CS0-002: CompTIA CySA+ Certification Exam (CS0-002)
Best Seller
280 Lectures
31h 34m
Prepare for your CompTIA examination with our training course. The CS0-002 course contains a complete batch of videos that will provide you with profound and thorough knowledge related to CompTIA certification exam. Pass the CompTIA CS0-002 test with flying colors.
$14.99$24.99
Curriculum For This Course
- 1. Identify Security Control Types (Introduction) 1m
- 2. Cybersecurity Roles and Responsibilities (OBJ 5.3) 7m
- 3. Security Operations Center (SOC) (OBJ 5.3) 5m
- 4. Security Control Categories (OBJ 5.3) 15m
- 5. Selecting Security Controls (OBJ 5.3) 5m
- 1. Threat Intelligence Sharing (Introduction) 1m
- 2. Security and Threat Intelligence (OBJ 1.1) 5m
- 3. Intelligence Cycle (OBJ 1.1) 10m
- 4. Intelligence Sources (OBJ 1.1) 9m
- 5. Information Sharing and Analysis Centers (ISACS) (OBJ 1.1) 4m
- 6. Threat Intelligence Sharing (OBJ 1.2) 5m
- 1. Classifying Threats (Introduction) 1m
- 2. Threat Classification (OBJ 1.1) 9m
- 3. Threat Actors (OBJ 1.1) 9m
- 4. Malware (OBJ 1.1) 8m
- 5. Threat Research (OBJ 1.2) 11m
- 6. Attack Frameworks (OBJ 1.2) 11m
- 7. Indicator Management (OBJ 1.1) 7m
- 1. Threat Hunting (Introduction) 1m
- 2. Threat Modeling (OBJ 1.2) 8m
- 3. Threat Hunting (OBJ 3.3) 7m
- 4. Open-source Intelligence (OBJ 1.1) 4m
- 5. Google Hacking (OBJ 1.1) 8m
- 6. Profiling Techniques (OBJ 1.1) 5m
- 7. Harvesting Techniques (OBJ 1.1) 4m
- 1. Network Forensics (Introduction) 2m
- 2. Network Forensic Tools (OBJ 3.1) 4m
- 3. tcpdump (OBJ 4.4) 8m
- 4. Wireshark (OBJ 4.4) 11m
- 5. Flow Analysis (OBJ 3.1) 6m
- 6. IP and DNS Analysis (OBJ 3.1) 7m
- 7. URL Analysis (OBJ 3.1) 16m
- 8. Conduct Packet Analysis (OBJ 4.4) 6m
- 1. Appliance Monitoring (Introduction) 1m
- 2. Firewall Logs (OBJ 3.1) 11m
- 3. Firewall Configurations (OBJ 3.2) 19m
- 4. Proxy Logs (OBJ 3.1) 6m
- 5. Web Application Firewall Logs (OBJ 3.1) 3m
- 6. IDS and IPS Configuration (OBJ 3.2) 7m
- 7. IDS and IPS Logs (OBJ 3.1) 9m
- 8. Port Security Configuration (OBJ 3.2) 6m
- 9. NAC Configuration (OBJ 3.2) 7m
- 10. Analysis of Security Appliances (OBJ 3.2) 16m
- 1. Endpoint Monitoring (Introduction) 2m
- 2. Endpoint Analysis (OBJ 3.1) 6m
- 3. Sandboxing (OBJ 3.2) 4m
- 4. Reverse Engineering (OBJ 3.1) 11m
- 5. Malware Exploitation (OBJ 3.1) 8m
- 6. Behavior Analysis (OBJ 3.1) 12m
- 7. Malware Analysis (OBJ 3.1) 26m
- 8. EDR Configuration (OBJ 3.2) 5m
- 9. Blacklisting and Whitelisting (OBJ 3.2) 9m
- 1. Email Monitoring (Introduction) 2m
- 2. Email IOCs (OBJ 3.1) 5m
- 3. Email Header Analysis (OBJ 3.1) 11m
- 4. Email Content Analysis (OBJ 3.1) 4m
- 5. Email Server Security (OBJ 3.1) 8m
- 6. SMTP Log Analysis (OBJ 3.1) 5m
- 7. Email Message Security (OBJ 3.1) 6m
- 8. Analyzing Email Headers (OBJ 4.3) 4m
- 1. Configuring Your SIEM (Introduction) 1m
- 2. SIEM (OBJ 3.1) 9m
- 3. Security Data Collection (OBJ 3.1) 5m
- 4. Data Normalization (OBJ 3.1) 8m
- 5. Event Log (OBJ 3.1) 4m
- 6. Syslog (OBJ 3.1) 6m
- 7. Configuring a SIEM Agent (OBJ 3.1) 20m
- 1. Analyzing Your SIEM (Introduction) 1m
- 2. SIEM Dashboards (OBJ 3.1) 12m
- 3. Analysis and Detection (OBJ 3.1) 7m
- 4. Trend Analysis (OBJ 3.1) 10m
- 5. Rule and Query Writing (OBJ 3.1) 5m
- 6. Searching and Piping Commands (OBJ 3.1) 18m
- 7. Scripting Tools (OBJ 3.1) 9m
- 8. Analyzing, Filtering, and Searching Logs (OBJ 3.1) 7m
- 1. Digital Forensics (Introduction) 2m
- 2. Digital Forensic Analysts (OBJ 4.4) 5m
- 3. Forensics Procedures (OBJ 4.4) 9m
- 4. Work Product Retention (OBJ 4.4) 3m
- 5. Data Acquisition (OBJ 4.4) 5m
- 6. Forensics Tools (OBJ 4.4) 8m
- 7. Memory Acquisition (OBJ 4.4) 5m
- 8. Disk Image Acquisition (OBJ 4.4) 12m
- 9. Hashing (OBJ 4.4) 5m
- 10. Timeline Generation (OBJ 4.4) 5m
- 11. Carving (OBJ 4.4) 6m
- 12. Chain of Custody (OBJ 4.4) 6m
- 13. Collecting and Validating Evidence (OBJ 4.4) 9m
- 1. Analyzing Network IOCs (Introduction) 1m
- 2. Analyzing Network IOCs (OBJ 4.3) 2m
- 3. Traffic Spikes (OBJ 4.3) 18m
- 4. Beaconing (OBJ 4.3) 14m
- 5. Irregular P2P Communications (OBJ 4.3) 8m
- 6. Rogue Devices (OBJ 4.3) 11m
- 7. Scans and Sweeps (OBJ 4.3) 5m
- 8. Nonstandard Port Usage (OBJ 4.3) 11m
- 9. TCP Ports (OBJ 4.3) 8m
- 10. UDP Ports (OBJ 4.3) 7m
- 11. Data Exfiltration (OBJ 4.3) 6m
- 12. Covert Channels (OBJ 4.3) 8m
- 13. Analysis of Network IOCs (OBJ 4.3) 13m
- 1. Analyzing Host-related IOCs (Introduction) 1m
- 2. Host-related IOCs (OBJ 4.3) 2m
- 3. Malicious Processes (OBJ 4.3) 10m
- 4. Memory Forensics (OBJ 4.3) 7m
- 5. Consumption (OBJ 4.3) 9m
- 6. Disk and File System (OBJ 4.3) 11m
- 7. Unauthorized Privilege (OBJ 4.3) 5m
- 8. Unauthorized Software (OBJ 4.3) 6m
- 9. Unauthorized Change/Hardware (OBJ 4.3) 3m
- 10. Persistence (OBJ 4.3) 10m
- 1. Analyzing Application-related IOCs (Introduction) 2m
- 2. Application-related IOCs (OBJ 4.3) 2m
- 3. Anomalous Activity (OBJ 4.3) 4m
- 4. Service Interruptions (OBJ 4.3) 5m
- 5. Application Logs (OBJ 4.3) 13m
- 6. New Accounts (OBJ 4.3) 6m
- 7. Virtualization Forensics (OBJ 4.3) 6m
- 8. Mobile Forensics (OBJ 4.3) 12m
- 1. Analyzing Lateral Movement and Pivoting IOCs (Introduction) 1m
- 2. Lateral Movement and Pivoting (OBJ 4.3) 3m
- 3. Pass the Hash (OBJ 4.3) 10m
- 4. Golden Ticket (OBJ 4.3) 7m
- 5. Lateral Movement (OBJ 4.3) 7m
- 6. Pivoting (OBJ 4.3) 6m
- 1. Incident Response Preparation (Introduction) 2m
- 2. Incident Response Phases (OBJ 4.2) 12m
- 3. Documenting Procedures (OBJ 4.2) 7m
- 4. Data Criticality (OBJ 4.1) 14m
- 5. Communication Plan (OBJ 4.1) 7m
- 6. Reporting Requirements (OBJ 4.1) 5m
- 7. Response Coordination (OBJ 4.1) 8m
- 8. Training and Testing (OBJ 4.2) 7m
- 1. Detection and Containment (Introduction) 2m
- 2. OODA Loop (OBJ 4.2) 6m
- 3. Defensive Capabilities (OBJ 4.2) 5m
- 4. Detection and Analysis (OBJ 4.2) 7m
- 5. Impact Analysis (OBJ 3.1) 8m
- 6. Incident Classification (OBJ 4.2) 6m
- 7. Containment (OBJ 4.2) 6m
- 1. Eradication, Recovery, and Post-incident Actions (Introduction) 1m
- 2. Eradication (OBJ 4.2) 6m
- 3. Eradication Actions (OBJ 4.2) 4m
- 4. Recovery (OBJ 4.2) 3m
- 5. Recovery Actions (OBJ 4.2) 6m
- 6. Post-Incident Activities (OBJ 4.2) 6m
- 7. Lessons Learned (OBJ 4.2) 7m
- 1. Risk Mitigation (Introduction) 1m
- 2. Risk Identification Process (OBJ 5.2) 8m
- 3. Conducting an Assessment (OBJ 5.2) 9m
- 4. Risk Calculation (OBJ 5.2) 12m
- 5. Business Impact Analysis (OBJ 5.2) 12m
- 6. Risk Prioritization (OBJ 5.2) 17m
- 7. Communicating Risk (OBJ 5.2) 8m
- 8. Training and Exercises (OBJ 5.2) 5m
- 1. Frameworks, Policies, and Procedures (Introduction) 1m
- 2. Enterprise Security Architecture (OBJ 5.3) 3m
- 3. Prescriptive Frameworks (OBJ 5.3) 4m
- 4. Risk-based Frameworks (OBJ 5.3) 5m
- 5. Audits and Assessments (OBJ 5.3) 7m
- 6. Continuous Monitoring (OBJ 5.3) 5m
- 1. Enumeration Tools (OBJ 1.4) 8m
- 2. Nmap Discovery Scans (OBJ 1.4) 9m
- 3. Nmap Port Scans (OBJ 1.4) 6m
- 4. Nmap Port States (OBJ 1.4) 4m
- 5. Nmap Fingerprinting Scans (OBJ 1.4) 4m
- 6. Using Nmap (OBJ 1.4) 11m
- 7. Hping (OBJ 1.4) 6m
- 8. Responder (OBJ 1.4) 2m
- 9. Wireless Assessment Tools (OBJ 1.4) 6m
- 10. Hashcat (OBJ 1.4) 3m
- 11. Testing Credential Security (OBJ 1.4) 3m
- 1. Identifying Vulnerabilities (OBJ 1.3) 4m
- 2. Scanning Workflow (OBJ 1.3) 7m
- 3. Scope Considerations (OBJ 1.3) 8m
- 4. Scanner Types (OBJ 1.3) 9m
- 5. Scanning Parameters (OBJ 1.3) 6m
- 6. Scheduling and Constraints (OBJ 1.3) 9m
- 7. Vulnerability Feeds (OBJ 3.4) 3m
- 8. Scan Sensitivity (OBJ 1.3) 5m
- 9. Scanning Risks (OBJ 1.3) 3m
- 1. Scan Reports (OBJ 1.4) 3m
- 2. Common Identifiers (OBJ 1.2) 7m
- 3. CVSS (OBJ 1.2) 8m
- 4. Vulnerability Reports (OBJ 1.3) 11m
- 5. Nessus (OBJ 1.4) 7m
- 6. OpenVAS and Qualys (OBJ 1.4) 3m
- 7. Assessing Scan Outputs (OBJ 1.4) 14m
- 1. Mitigating Vulnerabilities (Introduction) 2m
- 2. Remediation and Mitigation (OBJ 1.3) 6m
- 3. Configuration Baselines (OBJ 1.3) 4m
- 4. Hardening and Patching (OBJ 1.3) 11m
- 5. Remediation Issues (OBJ 1.3) 9m
- 1. Identity and Access Management (OBJ 2.1) 7m
- 2. Password Policies (OBJ 5.3) 6m
- 3. SSO and MFA (OBJ 2.1) 6m
- 4. Certificate Management (OBJ 2.1) 4m
- 5. Federation (OBJ 2.1) 5m
- 6. Privilege Management (OBJ 2.1) 6m
- 7. IAM Auditing (OBJ 2.1) 6m
- 8. Conduct and Use Policies (OBJ 5.3) 3m
- 9. Account and Permissions Audits (OBJ 2.1) 5m
- 1. Asset and Change Management (OBJ 2.1) 10m
- 2. Network Architecture (OBJ 2.1) 9m
- 3. Segmentation (OBJ 2.1) 6m
- 4. Jumpbox (OBJ 2.1) 5m
- 5. Virtualization (OBJ 2.1) 6m
- 6. Virtualized Infrastructure (OBJ 2.1) 7m
- 7. Honeypots (OBJ 2.1) 7m
- 8. Configuring Network Segmentation (OBJ 3.2) 10m
- 1. Supply Chain Assessment (OBJ 5.2) 5m
- 2. Root of Trust (OBJ 2.3) 5m
- 3. Trusted Firmware (OBJ 2.3) 5m
- 4. Security Processing (OBJ 2.3) 4m
- 1. Mobile Vulnerabilities (OBJ 1.5) 12m
- 2. IoT Vulnerabilities (OBJ 1.5) 3m
- 3. Embedded System Vulnerabilities (OBJ 1.5) 7m
- 4. ICS & SCADA Vulnerabilities (OBJ 1.5) 8m
- 5. Mitigating Vulnerabilities (OBJ 1.5) 4m
- 6. Premise System Vulnerabilities (OBJ 1.5) 6m
- 7. Vehicular Vulnerabilities (OBJ 1.5) 7m
- 1. Data Classification (OBJ 5.1) 9m
- 2. Data Types (OBJ 5.1) 3m
- 3. Legal Requirements (OBJ 5.1) 9m
- 4. Data Policies (OBJ 5.1) 6m
- 5. Data Retention (OBJ 5.1) 7m
- 6. Data Ownership (OBJ 5.1) 4m
- 7. Data Sharing (OBJ 5.1) 6m
- 1. Access Controls (OBJ 5.1) 3m
- 2. File System Permissions (OBJ 3.2) 10m
- 3. Encryption (OBJ 5.1) 3m
- 4. Data Loss Prevention (OBJ 5.1) 4m
- 5. DLP Discovery and Classification (OBJ 3.2) 4m
- 6. Deidentification Controls (OBJ 5.1) 7m
- 7. DRM and Watermarking (OBJ 5.1) 4m
- 8. Analyzing Share Permissions (OBJ 5.1) 4m
- 1. SDLC Integration (OBJ 2.2) 12m
- 2. Overflow Attacks (OBJ 1.7) 14m
- 3. Race Conditions (OBJ 1.7) 6m
- 4. Improper Error Handling (OBJ 1.7) 5m
- 5. Design Vulnerabilities (OBJ 1.7) 4m
- 6. Platform Best Practices (OBJ 2.2) 7m
- 1. Directory Traversal (OBJ 1.7) 8m
- 2. Cross-site Scripting (OBJ 1.7 8m
- 3. SQL Injection (OBJ 1.7) 8m
- 4. XML Vulnerabilities (OBJ 1.7) 5m
- 5. Secure Coding (OBJ 2.2) 10m
- 6. Authentication Attacks (OBJ 1.7) 7m
- 7. Session Hijacking (OBJ 1.7) 7m
- 8. Sensitive Data Exposure (OBJ 1.7) 3m
- 9. Clickjacking (OBJ 1.7) 2m
- 10. Web Applications Vulnerabilities (OBJ 1.7) 9m
- 1. Software Assessments (OBJ 2.2) 8m
- 2. Reverse Engineering (OBJ 1.4) 7m
- 3. Dynamic Analysis (OBJ 1.4) 8m
- 4. Web Application Scanners (OBJ 1.4) 3m
- 5. Burp Suite (OBJ 1.4) 11m
- 6. OWASP ZAP (OBJ 1.4) 3m
- 7. Analyzing Web Applications (OBJ 1.4) 16m
- 1. Cloud Models (OBJ 1.6) 16m
- 2. Service Models (OBJ 1.6) 11m
- 3. Cloud-based Infrastructure (OBJ 2.1) 7m
- 4. CASB (OBJ 2.1) 4m
- 1. SOA and Microservices (OBJ 2.2) 6m
- 2. SOAP (OBJ 2.2) 5m
- 3. SAML (OBJ 2.2) 7m
- 4. REST (OBJ 2.2) 10m
- 5. API (OBJ 3.4) 6m
- 6. Scripting (OBJ 3.4) 4m
- 7. Workflow Orchestration (OBJ 3.4) 6m
- 8. FAAS and Serverless (OBJ 1.6) 8m
- 1. Cloud Threats (OBJ 1.6) 8m
- 2. Cloud Tools (OBJ 1.4) 4m
- 3. Cloud Forensics (OBJ 4.4) 4m
- 1. CI/CD (OBJ 3.4) 7m
- 2. DevSecOps (OBJ 2.2) 5m
- 3. IAC (OBJ 1.6) 4m
- 4. Machine Learning (OBJ 3.4) 9m
- 5. Data Enrichment (OBJ 3.4) 4m
- 6. SOAR (OBJ 3.4) 3m
Hot Exams
Microsoft AZ-204 Exam Dumps
Microsoft AZ-104 Exam Dumps
Exin ITIL Exam Dumps
ISC2 CISSP Exam Dumps
Amazon AWS SAP-C02 Exam Dumps
Nutanix NCS-Core Exam Dumps
Nutanix NCP-MCI-6.5 Exam Dumps
Isaca CRISC Exam Dumps
Nutanix NCM-MCI Exam Dumps
Linux Foundation CKS Exam Dumps
Isaca CDPSE Exam Dumps
IIA IIA-CIA-Part3-3P Exam Dumps
IAPP CIPM Exam Dumps
AAFM GLO_CWM_LVL_1 Exam Dumps
Microsoft AI-900 Exam Dumps
Microsoft DP-300 Exam Dumps
Microsoft MO-201 Exam Dumps
Cisco 350-501 Exam Dumps
Cisco 350-401 Exam Dumps
Cisco 300-515 Exam Dumps
CompTIA 220-1101 Exam Dumps
ISC2 CISSP Exam Dumps
CompTIA SY0-701 Exam Dumps
Microsoft AZ-104 Exam Dumps
Amazon AWS SAP-C02 Exam Dumps
Amazon Web Services SCS-C02 Exam Dumps
ITIL ITILFND-V4 Exam Dumps
PMI PMP Exam Dumps
Cisco 350-501 Exam Dumps
Microsoft AZ-204 Exam Dumps
Okta Okta-Certified-Professional Exam Dumps
Amazon AWS SAA-C03 Exam Dumps
Nutanix NCS-Core Exam Dumps
PEOPLECERT ITIL-4-DITS Exam Dumps
Nutanix NCP-MCI-6.5 Exam Dumps
Amazon Web Services CLF-C02 Exam Dumps
IIA IIA-CIA-Part2 Exam Dumps
Exin ITIL Exam Dumps
Cisco 300-410 Exam Dumps
Cisco 350-401 Exam Dumps
How to Open Test Engine .dumpsarena Files
Use FREE DumpsArena Test Engine player to open .dumpsarena files
Refund Policy
DumpsArena.com has a remarkable success record. We're confident of our products and provide a no hassle refund policy.
Your purchase with DumpsArena.com is safe and fast.
The DumpsArena.com website is protected by 256-bit SSL from Cloudflare, the leader in online security.