Oreilly - CompTIA Cybersecurity Analyst CySA+ (CS0-001) - 9780134772066
Oreilly - CompTIA Cybersecurity Analyst CySA+ (CS0-001)
by Joseph Muniz, Aamir Lakhan | Publisher: Pearson IT Certification | Release Date: October 2017 | ISBN: 9780134772066


Over 21 hours of deep-dive training covering every objective in the CompTIA Cybersecurity Analyst CySA+ (CS0-001) examThe CompTIA Cybersecurity Analyst CySA+ (CS0-001) Complete Video Course is an engaging, self-paced video training solution that provides learners with over 21 hours of personal, visual instruction from two cybersecurity expert trainers. Through the use of topic-focused instructional videos, you will gain an in-depth understanding of each objective in the CompTIA CySA+ exam as well as a deeper understanding of cyber security foundations and principles.CompTIA Cybersecurity Analyst CySA+ (CS0-001) Complete Video Course contains over 21 hours of training with content divided into 4 modules with 17 content targeted content lessons. This title covers every objective in the CompTIA CySA+ exam and includes two full practice exams, so you have everything you need to learn all of the cyber security principles that appear on the test; but more than that, you will learn the fundamentals of preventing, detecting and combatting cybersecurity threats. Full of live trainer discussions, hands-on demos, whiteboard work, and deep dive discussions, this course covers cyber security fundamentals in a way that is easy to access and even fun.The video lessons in this course review each exam objective, so you can use it as a complete study tool for taking the CompTIA CySA+ exam.Skill LevelIntermediateWhat You Will LearnEvery objective on the CompTIA Cybersecurity Analystic CySA+ examTips to prepare for and pass the examReal-world cyber security configuration and detection skillsHow to perform data analysis and interpret results to identify vulnerabilities, threats and risksWho Should Take This CoursePrimary audience: Anyone preparing for the CompTIA Cybersecurity Analyst CySA+ examination.Secondary audience: Anyone interested in learning cyber security fundamentals.Course Requirements While there is no required prerequisite, CySA+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.About LiveLessons Video Training Pearson's LiveLessons video training series publishes the industry's leading video tutorials for IT pros, developers, sys admins, devops, network engineers, and certification candidates. LiveLessons feature the highest-quality professional skills training led by recognized author instructors published by Addison-Wesley, Cisco Press, Pearson IT Certification, Prentice Hall, Sams, and Que. Topics include IT certification, programming, development, networking, software skills for the home, office, and business, and more. Your purchase provides you with lifetime online access to the content. http://www.pearsonitcertification.com/livelessons
  1. Introduction
    • CompTIA Cybersecurity Analyst CySA+ (CS0-001): Introduction 00:02:01
  2. Module 1: Threat Management
    • Module Introduction 00:00:22
  3. Lesson 1: Reconnaissance Techniques
    • Learning objectives 00:00:20
    • 1.1 Introduction to Reconnaissance Techniques 00:05:32
    • 1.2 Reconnaissance Techniques 00:09:04
    • 1.3 Techniques of OS Fingerprinting 00:08:08
    • 1.4 Understanding Advanced NMAP Techniques 00:15:28
    • 1.5 Introducing NMAP 00:15:38
    • 1.6 Reconnaissance Techniques Using Packet Captures, Log Reviews, Firewall Reviews, ACL Reviews 00:11:52
    • 1.7 Discovering your Targets through Social Media Profiling and Engineering 00:16:22
    • 1.8 Digging Deeper into Social Engineering 00:14:10
    • 1.9 Email Harvesting, DNS Harvesting, and Phishing Techniques 00:14:28
    • 1.10 FOCA Demo 00:06:07
    • 1.11 Examining Virtual and Physical Environments 00:05:47
    • 1.12 Examining Internal, External, On-Premise, and Cloud Connections 00:04:00
    • 1.13 Using NMAP for Host, Service, and Network Scanning 00:06:26
    • 1.14 Reading Firewall Rule-based and Logs 00:04:50
    • 1.15 Reconnaissance Techniques Using Vulnerability Scanners 00:02:58
    • 1.16 OpenVAS Lab 00:01:54
    • Summary 00:01:29
  4. Lesson 2: Network Reconnaissance
    • Learning objectives 00:00:21
    • 2.1 Understanding Point-in-time Data Analysis 00:05:30
    • 2.2 NetFlow Analysis 00:07:36
    • 2.3 Traffic and NetFlow Analysis 00:04:29
    • 2.4 Wireless Analysis Techniques 00:09:31
    • 2.5 Anomaly, Trend, and Behavioral Analysis Techniques 00:03:36
    • 2.6 Examining Logs, Packet Captures, NMAP Results, Event Logs, and Syslog Data 00:05:10
    • 2.7 Reconnaissance Discovery Using SIEMs and Packet Analyzers 00:02:14
    • Summary 00:00:23
  5. Lesson 3: Response and Counter Measures
    • Learning objectives 00:00:20
    • 3.1 Introduction to Response and Counter Measures 00:03:52
    • 3.2 Countermeasure Techniques Using Network Isolation, System Isolation, and Jump Boxes 00:07:17
    • 3.3 Honeypots, Endpoint Security, and Group Policies as Countermeasures 00:06:33
    • 3.4 Understanding Sinkholes 00:09:04
    • 3.5 Hardening Systems to Deter Reconnaissance Attacks 00:06:28
    • 3.6 Mitigating Risks through Network Access Control (NAC) 00:03:57
    • Summary 00:00:55
  6. Lesson 4: Securing Corporate Environments
    • Learning objectives 00:00:21
    • 4.1 Penetration Testing Concepts and Objectives 00:08:47
    • 4.2 Having Rules of Engagement and Proper Authorization 00:03:32
    • 4.3 Understanding Red Team vs. Blue Team Concepts 00:04:28
    • Summary 00:01:08
  7. Module 2: Vulnerability Management
    • Module Introduction 00:00:26
  8. Lesson 5: Implementing the Information Security Vulnerability Management Process
    • Learning objectives 00:00:18
    • 5.1 Identifying Industry, Corporate, and Regulatory Requirements 00:03:28
    • 5.2 Establishing Appropriate Scanning Frequencies 00:02:22
    • 5.3 Configuring Tools with the Appropriate Options 00:02:35
    • 5.4 Generating and Creating Reports 00:02:37
    • 5.5 How to Remediate and Prioritize Vulnerabilities 00:05:40
    • 5.6 Determining Vulnerabilities Using a Sandbox 00:11:27
    • 5.7 Risks and Inhibitors to Remediation 00:02:16
    • Summary 00:00:17
  9. Lesson 6: Analyze Output of Vulnerability Scan
    • Learning objectives 00:00:24
    • 6.1 Analyzing Vulnerability Scan Reports 00:05:54
    • 6.2 How to Identify False Positives 00:03:35
    • 6.3 Validating Scan Results and Correlating Data Points 00:01:32
    • 6.4 Determining Best Practices, Trends, and Needs from Results 00:02:37
    • 6.5 Vulnerability Scan Output Demo 00:09:08
    • Summary 00:00:20
  10. Lesson 7: Compare and Contrast Common Vulnerabilities
    • Learning objectives 00:00:20
    • 7.1 Understanding Common Vulnerabilities 00:04:19
    • 7.2 Virtual Infrastructure Risks and Vulnerabilities for an Organization 00:04:01
    • 7.3 Vulnerabilities in Modern Industrial Controls Systems (ICSs) and SCADA Devices 00:06:13
    • 7.4 Email Headers and Honeypots 00:07:53
    • 7.5 Windows Services and Logs 00:06:17
    • 7.6 Ingress / Egress Filtering and Virtual Environment Risks 00:10:55
    • Summary 00:01:37
  11. Module 3: Cyber Incident Response
    • Module Introduction 00:00:34
  12. Lesson 8: Determine Impact of an Incident
    • Learning objectives 00:00:20
    • 8.1 Determining Impact of an Incident 00:12:27
    • 8.2 Determining Threat Classification (Part 1) 00:10:36
    • 8.3 Determining Threat Classification (Part 2) 00:08:32
    • 8.4 Determining Incident Severity for Threats (Part 1) 00:08:15
    • 8.5 Determining Incident Severity for Threats (Part 2) 00:07:02
    • 8.6 Understanding the Importance of Data Classification when Determining Threats 00:13:31
    • Summary 00:02:08
  13. Lesson 9: Forensics Tools and Investigation
    • Learning objectives 00:00:33
    • 9.1 Forensics Tools and Investigation 00:10:35
    • 9.2 Introduction to Forensics 00:08:25
    • 9.3 Using the Chain of Custody 00:13:45
    • 9.4 Using Common Forensic Tools 00:15:02
    • 9.5 Overview of Forensic Procedures 00:13:30
    • 9.6 Acquiring Data 00:08:55
    • Summary 00:02:30
  14. Lesson 10: Incident Reporting and Communications
    • Learning objectives 00:00:43
    • 10.1 Incident Reporting and Communications 00:04:32
    • 10.2 Stakeholder and Shareholder Communications Procedures during a Breach 00:11:56
    • 10.3 Establishing a Communications Chain 00:07:45
    • 10.4 Information Disclosure, Legal, and Regulatory Requirements 00:08:43
    • 10.5 Roles and Responsibilities for Effective Communications during a Breach 00:12:17
    • Summary 00:01:31
  15. Lesson 11: Analyzing Incident Response Symptoms and Recovery Techniques
    • Learning objectives 00:00:29
    • 11.1 Incident Response Symptoms and Recovery Techniques 00:08:01
    • 11.2 Analyzing Computer- and Hardware-related Symptoms 00:12:28
    • 11.3 Symptom Examples 00:10:31
    • 11.4 Exfiltration 00:08:25
    • 11.5 Host Remediation Options 00:04:12
    • 11.6 Analyzing and Working Network- and Traffic-related Symptoms 00:11:42
    • 11.7 Baselines 00:06:44
    • 11.8 Irregular Communication 00:11:21
    • 11.9 Rogue Devices and Reconnaissance 00:05:29
    • 11.10 Port Scanning and Exploitation 00:08:07
    • 11.11 Analyzing Application-related Symptoms 00:11:59
    • 11.12 Analyzing Injection and XXS 00:10:39
    • 11.13 Broken Authentication and Patching Challenges 00:10:33
    • 11.14 Denial of Service (Part 1) 00:10:17
    • 11.15 Denial of Service (Part 2) 00:09:27
    • Summary 00:01:53
  16. Lesson 12: Post-Incident Response Process
    • Learning objectives 00:00:24
    • 12.1 Post-Incident Response Process 00:03:39
    • 12.2 Containing an Incident 00:15:18
    • 12.3 Access Control Demonstration with Cisco Identity Services Engine 00:19:44
    • 12.4 Access Control Technology Details 00:13:39
    • 12.5 Reading Authentication Log 00:04:38
    • 12.6 Corrective Actions (Part 1) 00:15:58
    • 12.7 Attack Lifecycle Example 00:12:41
    • 12.8 Corrective Actions (Part 2) 00:09:33
    • 12.9 Writing an Incident Report 00:14:54
    • Summary 00:01:50
  17. Module 4: Security Architecture and Tool Sets
    • Module Introduction 00:00:28
  18. Lesson 13: Frameworks, Common Policies, Controls, and Procedures
    • Learning objectives 00:00:31
    • 13.1 Introduction to Frameworks, Common Policies, Controls, and Procedures 00:05:42
    • 13.2 Frameworks, Common Policies, Controls, and Procedures 00:02:58
    • 13.3 Understanding Regulatory Compliance and Common Frameworks (Part 1) 00:10:45
    • 13.4 Understanding Regulatory Compliance and Common Frameworks (Part 2) 00:07:00
    • 13.5 Policies (Part 1) 00:11:02
    • 13.6 Policies (Part 2) 00:08:12
    • 13.7 Implementing Security Controls and Procedures 00:15:09
    • 13.8 Security Controls 00:05:08
    • 13.9 Procedures and Monitoring 00:06:39
    • 13.10 Testing and Remediation 00:12:59
    • 13.11 Testing Policies (Part 1) 00:10:41
    • 13.12 Testing Policies (Part 2) 00:12:00
    • Summary 00:02:33
  19. Lesson 14: Access Control and Access Management Remediation
    • Learning objectives 00:00:34
    • 14.1 Introduction to Access Control and Access Management Remediation 00:02:09
    • 14.2 Access Control and Access Management Remediation 00:10:10
    • 14.3 Understanding Risks with Context-based Authentication Methods 00:13:57
    • 14.4 Security Solutions Based on Identities and Identity Repositories 00:12:12
    • 14.5 Risks and Rewards with Single Sign-on 00:15:15
    • 14.6 Understanding and Reviewing Identification Exploits and Hacks 00:10:13
    • Summary 00:02:09
  20. Lesson 15: Reviewing Security Architectures
    • Learning objectives 00:00:27
    • 15.1 Introduction to Reviewing Security Architectures 00:04:24
    • 15.2 Reviewing Security Architectures 00:07:46
    • 15.3 Understanding Security Data Analytics 00:13:20
    • 15.4 Reviewing Log Files (Part 1) 00:14:39
    • 15.5 Reviewing Log Files (Part 2) 00:16:26
    • 15.6 Defense in Depth (Part 1): Personal 00:16:16
    • 15.7 Defense in Depth (Part 2): Processes 00:10:04
    • Summary 00:01:07
  21. Lesson 16: Software Development Life Cycle (SDLC) Best Practices
    • Learning objectives 00:00:37
    • 16.1 Introduction to Software Development Life Cycle (SDLC) Best Practices 00:05:23
    • 16.2 Software Development Life Cycle (SDLC) Best Practices 00:03:17
    • 16.3 Best Practices during Software Development Phase 00:08:41
    • 16.4 Testing Applications for Vulnerabilities 00:07:19
    • 16.5 Implementing a Peer Review and Stress Testing Process 00:08:28
    • 16.6 Best Practices for Secure Coding, OWASP, and SANS 00:08:38
    • Summary 00:03:02
  22. Lesson 17: Cybersecurity Tools and Technologies
    • Learning objectives 00:00:35
    • 17.1 Cybersecurity Tools and Technologies 00:15:01
    • 17.2 Preventive Technologies: Firewalls 00:18:52
    • 17.3 Preventive Technologies: Proxy and Application Layer Firewall 00:07:51
    • 17.4 Comparing Proxies and Application Firewalls 00:08:28
    • 17.5 Selecting a Firewall 00:09:36
    • 17.6 Prevention Technologies: IPS (Part 1) 00:13:13
    • 17.7 Detecting Bruteforce with Wireshark and IPS 00:15:54
    • 17.8 Detecting Files with Wireshark and IPS 00:15:17
    • 17.9 Prevention Technologies: IPS (Part 2) 00:10:28
    • 17.10 Cisco Breach Detection Demo 00:16:28
    • 17.11 SIEM Core Concepts 00:09:43
    • 17.12 Understanding and Selecting a SIEM 00:12:41
    • 17.13 Vulnerability Scanners Overview 00:14:50
    • 17.14 Vulnerability Scanner Concepts 00:08:28
    • 17.15 NetFlow and Packet Capture Concepts 00:06:05
    • 17.16 Cisco StealthWatch NetFlow Example 00:08:17
    • 17.17 Command Line and OpenSSL 00:02:43
    • 17.18 Exploitation Technologies 00:11:51
    • Test Taking Strategies 00:05:56
    • Summary 00:01:00
  23. Summary
    • CompTIA Cybersecurity Analyst CySA+ (CS0-001): Summary 00:01:13
  24. Oreilly - CompTIA Cybersecurity Analyst CySA+ (CS0-001)

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part01.OR.rar

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part02.OR.rar

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part03.OR.rar

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part04.OR.rar

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part05.OR.rar

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part06.OR.rar

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part07.OR.rar

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part08.OR.rar

    9780134772066.CompTIA.Cybersecurity.Analyst.CySA.CS0001.part09.OR.rar


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss