensating Controls and Architecture Part 3
Security Tools and Technologies
Security Tools and Technologies Part 2
Security Tools and Technologies Part 3
Software Development Security
Software Development Security Part 2
 

Details about this course
Over 25 hours of learning
Includes video, presentations, workbooks, quizzes, flashcards & games
Receive a Certificate of Excellence on successful completion
Presented by highly qualified, industry leading experts
12 Months access (Unless indicated otherwise)