Autoplay
Autocomplete
Previous Lesson
Complete and Continue
CompTIA CySA+ Complete Course
Training Overview
Description of Training
Video Overview (2:48)
Section 0: Welcome to CompTIA CySA+ (CS0-002)
Welcome to the Course (10:58)
Download the Study Guide
Section 1: Identify Security Control Types
Identify Security Control Types (Introduction) (1:06)
Cybersecurity Roles and Responsibilities (OBJ 5.3) (6:44)
Security Operations Center (SOC) (OBJ 5.3) (5:00)
Security Control Categories (OBJ 5.3) (14:41)
Selecting Security Controls (OBJ 5.3) (4:59)
Quiz 1: Identify Security Control Types
Section 2: Threat Intelligence
Threat Intelligence Sharing (Introduction) (1:09)
Security and Threat Intelligence (OBJ 1.1) (5:12)
Intelligence Cycle (OBJ 1.1) (9:43)
Intelligence Sources (OBJ 1.1) (9:15)
Information Sharing and Analysis Centers (ISACS) (OBJ 1.1) (4:25)
Threat Intelligence Sharing (OBJ 1.2) (4:53)
Quiz 2: Threat Intelligence
Section 3: Classifying Threats
Classifying Threats (Introduction) (1:25)
Threat Classification (OBJ 1.1) (9:07)
Threat Actors (OBJ 1.1) (8:51)
Malware (OBJ 1.1) (7:48)
Threat Research (OBJ 1.2) (11:02)
Attack Frameworks (OBJ 1.2) (11:13)
Indicator Management (OBJ 1.1) (6:54)
Quiz 3: Classifying Threat
Section 4: Threat Hunting
Threat Hunting (Introduction) (1:17)
Threat Modeling (OBJ 1.2) (8:20)
Threat Hunting (OBJ 3.3) (6:54)
Open-source Intelligence (OBJ 1.1) (3:40)
Google Hacking (OBJ 1.1) (7:40)
Profiling Techniques (OBJ 1.1) (5:27)
Harvesting Techniques (OBJ 1.1) (3:37)
Quiz 4: Threat Hunting
Section 5: Network Forensics
Network Forensics (Introduction) (2:00)
Network Forensic Tools (OBJ 3.1) (4:13)
tcpdump (OBJ 4.4) (7:50)
Wireshark (OBJ 4.4) (10:57)
Flow Analysis (OBJ 3.1) (6:19)
IP and DNS Analysis (OBJ 3.1) (6:41)
URL Analysis (OBJ 3.1) (15:30)
Conduct Packet Analysis (OBJ 4.4) (6:03)
Quiz 5: Network Forensics
Section 6: Appliance Monitoring
Appliance Monitoring (Introduction) (1:22)
Firewall Logs (OBJ 3.1) (11:23)
Firewall Configurations (OBJ 3.2) (18:56)
Proxy Logs (OBJ 3.1) (6:26)
Web Application Firewall Logs (OBJ 3.1) (2:46)
IDS and IPS Configuration (OBJ 3.2) (6:37)
IDS and IPS Logs (OBJ 3.1) (8:59)
Port Security Configuration (OBJ 3.2) (5:38)
NAC Configuration (OBJ 3.2) (6:49)
Analysis of Security Appliances (OBJ 3.2) (15:43)
Quiz 6: Application Monitoring
Section 7: Endpoint Monitoring
Endpoint Monitoring (Introduction) (1:55)
Endpoint Analysis (OBJ 3.1) (5:47)
Sandboxing (OBJ 3.2) (4:28)
Reverse Engineering (OBJ 3.1) (11:19)
Malware Exploitation (OBJ 3.1) (7:50)
Behavior Analysis (OBJ 3.1) (11:46)
Malware Analysis (OBJ 3.1) (25:40)
EDR Configuration (OBJ 3.2) (5:16)
Blacklisting and Whitelisting (OBJ 3.2) (8:33)
Quiz 7: Endpoint Monitoring
Section 8: Email Monitoring
Email Monitoring (Introduction) (1:44)
Email IOCs (OBJ 3.1) (5:21)
Email Header Analysis (OBJ 3.1) (11:11)
Email Content Analysis (OBJ 3.1) (3:39)
Email Server Security (OBJ 3.1) (8:04)
SMTP Log Analysis (OBJ 3.1) (5:20)
Email Message Security (OBJ 3.1) (6:28)
Analyzing Email Headers (OBJ 4.3) (4:14)
Quiz 8: Email Monitoring
Section 9: Configuring Your SIEM
Configuring Your SIEM (Introduction) (1:17)
SIEM (OBJ 3.1) (8:54)
Security Data Collection (OBJ 3.1) (5:05)
Data Normalization (OBJ 3.1) (7:48)
Event Log (OBJ 3.1) (3:36)
Syslog (OBJ 3.1) (6:27)
Configuring a SIEM Agent (OBJ 3.1) (19:53)
Quiz 9: Configuring Your SIEM
Section 10: Analyzing Your SIEM
Analyzing Your SIEM (Introduction) (1:22)
SIEM Dashboards (OBJ 3.1) (11:44)
Analysis and Detection (OBJ 3.1) (7:14)
Trend Analysis (OBJ 3.1) (10:00)
Rule and Query Writing (OBJ 3.1) (4:42)
Searching and Piping Commands (OBJ 3.1) (18:07)
Scripting Tools (OBJ 3.1) (9:25)
Analyzing, Filtering, and Searching Logs (OBJ 3.1) (7:24)
Quiz 10: Analyzing Your SIEM
Section 11: Digital Forensics
Digital Forensics (Introduction) (2:19)
Digital Forensic Analysts (OBJ 4.4) (4:50)
Forensics Procedures (OBJ 4.4) (9:17)
Work Product Retention (OBJ 4.4) (3:10)
Data Acquisition (OBJ 4.4) (4:59)
Forensics Tools (OBJ 4.4) (7:43)
Memory Acquisition (OBJ 4.4) (5:23)
Disk Image Acquisition (OBJ 4.4) (11:55)
Hashing (OBJ 4.4) (4:47)
Timeline Generation (OBJ 4.4) (4:46)
Carving (OBJ 4.4) (5:42)
Chain of Custody (OBJ 4.4) (5:51)
Collecting and Validating Evidence (OBJ 4.4) (9:05)
Quiz 11: Digital Forensics
Section 12: Analyzing Network IOCs
Analyzing Network IOCs (Introduction) (1:27)
Analyzing Network IOCs (OBJ 4.3) (2:15)
Traffic Spikes (OBJ 4.3) (18:01)
Beaconing (OBJ 4.3) (13:42)
Irregular P2P Communications (OBJ 4.3) (8:01)
Rogue Devices (OBJ 4.3) (11:26)
Scans and Sweeps (OBJ 4.3) (5:21)
Nonstandard Port Usage (OBJ 4.3) (11:25)
TCP Ports (OBJ 4.3) (7:58)
UDP Ports (OBJ 4.3) (7:05)
Data Exfiltration (OBJ 4.3) (6:23)
Covert Channels (OBJ 4.3) (7:35)
Analysis of Network IOCs (OBJ 4.3) (12:34)
Quiz 12: Analyzing Network IOCs
Section 13: Analyzing Host-related IOCs
Analyzing Host-related IOCs (Introduction) (1:15)
Host-related IOCs (OBJ 4.3) (1:41)
Malicious Processes (OBJ 4.3) (9:59)
Memory Forensics (OBJ 4.3) (7:12)
Consumption (OBJ 4.3) (9:01)
Disk and File System (OBJ 4.3) (11:24)
Unauthorized Privilege (OBJ 4.3) (5:15)
Unauthorized Software (OBJ 4.3) (5:59)
Unauthorized Change_Hardware (OBJ 4.3) (2:52)
Persistence (OBJ 4.3) (10:00)
Quiz 13 : Analyzing Host-related IOCs
Section 14: Analyzing Application-related IOCs
Analyzing Application-related IOCs (Introduction) (1:32)
Application-related IOCs (OBJ 4.3) (1:38)
Anomalous Activity (OBJ 4.3) (4:06)
Service Interruptions (OBJ 4.3) (5:06)
Application Logs (OBJ 4.3) (12:37)
New Accounts (OBJ 4.3) (5:37)
Virtualization Forensics (OBJ 4.3) (5:57)
Mobile Forensics (OBJ 4.3) (11:32)
Quiz 14: Analyzing Application-related IOCs
Section 15: Analyzing Lateral Movement and Pivoting IOCs
Analyzing Lateral Movement and Pivoting IOCs (Introduction) (1:09)
Lateral Movement and Pivoting (OBJ 4.3) (3:22)
Pass the Hash (OBJ 4.3) (10:11)
Golden Ticket (OBJ 4.3) (7:09)
Lateral Movement (OBJ 4.3) (6:43)
Pivoting (OBJ 4.3) (6:03)
Quiz 15: Analyzing Lateral Movement and Pivoting IOCs
Section 16: Incident Response Preparation
Incident Response Preparation (Introduction) (1:58)
Incident Response Phases (OBJ 4.2) (11:51)
Documenting Procedures (OBJ 4.2) (7:12)
Data Criticality (OBJ 4.1) (13:49)
Communication Plan (OBJ 4.1) (7:07)
Reporting Requirements (OBJ 4.1) (4:53)
Response Coordination (OBJ 4.1) (7:30)
Training and Testing (OBJ 4.2) (6:41)
Quiz 16: Incident Response Preparation
Section 17: Detection and Containment
Detection and Containment (Introduction) (1:54)
OODA Loop (OBJ 4.2) (5:57)
Defensive Capabilities (OBJ 4.2) (4:46)
Detection and Analysis (OBJ 4.2) (6:44)
Impact Analysis (OBJ 3.1) (7:50)
Incident Classification (OBJ 4.2) (5:57)
Containment (OBJ 4.2) (6:26)
Quiz 17: Detection and Containment
Section 18: Eradication, Recovery, and Post-incident Actions
Eradication, Recovery, and Post-incident Actions (Introduction) (1:29)
Eradication (OBJ 4.2) (6:24)
Eradication Actions (OBJ 4.2) (4:29)
Recovery (OBJ 4.2) (2:52)
Recovery Actions (OBJ 4.2) (6:25)
Post-Incident Activities (OBJ 4.2) (5:57)
Lessons Learned (OBJ 4.2) (7:08)
Quiz 18: Eradication, Recovery, and Post-incident Actions
Section 19: Risk Mitigation
Risk Mitigation (Introduction) (1:18)
Risk Identification Process (OBJ 5.2) (7:55)
Conducting an Assessment (OBJ 5.2) (8:55)
Risk Calculation (OBJ 5.2) (11:38)
Business Impact Analysis (OBJ 5.2) (12:28)
Risk Prioritization (OBJ 5.2) (17:24)
Communicating Risk (OBJ 5.2) (8:07)
Training and Exercises (OBJ 5.2) (5:00)
Quiz 19: Risk Mitigation
Section 21: Frameworks, Policies, and Procedures
Frameworks, Policies, and Procedures (Introduction) (0:54)
Enterprise Security Architecture (OBJ 5.3) (2:44)
Prescriptive Frameworks (OBJ 5.3) (4:28)
Risk-based Frameworks (OBJ 5.3) (4:30)
Audits and Assessments (OBJ 5.3) (7:12)
Continuous Monitoring (OBJ 5.3) (5:13)
Quiz 20: Frameworks, Policies, and Procedures
Section 21: Enumeration Tools
Enumeration Tools (Introduction) (1:13)
Enumeration Tools (OBJ 1.4) (7:35)
Nmap Discovery Scans (OBJ 1.4) (8:36)
Nmap Port Scans (OBJ 1.4) (6:01)
Nmap Port States (OBJ 1.4) (3:43)
Nmap Fingerprinting Scans (OBJ 1.4) (4:18)
Using Nmap (OBJ 1.4) (11:22)
Hping (OBJ 1.4) (5:41)
Responder (OBJ 1.4) (1:36)
Wireless Assessment Tools (OBJ 1.4) (5:31)
Hashcat (OBJ 1.4) (3:18)
Testing Credential Security (OBJ 1.4) (2:36)
Quiz 21: Enumeration Tools
Section 22: Vulnerability Scanning
Vulnerability Scanning (Introduction) (1:28)
Identifying Vulnerabilities (OBJ 1.3) (3:38)
Scanning Workflow (OBJ 1.3) (6:45)
Scope Considerations (OBJ 1.3) (8:08)
Scanner Types (OBJ 1.3) (9:00)
Scanning Parameters (OBJ 1.3) (6:16)
Scheduling and Constraints (OBJ 1.3) (8:52)
Vulnerability Feeds (OBJ 3.4) (3:21)
Scan Sensitivity (OBJ 1.3) (5:07)
Scanning Risks (OBJ 1.3) (2:53)
Conducting Scans (OBJ 1.3) (9:28)
Quiz 22: Vulnerability Scanning
Section 23: Analyzing Output from Vulnerability Scanners
Analyzing Output from Vulnerability Scanners (Introduction) (1:36)
Scan Reports (OBJ 1.4) (3:21)
Common Identifiers (OBJ 1.2) (6:31)
CVSS (OBJ 1.2) (8:29)
Vulnerability Reports (OBJ 1.3) (11:03)
Nessus (OBJ 1.4) (6:55)
OpenVAS and Qualys (OBJ 1.4) (3:10)
Assessing Scan Outputs (OBJ 1.4) (13:37)
Quiz 23: Analyzing Output from Vulnerability Scanners
Section 24: Mitigating Vulnerabilities
Mitigating Vulnerabilities (Introduction) (1:05)
Remediation and Mitigation (OBJ 1.3) (6:28)
Configuration Baselines (OBJ 1.3) (4:18)
Hardening and Patching (OBJ 1.3) (11:04)
Remediation Issues (OBJ 1.3) (8:35)
Quiz 24: Mitigating Vulnerabilities
Section 25: Identity and Access Management Solutions
Identity and Access Management Solutions (Introduction) (1:50)
Identity and Access Management (OBJ 2.1) (7:04)
Password Policies (OBJ 5.3) (6:10)
SSO and MFA (OBJ 2.1) (5:40)
Certificate Management (OBJ 2.1) (3:55)
Federation (OBJ 2.1) (5:19)
Privilege Management (OBJ 2.1) (5:52)
Auditing (OBJ 2.1) (6:14)
Conduct and Use Policies (OBJ 5.3) (3:27)
Account and Permissions Audits (OBJ 2.1) (4:33)
Quiz 25: Identity and Access Management Solutions
Section 26: Network Architecture and Segmentation
Network Architecture and Segmentation (Introduction) (1:25)
Asset and Change Management (OBJ 2.1) (10:09)
Network Architecture (OBJ 2.1) (9:03)
Segmentation (OBJ 2.1) (6:02)
Jumpbox (OBJ 2.1) (5:04)
Virtualization (OBJ 2.1) (5:50)
Virtualized Infrastructure (OBJ 2.1) (6:35)
Honeypots (OBJ 2.1) (6:31)
Configuring Network Segmentation (OBJ 3.2) (10:06)
Quiz 26: Network Architecture and Segmentation
Section 27: Hardware Assurance Best Practices
Hardware Assurance Best Practices (Introduction) (1:20)
Supply Chain Assessment (OBJ 5.2) (5:25)
Root of Trust (OBJ 2.3) (4:36)
Trusted Firmware (OBJ 2.3) (4:55)
Security Processing (OBJ 2.3) (4:03)
Quiz 27: Hardware Assurance Best Practices
Section 28: Specialized Technology
Specialized Technology (Introduction) (1:07)
Mobile Vulnerabilities (OBJ 1.5) (12:07)
IoT Vulnerabilities (OBJ 1.5) (3:29)
Embedded System Vulnerabilities (OBJ 1.5) (6:52)
ICS & SCADA Vulnerabilities (OBJ 1.5) (8:19)
Mitigating Vulnerabilities (OBJ 1.5) (3:30)
Premise System Vulnerabilities (OBJ 1.5) (6:14)
Vehicular Vulnerabilities (OBJ 1.5) (6:53)
Quiz 28: Specialized Technology
Section 29: Non-technical Data and Privacy Controls
Non-technical Data and Privacy Controls (Introduction) (0:59)
Data Classification (OBJ 5.1) (9:13)
Data Types (OBJ 5.1) (3:19)
Legal Requirements (OBJ 5.1) (9:23)
Data Policies (OBJ 5.1) (5:42)
Data Retention (OBJ 5.1) (6:59)
Data Ownership (OBJ 5.1) (4:06)
Data Sharing (OBJ 5.1) (5:46)
Quiz 29: Non-technical Data and Privacy Controls
Section 30: Technical Data and Privacy Controls
Technical Data and Privacy Controls (Introduction) (1:26)
Access Controls (OBJ 5.1) (3:03)
File System Permissions (OBJ 3.2) (10:23)
Encryption (OBJ 5.1) (3:18)
Data Loss Prevention (OBJ 5.1) (4:23)
DLP Discovery and Classification (OBJ 3.2) (3:58)
Deidentification Controls (OBJ 5.1) (6:30)
DRM and Watermarking (OBJ 5.1) (4:11)
Analyzing Share Permissions (OBJ 5.1) (3:42)
Quiz 30: Technical Data and Privacy Controls
Section 31: Mitigate Software Vulnerabilities and Attacks
Mitigate Software Vulnerabilities and Attacks (Introduction) (0:58)
SDLC Integration (OBJ 2.2) (12:08)
Execution and Escalation (OBJ 1.7) (6:24)
Overflow Attacks (OBJ 1.7) (13:41)
Race Conditions (OBJ 1.7) (5:50)
Improper Error Handling (OBJ 1.7) (5:17)
Design Vulnerabilities (OBJ 1.7) (4:16)
Platform Best Practices (OBJ 2.2) (6:40)
Quiz 31: Mitigate Software Vulnerabilities and Attacks
Section 32: Mitigate Web Application Vulnerabilities and Attacks
Mitigate Web Application Vulnerabilities and Attacks (Introduction) (1:17)
Directory Traversal (OBJ 1.7) (8:08)
Cross-site Scripting (OBJ 1.7 (8:04)
SQL Injection (OBJ 1.7) (7:42)
XML Vulnerabilities (OBJ 1.7) (5:10)
Secure Coding (OBJ 2.2) (9:31)
Authentication Attacks (OBJ 1.7) (7:12)
Session Hijacking (OBJ 1.7) (6:55)
Sensitive Data Exposure (OBJ 1.7) (3:20)
Clickjacking (OBJ 1.7) (2:22)
Web Applications Vulnerabilities (OBJ 1.7) (8:43)
Quiz 32: Mitigate Web Application Vulnerabilities and Attacks
Section 33: Analyzing Application Assessments
Analyzing Application Assessments (Introduction) (0:53)
Software Assessments (OBJ 2.2) (7:35)
Reverse Engineering (OBJ 1.4) (7:19)
Dynamic Analysis (OBJ 1.4) (7:55)
Web Application Scanners (OBJ 1.4) (3:17)
Burp Suite (OBJ 1.4) (10:34)
OWASP ZAP (OBJ 1.4) (2:55)
Analyzing Web Applications (OBJ 1.4) (15:43)
Quiz 33: Analyzing Application Assessments
Section 34: Cloud and Automation
Cloud and Automation (Introduction) (0:49)
Cloud Models (OBJ 1.6) (16:10)
Service Models (OBJ 1.6) (10:44)
Cloud-based Infrastructure (OBJ 2.1) (7:22)
CASB (OBJ 2.1) (4:28)
Quiz 34: Cloud and Automation
Section 35: Service-Oriented Architecture
Service-Oriented Architecture (Introduction) (1:09)
SOA and Microservices (OBJ 2.2) (6:03)
SOAP (OBJ 2.2) (4:41)
SAML (OBJ 2.2) (6:54)
REST (OBJ 2.2) (10:15)
API (OBJ 3.4) (6:12)
Scripting (OBJ 3.4) (4:29)
Workflow Orchestration (OBJ 3.4) (6:17)
FAAS and Serverless (OBJ 1.6) (8:23)
Quiz 35: Service-Oriented Architecture
Section 36: Cloud Infrastructure Assessments
Cloud Infrastructure Assessments (Introduction) (1:19)
Cloud Threats (OBJ 1.6) (8:13)
Cloud Tools (OBJ 1.4) (4:02)
Cloud Forensics (OBJ 4.4) (4:01)
Quiz 36: Cloud Infrastructure Assessments
Section 37: Automation Concepts and Technologies
Automation Concepts and Technologies (Introduction) (1:57)
CI_CD (OBJ 3.4) (7:11)
DevSecOps (OBJ 2.2) (4:51)
IAC (OBJ 1.6) (4:22)
Machine Learning (OBJ 3.4) (8:30)
Data Enrichment (OBJ 3.4) (3:41)
SOAR (OBJ 3.4) (3:20)
Quiz 37: Automation Concepts and Technologies
Section 38: Conclusion (What to Do Next…)
Conclusion (What to Do Next…) (9:04)
Practice Test: CompTIA CySA+ Practice Certification Exam
Network Architecture and Segmentation (Introduction)
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock