CompTIA CYSA+

Prepare to pass the CompTIA CYSA+ Certification Exam in an immersive 5-day course.

Rectangle 11806-min
Web 1920 – 86-min

Course Description

The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to leverage intelligence and threat detection techniques, analyze and interpret data, identify and address vulnerabilities, suggest preventative measures, and effectively respond to and recover from incidents.

This course is for students who are preparing for the CompTIA CySA+ certification exam CS0-002. This course has been created for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to defend those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team—everyone from help desk staff to the Chief Information Officer—understand their role in these security processes.

FAQ

About this course

Exam Domain

CS0-001 % of Exam
Threat Management 27%
Vulnerability Management
26%
Cyber Incident Response
23%
Security and Architecture Tool Sets
24%

Domain % of Exam
Threat and Vulnerability Management 22%
Software and Systems Security
18%
Security Operations and Monitoring
25%
Incident Response
22%
Compliance and Assessment
13%

Where

This will be a virtual event hosted on OneVenue, Opsgility's Virtual Conference Manager platform, and running on Microsoft Teams. In the Microsoft Teams platform and sessions, your name, email address, or title may be viewable by other participants. By joining this event, you agree to this experience. 

Need to Train a Team?

 Contact a Cloud Training Specialist to schedule a custom training event for your team!