Oreilly - CompTIA CySA+ (CS0-001): Complete Course and Practice Exam - 9781789539479
Oreilly - CompTIA CySA+ (CS0-001): Complete Course and Practice Exam
by Jason Dion | Publisher: Packt Publishing | Release Date: June 2018 | ISBN: 9781789539479


Pass the CompTIA Cybersecurity Analyst+ (CS0-001) exam on your 1st attempt, includes CySA+ (CSA+) practice exam!About This VideoThis course provides full coverage of the four domains of the CSA+ (CySA+) exam:27%: Threat Management26%: Vulnerability Management23%: Cyber Incident Response24%: Security Architecture and Tool SetsIn DetailThis course provides everything you need in order to study for the CompTIA Cybersecurity Analyst+ (CSA+, CySA+) exam, including downloadable PDFs of every lecture, 12 quizzes to check your knowledge as you progress through the videos, and a full-length practice exam to test your knowledge before test day! Taught by an expert in information technology and cybersecurity with over 20 years of experience, this course is a fun way to learn what you need to know to pass the CompTIA Cybersecurity Analyst+ (CSA+,CySA+) exam or to better prepare yourself to serve on your organization's cyber defense team. The CompTIA CSA+ (Cybersecurity Analyst+) certification is a vendor-neutral certification that validates your knowledge and ability to conduct intermediate-level cyber security skills. The CompTIA CSA+ (CySA+) exam is focused on the technical, hands-on details of the cybersecurity field, including not only cyber threats, secure network architecture, and risk management, but also the ability to perform log analysis, configuration assessments, and more. Each video comes with a downloadable PDF of all the lecture notes
  1. Chapter 1 : Welcome and Introduction
    • Welcome to the Course 00:03:36
    • Exam Foundations 00:03:57
  2. Chapter 2 : Domain 1: Threat Management (27%)
    • Domain 1: Threat Management 00:01:05
    • CIA Triad 00:08:00
    • Risk Consideration 00:05:31
    • Risk Assessment 00:03:16
    • Identify Threats 00:06:27
    • Identify Vulnerabilities 00:02:22
    • Likelihood, Impact, and Risk 00:02:47
    • Qualitative and Quantitative Assessments 00:05:19
    • Reviewing Controls 00:06:55
    • Network Perimeter Security 00:07:37
    • Network Segmentation 00:02:38
    • Network Access Control 00:05:49
    • Defense Deception Methods 00:03:26
    • Secure Endpoint Management 00:07:00
    • Penetration Testing 00:07:29
    • Security Exercises and Training 00:02:56
    • Reverse Engineering 00:06:03
    • Reconnaissance and Intelligence 00:01:06
    • Footprinting the Network 00:02:54
    • Network Mapping 00:03:54
    • Port Scanning 00:05:18
    • Other Port Scanners 00:02:00
    • NMAP - Demonstration of the world's most popular port scanning tool 00:06:06
    • Passive Reconnaissance 00:04:10
    • Passive Recon - Network Devices 00:07:48
    • Passive Recon – Netstat 00:04:29
    • DHCP Logs and Configs 00:03:00
    • Firewall Logs and Configs 00:03:42
    • System and Host Log Files 00:02:24
    • DNS Harvesting 00:03:22
    • Domain Names and IP Ranges 00:02:37
    • DNS Zone Transfers 00:03:26
    • Whois and Host Commands 00:03:01
    • Information Gathering and Aggregation 00:04:10
    • Organizational Intelligence 00:07:46
    • Detecting, Preventing, and Responding to Reconnaissance 00:06:46
  3. Chapter 3 : Domain 2: Vulnerability Management (26%)
    • Domain 2: Vulnerability Management 00:02:33
    • Regulatory Requirements 00:07:05
    • Corporate Requirements 00:07:00
    • Scanning Tools 00:03:34
    • Scoping Scans 00:03:30
    • Configuring Scans 00:00:34
    • Scanning Sensitivity 00:03:17
    • Scanning Perspective 00:01:23
    • Authenticated Scanning 00:03:42
    • Maintaining Scanners 00:03:20
    • Standardizing Vulnerabilities 00:03:21
    • Workflow for Remediation 00:02:46
    • Vulnerability Reporting 00:04:13
    • Remediation Priority 00:04:14
    • Implementing and Testing 00:05:30
    • Nessus Vulnerability Scanner: A Walkthrough 00:09:48
    • Interpreting Scan Results 00:08:18
    • Interpreting CVSS 00:06:13
    • Calculating the CVSS Score 00:04:02
    • CVSS Temporal Score 00:03:35
    • Validation of Results 00:06:22
    • Common Vulnerabilities 00:02:42
    • Server and Host Vulnerabilities 00:06:32
    • Network Vulnerabilities 00:06:03
    • Virtualization Vulnerabilities 00:04:18
    • Web Application Vulnerabilities 00:05:11
    • Internet of Things (IoT) Vulnerabilities 00:03:28
  4. Chapter 4 : Domain 3: Cyber Incident Response (23%)
    • Domain 3: Cyber Incident Response 00:01:39
    • Security Incidents 00:03:44
    • Incident Response Teams 00:08:33
    • Incident Response Phases 00:10:57
    • Incident Response Policy and Procedures 00:04:36
    • Communication and Info Sharing 00:04:25
    • Incident Classification 00:08:14
    • Network Event Monitoring 00:07:38
    • Network Monitoring Tools 00:04:42
    • Detecting Network Events 00:06:13
    • Network Probes and Attacks 00:05:53
    • Server and Host Events 00:05:18
    • Service and Application Events 00:05:05
    • Digital Forensics 00:02:39
    • Forensic Toolkit Components 00:08:16
    • Mobile Forensic Toolkits 00:02:56
    • Forensic Software 00:06:50
    • Training and Certification 00:02:22
    • Forensic Investigation Process 00:05:01
    • Disk Imaging 00:04:50
    • Disk Imaging Using dd 00:02:59
    • Disk Imaging Using FTK Imager 00:06:32
    • Incident Containment 00:06:55
    • Eradication and Recovery 00:06:37
    • Finishing the Response 00:05:01
  5. Chapter 5 : Domain 4: Security Architecture and Toolsets (24%)
    • Domain 4: Security Architecture and Tool Sets 00:00:40
    • Policy Documents 00:07:06
    • Standard Frameworks 00:07:49
    • Policy-based Controls 00:03:33
    • Audits and Assessments 00:02:10
    • Laws and Regulations 00:05:04
    • Defence in Depth 00:05:20
    • Types of Controls 00:04:42
    • Layered Network Defence 00:04:37
    • Layered Host Security 00:03:07
    • Data Analytics 00:04:06
    • Personnel Security 00:05:59
    • Outsourcing Concerns 00:03:04
    • User Awareness Training 00:03:51
    • Analyzing Secure Architectures 00:08:10
    • What Is Identity? 00:04:56
    • Identity Systems 00:11:32
    • Threats to Identity Systems 00:03:13
    • Attacking AAA Protocols and Systems 00:09:06
    • Targeting Account Lifecycle 00:03:32
    • Identity Exploits 00:03:02
    • Credential Theft 00:03:22
    • Securing Authentication and Authorization System 00:06:06
    • Identity as a Service (IDaaS) 00:02:18
    • Detecting Identity Attacks 00:01:37
    • Federated Identity Systems 00:10:35
    • Software Development Life Cycle (SDLC) 00:08:16
    • Software Development Models 00:10:44
    • Coding for Security 00:07:13
    • Testing Application Security 00:05:34
    • Finding Security Flaws 00:06:42
    • Web Application Vulnerability Scanners 00:05:47
  6. Chapter 6 : Conclusion
    • Conclusion 00:01:57
  7. Oreilly - CompTIA CySA+ (CS0-001): Complete Course and Practice Exam

    9781789539479.CompTIA.CySA.CS0001.Complete.Course.and.Practice.Exam.part1.OR.rar

    9781789539479.CompTIA.CySA.CS0001.Complete.Course.and.Practice.Exam.part2.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss