Oreilly - Learning CompTIA CSA+ - 9781492032205
Oreilly - Learning CompTIA CSA+
by Mark Long | Publisher: O'Reilly Media, Inc. | Release Date: December 2017 | ISBN: 9781492032205


This course prepares you to pass the CompTIA CS0-001 Cybersecurity Analyst certification exam. It covers every topic tested during that exam and will help you gain the knowledge you need to further your career in cybersecurity. Taught by security expert Mark Long, the course works best for IT security analysts, vulnerability analysts, and threat intelligence analysts with 3-4 years of hands-on experience.Prepare yourself to confidently take the CompTIA CSA+ certification examReview and master core concepts like vulnerabilities, threats, and risksLearn how to configure and use threat detection toolsDiscover how to design and implement a well-organized security planMaster the concepts related to threat management and mitigationUnderstand how to implement incident identification, response, and recoveryBroaden your abilities in penetration testing and vulnerability testingMark Long is a long time contributor to O'Reilly Media, having authored more than a dozen book and video titles, including multiple CompTIA and Microsoft certification preparation courses. A network security, network admin, and database design pro with more than 25 years of experience, Mark solves IT issues for Fortune 500 companies as the head of his own consulting company. He holds the A+ certification and many others, including Microsoft's MCSE, MCDBA, and MCT.
  1. Introduction
    • Welcome to the Course 00:02:10
    • About the Author 00:02:41
    • Course Overview 00:05:08
    • CSA+ Audience 00:05:21
    • About the Exam 00:10:47
    • CSA+ Acronyms 00:07:28
  2. Security Basics
    • Cybersecurity Basics 00:05:27
    • Understanding Risk 00:10:28
    • Identifying Threats 00:10:31
    • Network Security 00:12:30
    • Endpoint Security 00:10:39
    • Penetration Testing 00:08:58
    • Reverse Engineering 00:07:07
    • Wireless vs. Wired 00:11:21
    • Virtual vs. Physical pt. 1 00:08:14
    • Virtual vs. Physical pt. 2 00:04:50
    • On-premises vs. Cloud 00:09:21
  3. Threat Management
    • Managing Threats 00:09:06
    • Topology and Service Discovery 00:07:19
    • OS Fingerprinting 00:07:33
    • Router and Firewall Review 00:04:42
    • Packet Capture 00:07:15
    • Log Review 00:05:22
    • Email Harvesting 00:06:02
    • Getting Social 00:07:34
    • DNS Harvesting pt. 1 00:05:12
    • DNS Harvesting pt. 2 00:07:14
    • Phishing 00:04:13
  4. Threat Mitigation
    • Threat Mitigation Basics 00:04:50
    • Network Segmentation 00:07:22
    • LAN Segmentation 00:10:23
    • Honeypots 00:04:43
    • Group Policies pt. 1 00:08:53
    • Group Policies pt. 2 00:04:22
    • Endpoint Security 00:07:26
    • Hardening 00:10:27
    • Network Access Control 00:08:56
    • ACLs 00:09:54
    • Utilizing Sinkholes 00:05:53
    • Penetration Testing 00:06:59
    • Pen Test Tools 00:03:48
    • Risk Evaluation 00:06:24
  5. Vulnerability Management
    • Vulnerability Management 00:05:18
    • Identifying Requirements 00:10:17
    • Establish Scanning Frequency 00:08:49
    • Tool Configuration 00:09:43
    • Perform Scans 00:04:52
    • Generate Reports 00:07:18
    • Perform Remediation 00:08:15
    • Ongoing Monitoring 00:04:48
    • Analyzing Scan Results 00:10:53
    • Web Server Vulnerabilities pt. 1 00:10:02
    • Web Server Vulnerabilities pt. 2 00:05:15
    • Endpoint Vulnerabilities 00:06:36
    • Network Vulnerabilities 00:09:33
    • Virtual Vulnerabilities 00:08:09
    • Mobile Device Vulnerabilities 00:08:00
  6. Impact Identification
    • Incident Response Overview 00:03:32
    • Threat Classification 00:09:12
    • Scope of Impact pt. 1 00:07:26
    • Scope of Impact pt. 2 00:05:22
    • Sensitive Data Types 00:06:13
    • Forensics Tools 00:05:57
    • Forensic Investigation Suite 00:05:40
    • CSA Security Tools 00:04:53
  7. Incident Response Process
    • Incident Response Basics 00:07:47
    • Understanding Stakeholders 00:09:54
    • Communication 00:10:31
    • Role-Based Responsibilities 00:07:46
    • Common Network Symptoms 00:08:08
    • Common Host-Related Symptoms 00:06:12
    • Common App-Related Symptoms 00:05:00
  8. Incident Recovery
    • Incident Recovery Overview 00:04:39
    • Containment 00:09:13
    • Eradication 00:11:48
    • Validation 00:08:32
    • Post-Incident Actions 00:05:25
    • Incident Summary Report 00:03:14
  9. Frameworks, Policies & Procedures
    • FP&P Overview 00:04:40
    • Regulatory Compliance 00:09:04
    • Security Frameworks 00:08:42
    • Security Policies 00:09:14
    • Implementing Controls 00:08:49
    • Operational Procedures 00:04:42
    • Verification 00:04:45
  10. Security Architecture Review
    • Security Architecture Overview 00:04:42
    • Data Analytics 00:07:17
    • Manual Review 00:05:09
    • Defense in Depth 00:03:43
    • Processes and Procedures 00:06:27
  11. Conclusion
    • Wrap Up 00:04:33
  12. Oreilly - Learning CompTIA CSA+


 TO MAC USERS: If RAR password doesn't work, use this archive program: 

RAR Expander 0.8.5 Beta 4  and extract password protected files without error.


 TO WIN USERS: If RAR password doesn't work, use this archive program: 

Latest Winrar  and extract password protected files without error.


 Coktum   |  

Information
Members of Guests cannot leave comments.


SermonBox - Seasonal Collection

SermonBox - The Series Pack Collection

Top Rated News

  • Christmas Material
  • Laser Cut & Print Design Elements Bundle - ETSY
  • Daz3D - All Materials - SKU 37000-37999
  • Cgaxis - All Product - 2019 - All Retail! - UPDATED!!!
  • DigitalXModels Full Collections
  • Rampant Design Tools Full Collections Total: $4400
  • FilmLooks.Com Full Collection
  • All PixelSquid Product
  • The Pixel Lab Collection
  • Envato Elements Full Sources- 3200+ Files
  • Ui8.NET Full Sources
  • The History of The 20th Century
  • The Dover Collections
  • Snake Interiors Collections
  • Inspirational Collections
  • Veer Fancy Collections
  • All Ojo Images
  • All ZZVE Collections
  • All Sozaijiten Collections
  • All Image Broker Collections
  • Shuterstock Bundle Collections
  • Tattoo Collections
  • Blend Images Collections
  • Authors Tuorism Collections
  • Motion Mile - Big Bundle
  • PhotoBacks - All Product - 2018
  • Dekes Techniques - Photoshop & Illustrator Course - 1 to 673
Telegram GFXTRA Group
Udemy - Turkce Gorsel Ogrenme Setleri - Part 2
Videohive Wow Pack Series


rss