Autoplay
Autocomplete
Previous Lesson
Complete and Continue
CompTIA CySA+ (CS0-003) Complete Course
Training Overview
Description of Training
Introduction
Introduction (13:22)
Download the Study Guide
Exam Tips (4:31)
Quiz 1: Introduction
Identify Security Control Types
Identify Security Control Types (OBJ. 2.5) (1:25)
Cybersecurity Roles and Responsibilities (OBJ. 2.5) (6:44)
Security Operations Center (SOC) (OBJ. 2.5) (4:59)
Security Control Categories (OBJ. 2.5) (18:20)
Selecting Security Controls (OBJ. 2.5) (4:59)
Quiz 2: Identify Security Control Types
Threat Intelligence Sharing
Security and Threat Intelligence (OBJ. 1.4) (5:13)
Threat Intelligence Sharing (OBJ. 1.4) (1:14)
Intelligence Cycle (OBJ. 1.4) (9:43)
Intelligence Sources (OBJ. 1.4) (9:16)
Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4) (4:25)
Threat Intelligence Sharing (OBJ. 1.4) (4:53)
Quiz 3: Threat Intelligence
Classifying Threats
Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1) (1:53)
Threat Classification (OBJ. 1.4) (9:07)
Threat Actors (OBJ. 1.4) (13:47)
Malware (OBJ. 1.4 & 2.3) (7:47)
Threat Research (OBJ. 1.4) (11:00)
Attack Frameworks (OBJ. 3.1) (11:12)
Indicator Management (OBJ. 1.4) (6:39)
Quiz 4: Classifying Threats
Threat Hunting
Threat Hunting (OBJ. 1.3, 1.4, & 2.5) (2:07)
Threat Modeling (OBJ. 1.4 & 2.5) (8:20)
Threat Hunting (OBJ. 1.4 & 2.5) (6:54)
Open-source Intelligence (OBJ. 1.4) (3:39)
Google Hacking (OBJ. 1.4) (7:40)
Profiling Techniques (OBJ. 1.4) (5:27)
Harvesting Techniques (OBJ. 1.3) (3:30)
AbuseIPDB (OBJ. 1.3) (3:34)
Deep Web and Dark Web (OBJ. 1.4) (4:11)
Bug Bounty (OBJ. 1.4) (3:13)
Quiz 5: Threat Hunting
Network Forensics
Network Forensics (OBJ. 1.3) (1:32)
Network Forensic Tools (OBJ. 1.3) (4:16)
tcpdump (OBJ. 1.3) (7:50)
Wireshark (OBJ. 1.3) (10:57)
Flow Analysis (OBJ. 1.3) (6:18)
IP and DNS Analysis (OBJ. 1.3) (6:33)
URL Analysis (OBJ. 1.3) (15:25)
Conduct Packet Analysis (OBJ. 1.3) (6:03)
Quiz 6: Network Forensics
Appliance Monitoring
Appliance Monitoring (OBJ. 1.1 & 1.3) (1:32)
Firewall Logs (OBJ. 1.1 & 1.3) (11:24)
Firewall Configurations (OBJ. 1.1) (18:58)
Proxy Logs (OBJ. 1.3) (6:25)
Web Application Firewall Logs (OBJ. 1.3) (2:46)
IDS and IPS Configuration (OBJ. 1.3) (6:36)
IDS and IPS Logs (OBJ. 1.3) (8:57)
Port Security Configuration (OBJ. 1.1) (5:37)
NAC Configuration (OBJ. 1.1) (6:49)
Analysis of Security Appliances (OBJ. 1.3) (15:41)
Quiz 7: Appliance Monitoring
Endpoint Monitoring
Endpoint Monitoring (OBJ. 1.1 & 1.3) (2:08)
Endpoint Analysis (OBJ. 1.3) (5:47)
Sandboxing (OBJ. 1.3) (7:22)
Reverse Engineering (OBJ. 1.3) (11:15)
Malware Exploitation (OBJ. 1.3) (7:50)
Behavior Analysis (OBJ. 1.1 & 1.3) (11:35)
Malware Analysis (demo) (OBJ. 1.3) (25:39)
EDR Configuration (OBJ. 1.3) (4:56)
Block Lists and Allow Lists (OBJ. 1.1) (10:43)
Quiz 8: Endpoint Monitoring
Email Monitoring
Email Monitoring (OBJ. 1.3) (1:44)
Email IOCs (OBJ. 1.3) (5:21)
Email Header Analysis (OBJ. 1.3) (11:11)
Email Content Analysis (OBJ. 1.3) (3:38)
Email Server Security (OBJ. 1.3) (8:04)
SMTP Log Analysis (OBJ. 1.3) (5:20)
Email Message Security (OBJ. 1.3) (6:28)
Analyzing Email Headers (OBJ. 1.3) (4:14)
Quiz 9: Email Monitoring
Configuring Your SIEM
Configuring Your SIEM (OBJ. 1.1 & 1.3) (1:42)
SIEM (OBJ. 1.3) (8:50)
Security Data Collection (OBJ. 1.1 & 1.3) (5:05)
Data Normalization (OBJ. 1.1) (7:41)
Event Log (OBJ. 1.1 & 1.3) (3:35)
Syslog (OBJ. 1.1 & 1.3) (6:26)
Configuring a SIEM Agent (OBJ. 1.3) (19:52)
Quiz 10: Configuring Your SIEM
Analyzing Your SIEM
Analyzing Your SIEM (OBJ. 1.3 & 4.1) (1:55)
SIEM Dashboards (OBJ. 1.3 & 4.1) (11:44)
Analysis and Detection (OBJ. 1.3) (7:14)
Trend Analysis (OBJ. 1.3) (10:05)
Rule and Query Writing (OBJ. 1.3) (4:42)
Searching and Piping Commands (OBJ. 1.3) (18:06)
Scripting Tools (OBJ. 1.3) (9:24)
Analyzing, Filtering, and Searching Logs (OBJ. 1.3) (7:23)
Quiy 11: Analyzing Your SIEM
Digital Forensics
Digital Forensics (OBJ. 3.2) (3:14)
Digital Forensic Analysts (OBJ. 3.2) (4:50)
Forensics Procedures (OBJ. 3.2) (9:16)
Work Product Retention (OBJ. 3.2) (2:50)
Data Acquisition (OBJ. 3.2) (4:58)
Forensics Tools (OBJ. 3.2) (7:11)
Memory Acquisition (OBJ. 3.2) (5:23)
Disk Image Acquisition (OBJ. 3.2) (11:54)
Hashing (OBJ. 1.3 & 3.2) (4:48)
Timeline Generation (OBJ. 3.2) (4:46)
Carving (OBJ. 3.2) (5:41)
Chain of Custody (OBJ. 3.2) (5:51)
Collecting and Validating Evidence (OBJ. 3.2) (9:06)
Quiz 12: Digital Forensics
Analyzing Network IOCs
Analyzing Network IOCs (OBJ. 1.2) (1:50)
Analyzing Network IOCs (OBJ. 1.2) (2:14)
Traffic Spikes (OBJ. 1.2) (18:00)
Beaconing (OBJ. 1.2) (13:40)
Irregular P2P Communications (OBJ. 1.2) (7:55)
Rogue Devices (OBJ. 1.2) (11:25)
Scans and Sweeps (OBJ. 1.2) (5:19)
Nonstandard Port Usage (OBJ. 1.2) (11:25)
TCP Ports (OBJ. 1.2) (7:57)
UDP Ports (OBJ. 1.2) (7:02)
Data Exfiltration (OBJ. 1.2) (6:22)
Covert Channels (OBJ. 1.2) (7:34)
Analysis of Network IOCs (OBJ. 1.2) (12:33)
Quiz 13: Analyzing Network IOCs
Analyzing Host-related IOCs
Analyzing Host-related IOCs (OBJ. 1.2) (1:16)
Host-related IOCs (OBJ. 1.2) (1:40)
Malicious Processes (OBJ. 1.2) (10:00)
Memory Forensics (OBJ. 1.2) (7:12)
Consumption (OBJ. 1.2) (9:00)
Disk and File System (OBJ. 1.2) (11:23)
Unauthorized Privilege (OBJ. 1.2) (5:14)
Unauthorized Software (OBJ. 1.2) (5:48)
Unauthorized ChangeHardware (OBJ. 1.2) (2:52)
Persistence (OBJ. 1.2) (10:01)
Quiz 14: Analyzing Host-related IOCs
Analyzing Application-related IOCs
Analyzing Application-related IOCs (OBJ. 1.2 & 3.2) (1:27)
Application-related IOCs (OBJ. 1.2) (1:37)
Anomalous Activity (OBJ. 1.2) (4:06)
Service Interruptions (OBJ. 1.2) (5:05)
Application Logs (OBJ. 1.2) (12:37)
New Accounts (OBJ. 1.2) (5:37)
Virtualization Forensics (OBJ. 3.2) (5:56)
Mobile Forensics (OBJ. 3.2) (11:32)
Quiz 15: Analyzing Application-related IOCs
Analyzing Lateral Movement and Pivoting IOCs
Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2) (1:17)
Lateral Movement and Pivoting (OBJ. 1.2) (3:21)
Pass the Hash (OBJ. 1.2) (10:11)
Golden Ticket (OBJ. 1.2) (7:09)
Lateral Movement (OBJ. 1.2) (6:39)
Pivoting (OBJ. 1.2) (6:03)
Quiz 16: Analyzing Lateral Movement and Pivoting IOCs
Incident Response Preparation
Incident Response Preparation (OBJ. 3.3 & 4.2) (2:44)
Incident Response Phases (OBJ. 3.3) (13:35)
Documenting Procedures (OBJ. 3.3) (7:12)
Data Criticality (OBJ. 3.3) (13:49)
Communication Plan (OBJ. 3.3 & 4.2) (7:07)
Reporting Requirements (OBJ. 3.3) (4:53)
Response Coordination (OBJ. 3.3) (7:27)
Business Continuity Plan (OBJ. 3.3) (13:42)
Training and Testing (OBJ. 3.3) (6:40)
Quiz 17: Incident Response Preparation
Detection and Containment
Detection and Containment (OBJ. 3.2) (1:28)
OODA Loop (OBJ. 3.2) (5:43)
Defensive Capabilities (OBJ. 3.2) (4:46)
Detection and Analysis (OBJ. 3.2) (6:44)
Impact Analysis (OBJ. 3.2) (7:50)
Incident Classification (OBJ. 3.2) (5:57)
Quiz 18: Detection and Containment
Containment, Eradication, Recovery, and Post-incident Actions
CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2) (2:01)
Containment (OBJ. 3.2) (6:25)
Eradication (OBJ. 3.2) (6:18)
Eradication Actions (OBJ. 3.2) (4:29)
Recovery (OBJ. 3.2) (2:44)
Recovery Actions (OBJ. 3.2) (6:26)
Post-Incident Activities (OBJ. 3.3 & 4.2) (5:57)
Lessons Learned (OBJ. 3.3 & 4.2) (7:08)
Root Cause Analysis (OBJ. 3.3 & 4.2) (4:24)
Quiz 19: Containment, Eradication, Recovery, and Post-incident Actions
Risk Mitigation
Risk Mitigation (OBJ. 2.5 & 4.1) (1:42)
Risk Identification Process (OBJ. 2.5 & 4.1) (7:55)
Conducting an Assessment (OBJ. 2.5) (8:55)
Risk Calculation (OBJ. 2.5) (18:17)
Business Impact Analysis (OBJ. 2.5) (12:28)
Risk Prioritization (OBJ. 2.5) (16:56)
Communicating Risk (OBJ. 2.5 & 4.1) (8:07)
Training and Exercises (OBJ. 2.5) (4:59)
Quiz 20: Risk Mitigation
Frameworks, Policies, and Procedures
Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1) (1:16)
Enterprise Security Architecture (OBJ. 2.1) (2:43)
Prescriptive Frameworks (OBJ. 2.1) (4:30)
Risk-based Frameworks (OBJ. 2.1) (4:29)
Industry Frameworks (OBJ. 2.1 & 3.1) (15:03)
Audits and Assessments (OBJ. 2.1) (7:11)
Continuous Monitoring (OBJ. 2.1) (5:12)
Quiz 21: Frameworks, Policies, and Procedures
Enumeration Tools
Enumeration Tools (OBJ. 2.1 & 2.2) (1:41)
Enumeration Tools (OBJ. 2.1 & 2.2) (7:35)
Nmap Discovery Scans (OBJ. 2.2) (8:36)
Nmap Port Scans (OBJ. 2.2) (6:01)
Nmap Port States (OBJ. 2.2) (3:43)
Nmap Fingerprinting Scans (OBJ. 2.2) (4:19)
Using Nmap (OBJ. 2.2) (11:21)
Hping (OBJ. 2.2) (5:41)
Angry IP Scanner (OBJ. 2.2) (3:49)
Maltego (OBJ. 2.2) (3:28)
Responder (OBJ. 2.2) (1:36)
Wireless Assessment Tools (OBJ. 2.2) (5:31)
Recon-ng (OBJ. 2.2) (21:47)
Hashcat (OBJ. 2.2) (3:17)
Testing Credential Security (OBJ. 2.2) (2:36)
Quiz 22: Enumeration Tools
Vulnerability Scanning
Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2) (1:40)
Identifying Vulnerabilities (OBJ. 2.1) (3:37)
Scanning Workflow (OBJ. 2.1) (6:45)
Scope Considerations (OBJ. 2.1) (8:09)
Scanner Types (OBJ. 2.1) (9:00)
Scanning Parameters (OBJ. 2.1) (6:16)
Scheduling and Constraints (OBJ. 2.1) (8:52)
Vulnerability Feeds (OBJ. 2.1) (3:21)
Scan Sensitivity (OBJ. 2.1) (5:07)
Scanning Risks (OBJ. 2.1) (2:52)
Conducting Scans (OBJ. 2.1 & 2.2) (31:25)
Quiz 23: Vulnerability Scanning
Analyzing Output from Vulnerability Scanners
Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1) (2:02)
Scan Reports (OBJ. 2.3 & 4.1) (3:21)
Common Identifiers (OBJ. 2.3) (6:31)
CVSS (OBJ. 2.3) (8:24)
Interpreting CVSS (OBJ. 2.3) (9:45)
Vulnerability Reports (OBJ. 2.1 & 2.3) (11:02)
Nessus (OBJ. 2.2) (6:54)
OpenVAS and Qualys (OBJ. 2.2) (3:10)
Assessing Scan Outputs (OBJ. 2.2 & 2.3) (13:37)
Quiz 24: Analyzing Output from Vulnerability Scanners
Mitigating Vulnerabilities
Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1) (1:37)
Remediation and Mitigation (OBJ. 2.5) (6:28)
Configuration Baselines (OBJ. 2.1 & 2.5) (4:17)
Hardening and Patching (OBJ. 2.5) (11:05)
Remediation Issues (OBJ. 2.5 & 4.1) (8:35)
Quiz 25: Mitigating Vulnerabilities
Identity and Access Management Solutions
Identity and Access Management Solutions (OBJ. 1.1) (1:52)
Identity and Access Management (OBJ. 1.1) (7:08)
Password Policies (OBJ. 1.1) (6:10)
SSO and MFA (OBJ. 1.1) (5:40)
Certificate Management (OBJ. 1.1) (3:54)
Federation (OBJ. 1.1) (5:19)
Passwordless Authentication (OBJ. 1.1) (5:17)
Privilege Management (OBJ. 1.1) (5:52)
IAM Auditing (OBJ. 1.1) (6:13)
Conduct and Use Policies (OBJ. 1.1) (3:27)
Account and Permissions Audits (OBJ. 1.1) (4:33)
Quiz 26: Identity and Access Management Solutions
Network Architecture and Segmentation
Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5) (2:02)
Asset and Change Management (OBJ. 2.5) (10:06)
Network Architecture (OBJ. 1.1) (11:23)
Segmentation (OBJ. 1.1) (6:01)
Jumpbox (OBJ. 1.1) (5:04)
Virtualization (OBJ. 1.1) (5:50)
Virtualized Infrastructure (OBJ. 1.1) (6:35)
Honeypots (OBJ. 1.4) (6:25)
Zero Trust (OBJ. 1.1) (6:37)
Configuring Network Segmentation (OBJ. 1.1) (10:06)
Quiz 27: Network Architecture and Segmentation
Hardware Assurance Best Practices
Hardware Assurance Best Practices (OBJ. 1.4 & 2.4) (1:47)
Supply Chain Assessment (OBJ. 1.4) (5:24)
Root of Trust (OBJ. 2.4) (4:35)
Trusted Firmware (OBJ. 2.4) (4:55)
Secure Processing (OBJ. 2.4) (4:02)
Quiz 28: Hardware Assurance Best Practices
Specialized Technology
Specialized Technology (OBJ. 2.1 & 2.4) (1:40)
Mobile Vulnerabilities (OBJ. 2.1 & 2.4) (12:00)
IoT Vulnerabilities (OBJ. 2.1 & 2.4) (3:29)
Embedded System Vulnerabilities (OBJ. 2.1 & 2.4) (6:52)
ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4) (8:19)
Mitigating Vulnerabilities (OBJ. 2.1 & 2.4) (3:29)
Premise System Vulnerabilities (OBJ. 2.1 & 2.4) (6:13)
Vehicular Vulnerabilities (OBJ. 2.1 & 2.4) (6:53)
Quiz 29: Specialized Technology
Non-technical Data and Privacy Controls
Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5) (2:47)
Data Classification (OBJ. 2.5) (9:13)
Data Types (OBJ. 1.1 & 2.5) (3:19)
Legal Requirements (OBJ. 1.1 & 2.5) (9:16)
Data Policies (OBJ. 2.5) (5:31)
Data Retention (OBJ. 2.5) (6:59)
Data Ownership (OBJ. 2.5) (4:06)
Data Sharing (OBJ. 2.5) (5:46)
Quiz 30: Non-technical Data and Privacy Controls
Technical Data and Privacy Controls
Technical Data and Privacy Controls (OBJ. 1.1) (1:23)
Access Controls (OBJ. 1.1) (3:03)
File System Permissions (OBJ. 1.1) (10:10)
Encryption (OBJ. 1.1) (3:16)
Data Loss Prevention (OBJ. 1.1) (4:23)
DLP Discovery and Classification (OBJ. 1.1) (3:58)
Deidentification Controls (OBJ. 1.1) (6:30)
DRM and Watermarking (OBJ. 1.1) (4:11)
Analyzing Share Permissions (OBJ. 1.1) (3:38)
Quiz 31: Technical Data and Privacy Controls
Mitigate Software Vulnerabilities and Attacks
Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5) (1:40)
SDLC Integration (OBJ. 2.5) (12:12)
Execution and Escalation (OBJ. 2.4) (6:22)
Overflow Attacks (OBJ. 2.4) (13:31)
Race Conditions (OBJ. 2.5) (5:49)
Improper Error Handling (OBJ. 2.5) (5:16)
Design Vulnerabilities (OBJ. 2.4) (4:16)
Platform Best Practices (OBJ. 2.5) (6:29)
Metasploit Framework (OBJ. 2.2) (18:48)
Quiz 32: Mitigate Software Vulnerabilities and Attacks
Mitigate Web Application Vulnerabilities and Attacks
Mitigate Web Application Vulnerabilities and Attacks (OBJ. 2.4 & 2.5) (1:35)
Directory Traversal (OBJ. 2.4) (8:07)
Cross-site Scripting (OBJ. 2.4) (8:03)
SQL Injection (OBJ. 2.4) (7:41)
XML Vulnerabilities (OBJ. 2.4) (5:09)
Secure Coding (OBJ. 2.5) (9:31)
Authentication Attacks (OBJ. 2.4 & 2.5) (7:08)
Session Hijacking (OBJ. 2.4 & 2.5) (6:55)
Server-Side Request Forgery (OBJ. 2.4) (4:25)
Sensitive Data Exposure (OBJ. 2.5) (3:19)
Clickjacking (OBJ. 2.4 & 2.5) (2:21)
Web Application Vulnerabilities (OBJ. 2.4 & 2.5) (8:43)
Quiz 33: Mitigate Web Application Vulnerabilities and Attacks
Analyzing Application Assessments
Analyzing Application Assessments (OBJ. 2.1 & 2.2) (1:03)
Software Assessments (OBJ. 2.1) (7:35)
Reverse Engineering (OBJ. 2.1) (9:34)
Dynamic Analysis (OBJ. 2.1) (7:56)
Web Application Scanners (OBJ. 2.2) (3:13)
Burp Suite (OBJ. 2.2) (10:34)
OWASP ZAP (OBJ. 2.2) (2:54)
Analyzing Web Applications (OBJ. 2.2) (15:42)
Quiz 34: Analyzing Application Assessments
Cloud and Automation
Cloud and Automation (OBJ. 1.1) (1:07)
Cloud Models (OBJ. 1.1) (16:00)
Service Models (OBJ. 1.1) (10:43)
Cloud-based Infrastructure (OBJ. 1.1) (7:22)
CASB (OBJ. 1.1) (4:27)
Quiz 35: Cloud and Automation
Service-Oriented Architecture
Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4) (2:12)
SOA and Microservices (OBJ. 1.1) (6:03)
SOAP (OBJ. 1.5 & 2.5) (4:40)
SAML (OBJ. 1.5) (6:50)
REST (OBJ. 1.5) (10:15)
APIs, Webhooks, and Plugins (OBJ. 1.5) (11:46)
Scripting (OBJ. 1.3 & 1.5) (4:28)
Workflow Orchestration (OBJ. 1.5) (6:16)
FAAS and Serverless (OBJ. 1.1) (8:13)
Quiz 36: Service-Oriented Architecture
Cloud Infrastructure Assessments
Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2) (1:20)
Cloud Threats (OBJ. 1.1) (8:13)
Cloud Forensics (OBJ. 1.1) (4:01)
Auditing the Cloud (OBJ. 2.2) (5:06)
Conducting Cloud Audits (OBJ. 2.2) (14:02)
Quiz 37: Cloud Infrastructure Assessments
Automation Concepts and Technologies
Automation Concepts and Technologies (OBJ. 1.5) (2:18)
CICD (OBJ. 1.5) (7:09)
DevSecOps (OBJ. 1.5) (4:50)
IAC (OBJ. 1.5) (4:22)
Machine Learning (OBJ. 1.5) (8:28)
Data Enrichment (OBJ. 1.5) (3:41)
SOAR (OBJ. 1.5) (3:19)
Standardized Processes (OBJ. 1.5) (4:03)
Single Pane of Glass (OBJ. 1.5) (5:59)
Quiz 38: Automation Concepts and Technologies
Practice Test: CompTIA CySA+ (CS0-003) Practice Test
Practice Test: CompTIA CySA+ (CS0-003) Practice Test
Conclusion
Conclusion (12:21)
Audio Version of Training
Audio Download
Network Architecture (OBJ. 1.1)
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock