Washington University in St. Louis
cart_icon-1

SECP12: CySA+ - CompTIA Cybersecurity Analyst+ Exam Prep ($2,895)

Washington University Logo
Course summary - 35hrs:

The CySA+ certification from CompTIA validates your skills in configuring and using threat detection tools, performing data analysis, and interpreting results to identify vulnerabilities and risks to your organization. This course prepares you for the exam by providing in-depth instruction on security analytics, intrusion detection, and incident response, and includes performance-based simulations to assess your skills.

With the CySA+ certification, you'll have the knowledge and expertise to protect your applications and systems from cyber threats. Choose this intermediate-level cybersecurity analyst certification to advance your career and demonstrate your expertise to employers as a potential executive.

Course outline:
This cybersecurity training course covers 11 lessons over 35 hours.
  • Assessing Information Security Risk
  • Analyzing Reconnaissance Threats to Computing and Network Environments
  • Analyzing Attacks on Computing and Network Environments
  • Analyzing Post-Attack Techniques
  • Managing Vulnerabilities in the Organization
  • Collecting Cybersecurity Intelligence
  • Analyzing Log Data
  • Performing Active Asset and Network Analysis
  • Responding to Cybersecurity Incidents
  • Investigating Cybersecurity Incidents
  • Addressing Security Architecture Issues
Learning outcomes:
  • Mitigate and document risk
  • Assess threats and attacks to computing and network environments
  • Implement a vulnerability management plan
  • Conduct vulnerability scans and penetration tests
  • Deploy a security intelligence collection platform
  • Use security information and event management (SIEM) tools to analyze log data
  • Use Windows-based tools and Linux-based tools to analyze incidents
  • Mitigate incidents and prepare for forensic investigation as a computer security incident response team
  • Apply a forensic investigation plan and collect electronic evidence securely
  • Implement security during the systems development life cycle (SDLC)
  • Take the CompTIA CySA+ certification exam
Notes:

This course helps the participant prepare for CompTIA’s CySA+ CS0-001 exam and includes an exam voucher. The voucher is valid for 12 months after the course at a Pearson VUE testing center.

Join the Waitlist

Accrediting Associations

Recommendations
CySA+ is designed for IT security analysts, vulnerability experts and threat intelligence analysts. It is recommended that you have 3-4 years of hands-on information security or related experience and Network+, Security+ or equivalent knowledge.
Have questions?
Contact us if you would like to speak with a program director or visit our Frequently Asked Questions page.