Skip to main content

Description

CompTIA CySA+ certification is a globally recognised qualification focused on analysing and responding to IT security incidents. As a certified professional, you will enhance your credibility on the job market and be better prepared to identify and mitigate security threats. This certification also opens the door to more varied and often better-paid career opportunities, due to the growing demand for cybersecurity experts.
Our five-day CompTIA CySA+ course will equip you with the skills you need to detect, prevent and respond to cyber security incidents. You'll explore in depth activities related to operational security, vulnerability management, incident response and management, and the importance of reporting and communication.
The programme covers four key skill areas that will prepare you for the CS0-003 exam, which is included in our offering. This exam is a prerequisite for CompTIA CySA+ certification.
By taking this course, you will be equipped to face today's cybersecurity challenges and advance your career.

Day 1: Security Operations

  • Understand system and network architecture concepts in the context of security operations.
  • Analyse indicators of potentially malicious activity based on scenarios relating to networks, hosts, applications, social engineering attacks and hidden URLs.
  • Use appropriate tools and techniques to identify malicious activity based on defined scenarios.
  • Compare and contrast the concepts of threat intelligence and threat hunting.
  • Recognise the importance of continuous process improvement in security operations.

Day 2: Vulnerability Management

  • Apply vulnerability analysis methods and concepts to a given scenario.
  • Analyse the results of vulnerability assessment tools based on a specific scenario.
  • Prioritise vulnerabilities by analysing the data provided by a scenario.
  • Recommend control procedures to mitigate attacks and vulnerabilities at software level, based on a concrete scenario.
  • Understand the concepts relating to the response, monitoring and management of vulnerabilities.

Day 3: Incident Response and Management

  • Exploring concepts related to cybersecurity frameworks, such as :
    The kill chain principle.
  • The diamond model of intrusion analysis.
  • The MITRE ATT&CK® framework.
  • The OSSTMM (Open Source Security Testing Methodology Manual) framework.
  • The OWASP (Open Web Application Security Project) test guide.
  • Perform incident response activities based on a scenario, including detection, analysis, containment, eradication and recovery.
  • Understand the phases of preparation and post-incident activities in the incident management lifecycle.

Day 4: Reporting and Communication

  • Understand the importance of reporting and communication processes, including:
  • Vulnerability management reports.
  • Compliance reports.
  • Action plans.
  • Remediation barriers.
  • Metrics and key performance indicators (KPIs).
  • Identification of stakeholders and associated communication methods.
  • Incident reporting and escalation procedures.
  • Writing the incident response report.
  • Effective communication methods.
  • Root cause analysis and lessons learned.

Final half-day: Final exam

Taking the exam to assess your skills acquired throughout the programme.

 

This course is aimed at the following audiences

  • IT security analysts, vulnerability analysts or threat intelligence analysts wishing to master the configuration and proper use of threat detection tools;
  • cybersecurity professionals wishing to obtain CompTIA CySA+ certification.

To follow the CompTIA CySA+ training course, you need the following prerequisites:

  • be able to read and understand English, Japanese, Portuguese or Spanish for the CompTIA CS0-003 exam.
  • CompTIA Network+, CompTIA Security+ or equivalent certification. At least 4 years' practical experience as an incident response analyst or security operations centre (SOC) analyst, or equivalent experience. (recommended).

By the end of this course, you will have achieved the following skills:

  • detect and analyse indicators of compromise (IOCs) ;
  • understand the principles of threat detection and intelligence;
  • use appropriate tools and methods to manage, prioritise and respond to attacks and vulnerabilities;
  • carry out an incident response procedure;
  • Understand the concept of reporting and communication in relation to vulnerability management and incident response activities;
  • pass the CS0-003 exam and gain CompTIA CySA+ certification.

We design, build and support digital products for clients who want to make a positive impact in their industry. Creative with technology, we develop great solutions to help our clients grow and especially by strengthening our relationships based on continuous improvement, maintenance, support and hosting services.

Follow us