وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

CompTIA CySA+ (CS0-002) Complete Course & Practice Exam

سرفصل های دوره

Pass the CompTIA Cybersecurity Analyst+ (CS0-002) exam on your 1st attempt, includes a full practice exam!


01 - Welcome to CompTIA CySA+ (CS0-002)
  • 001 Welcome to the Course
  • 002 Comptia-CySA-CS0-002-Exam-Objectives-6-0.pdf
  • 002 CySA-CS0-002-Study-Guidemg.pdf
  • 002 Download the Study Guide.html

  • 02 - Identify Security Control Types
  • 001 Identify Security Control Types (Introduction)
  • 002 Cybersecurity Roles and Responsibilities (OBJ 5.3)
  • 003 Security Operations Center (SOC) (OBJ 5.3)
  • 004 Security Control Categories (OBJ 5.3)
  • 005 Selecting Security Controls (OBJ 5.3)

  • 03 - Threat Intelligence
  • 001 Threat Intelligence Sharing (Introduction)
  • 002 Security and Threat Intelligence (OBJ 1.1)
  • 003 Intelligence Cycle (OBJ 1.1)
  • 004 Intelligence Sources (OBJ 1.1)
  • 005 Information Sharing and Analysis Centers (ISACS) (OBJ 1.1)
  • 006 Threat Intelligence Sharing (OBJ 1.2)

  • 04 - Classifying Threats
  • 001 Classifying Threats (Introduction)
  • 002 Threat Classification (OBJ 1.1)
  • 003 Threat Actors (OBJ 1.1)
  • 004 Malware (OBJ 1.1)
  • 005 Threat Research (OBJ 1.2)
  • 006 Attack Frameworks (OBJ 1.2)
  • 007 Indicator Management (OBJ 1.1)

  • 05 - Threat Hunting
  • 001 Threat Hunting (Introduction)
  • 002 Threat Modeling (OBJ 1.2)
  • 003 Threat Hunting (OBJ 3.3)
  • 004 Open-source Intelligence (OBJ 1.1)
  • 005 Google Hacking (OBJ 1.1)
  • 006 Profiling Techniques (OBJ 1.1)
  • 007 Harvesting Techniques (OBJ 1.1)

  • 06 - Network Forensics
  • 001 Network Forensics (Introduction)
  • 002 Network Forensic Tools (OBJ 3.1)
  • 003 tcpdump (OBJ 4.4)
  • 004 Wireshark (OBJ 4.4)
  • 005 Flow Analysis (OBJ 3.1)
  • 006 IP and DNS Analysis (OBJ 3.1)
  • 007 URL Analysis (OBJ 3.1)
  • 008 Conduct Packet Analysis (OBJ 4.4)

  • 07 - Appliance Monitoring
  • 001 Appliance Monitoring (Introduction)
  • 002 Firewall Logs (OBJ 3.1)
  • 003 Firewall Configurations (OBJ 3.2)
  • 004 Proxy Logs (OBJ 3.1)
  • 005 Web Application Firewall Logs (OBJ 3.1)
  • 006 IDS and IPS Configuration (OBJ 3.2)
  • 007 IDS and IPS Logs (OBJ 3.1)
  • 008 Port Security Configuration (OBJ 3.2)
  • 009 NAC Configuration (OBJ 3.2)
  • 010 Analysis of Security Appliances (OBJ 3.2)

  • 08 - Endpoint Monitoring
  • 001 Endpoint Monitoring (Introduction)
  • 002 Endpoint Analysis (OBJ 3.1)
  • 003 Sandboxing (OBJ 3.2)
  • 004 Reverse Engineering (OBJ 3.1)
  • 005 Malware Exploitation (OBJ 3.1)
  • 006 Behavior Analysis (OBJ 3.1)
  • 007 Malware Analysis (OBJ 3.1)
  • 008 EDR Configuration (OBJ 3.2)
  • 009 Blacklisting and Whitelisting (OBJ 3.2)

  • 09 - Email Monitoring
  • 001 Email Monitoring (Introduction)
  • 002 Email IOCs (OBJ 3.1)
  • 003 Email Header Analysis (OBJ 3.1)
  • 004 Email Content Analysis (OBJ 3.1)
  • 005 Email Server Security (OBJ 3.1)
  • 006 SMTP Log Analysis (OBJ 3.1)
  • 007 Email Message Security (OBJ 3.1)
  • 008 Analyzing Email Headers (OBJ 4.3)

  • 10 - Configuring Your SIEM
  • 001 Configuring Your SIEM (Introduction)
  • 002 SIEM (OBJ 3.1)
  • 003 Security Data Collection (OBJ 3.1)
  • 004 Data Normalization (OBJ 3.1)
  • 005 Event Log (OBJ 3.1)
  • 006 Syslog (OBJ 3.1)
  • 007 Configuring a SIEM Agent (OBJ 3.1)

  • 11 - Analyzing Your SIEM
  • 001 Analyzing Your SIEM (Introduction)
  • 002 SIEM Dashboards (OBJ 3.1)
  • 003 Analysis and Detection (OBJ 3.1)
  • 004 Trend Analysis (OBJ 3.1)
  • 005 Rule and Query Writing (OBJ 3.1)
  • 006 Searching and Piping Commands (OBJ 3.1)
  • 007 Scripting Tools (OBJ 3.1)
  • 008 Analyzing, Filtering, and Searching Logs (OBJ 3.1)

  • 12 - Digital Forensics
  • 001 Digital Forensics (Introduction)
  • 002 Digital Forensic Analysts (OBJ 4.4)
  • 003 Forensics Procedures (OBJ 4.4)
  • 004 Work Product Retention (OBJ 4.4)
  • 005 Data Acquisition (OBJ 4.4)
  • 006 Forensics Tools (OBJ 4.4)
  • 007 Memory Acquisition (OBJ 4.4)
  • 008 Disk Image Acquisition (OBJ 4.4)
  • 009 Hashing (OBJ 4.4)
  • 010 Timeline Generation (OBJ 4.4)
  • 011 Carving (OBJ 4.4)
  • 012 Chain of Custody (OBJ 4.4)
  • 013 Collecting and Validating Evidence (OBJ 4.4)

  • 13 - Analyzing Network IOCs
  • 001 Analyzing Network IOCs (Introduction)
  • 002 Analyzing Network IOCs (OBJ 4.3)
  • 003 Traffic Spikes (OBJ 4.3)
  • 004 Beaconing (OBJ 4.3)
  • 005 Irregular P2P Communications (OBJ 4.3)
  • 006 Rogue Devices (OBJ 4.3)
  • 007 Scans and Sweeps (OBJ 4.3)
  • 008 Nonstandard Port Usage (OBJ 4.3)
  • 009 TCP Ports (OBJ 4.3)
  • 010 UDP Ports (OBJ 4.3)
  • 011 Data Exfiltration (OBJ 4.3)
  • 012 Covert Channels (OBJ 4.3)
  • 013 Analysis of Network IOCs (OBJ 4.3)

  • 14 - Analyzing Host-related IOCs
  • 001 Analyzing Host-related IOCs (Introduction)
  • 002 Host-related IOCs (OBJ 4.3)
  • 003 Malicious Processes (OBJ 4.3)
  • 004 Memory Forensics (OBJ 4.3)
  • 005 Consumption (OBJ 4.3)
  • 006 Disk and File System (OBJ 4.3)
  • 007 Unauthorized Privilege (OBJ 4.3)
  • 008 Unauthorized Software (OBJ 4.3)
  • 009 Unauthorized ChangeHardware (OBJ 4.3)
  • 010 Persistence (OBJ 4.3)

  • 15 - Analyzing Application-related IOCs
  • 001 Analyzing Application-related IOCs (Introduction)
  • 002 Application-related IOCs (OBJ 4.3)
  • 003 Anomalous Activity (OBJ 4.3)
  • 004 Service Interruptions (OBJ 4.3)
  • 005 Application Logs (OBJ 4.3)
  • 006 New Accounts (OBJ 4.3)
  • 007 Virtualization Forensics (OBJ 4.3)
  • 008 Mobile Forensics (OBJ 4.3)

  • 16 - Analyzing Lateral Movement and Pivoting IOCs
  • 001 Analyzing Lateral Movement and Pivoting IOCs (Introduction)
  • 002 Lateral Movement and Pivoting (OBJ 4.3)
  • 003 Pass the Hash (OBJ 4.3)
  • 004 Golden Ticket (OBJ 4.3)
  • 005 Lateral Movement (OBJ 4.3)
  • 006 Pivoting (OBJ 4.3)

  • 17 - Incident Response Preparation
  • 001 Incident Response Preparation (Introduction)
  • 002 Incident Response Phases (OBJ 4.2)
  • 003 Documenting Procedures (OBJ 4.2)
  • 004 Data Criticality (OBJ 4.1)
  • 005 Communication Plan (OBJ 4.1)
  • 006 Reporting Requirements (OBJ 4.1)
  • 007 Response Coordination (OBJ 4.1)
  • 008 Training and Testing (OBJ 4.2)

  • 18 - Detection and Containment
  • 001 Detection and Containment (Introduction)
  • 002 OODA Loop (OBJ 4.2)
  • 003 Defensive Capabilities (OBJ 4.2)
  • 004 Detection and Analysis (OBJ 4.2)
  • 005 Impact Analysis (OBJ 3.1)
  • 006 Incident Classification (OBJ 4.2)
  • 007 Containment (OBJ 4.2)

  • 19 - Eradication, Recovery, and Post-incident Actions
  • 001 Eradication, Recovery, and Post-incident Actions (Introduction)
  • 002 Eradication (OBJ 4.2)
  • 003 Eradication Actions (OBJ 4.2)
  • 004 Recovery (OBJ 4.2)
  • 005 Recovery Actions (OBJ 4.2)
  • 006 Post-Incident Activities (OBJ 4.2)
  • 007 Lessons Learned (OBJ 4.2)

  • 20 - Risk Mitigation
  • 001 Risk Mitigation (Introduction)
  • 002 Risk Identification Process (OBJ 5.2)
  • 003 Conducting an Assessment (OBJ 5.2)
  • 004 Risk Calculation (OBJ 5.2)
  • 005 Business Impact Analysis (OBJ 5.2)
  • 006 Risk Prioritization (OBJ 5.2)
  • 007 Communicating Risk (OBJ 5.2)
  • 008 Training and Exercises (OBJ 5.2)

  • 21 - Frameworks, Policies, and Procedures
  • 001 Frameworks, Policies, and Procedures (Introduction)
  • 002 Enterprise Security Architecture (OBJ 5.3)
  • 003 Prescriptive Frameworks (OBJ 5.3)
  • 004 Risk-based Frameworks (OBJ 5.3)
  • 005 Audits and Assessments (OBJ 5.3)
  • 006 Continuous Monitoring (OBJ 5.3)

  • 22 - Enumeration Tools
  • 001 Enumeration Tools (Introduction)
  • 002 Enumeration Tools (OBJ 1.4)
  • 003 Nmap Discovery Scans (OBJ 1.4)
  • 004 Nmap Port Scans (OBJ 1.4)
  • 005 Nmap Port States (OBJ 1.4)
  • 006 Nmap Fingerprinting Scans (OBJ 1.4)
  • 007 Using Nmap (OBJ 1.4)
  • 008 Hping (OBJ 1.4)
  • 009 Responder (OBJ 1.4)
  • 010 Wireless Assessment Tools (OBJ 1.4)
  • 012 Testing Credential Security (OBJ 1.4)

  • 23 - Vulnerability Scanning
  • 001 Vulnerability Scanning (Introduction)
  • 002 Identifying Vulnerabilities (OBJ 1.3)
  • 003 Scanning Workflow (OBJ 1.3)
  • 004 Scope Considerations (OBJ 1.3)
  • 005 Scanner Types (OBJ 1.3)
  • 006 Scanning Parameters (OBJ 1.3)
  • 007 Scheduling and Constraints (OBJ 1.3)
  • 008 Vulnerability Feeds (OBJ 3.4)
  • 009 Scan Sensitivity (OBJ 1.3)
  • 010 Scanning Risks (OBJ 1.3)
  • 011 Conducting Scans (OBJ 1.3)

  • 24 - Analyzing Output from Vulnerability Scanners
  • 001 Analyzing Output from Vulnerability Scanners (Introduction)
  • 002 Scan Reports (OBJ 1.4)
  • 003 Common Identifiers (OBJ 1.2)
  • 004 CVSS (OBJ 1.2)
  • 005 Vulnerability Reports (OBJ 1.3)
  • 006 Nessus (OBJ 1.4)
  • 007 OpenVAS and Qualys (OBJ 1.4)
  • 008 Assessing Scan Outputs (OBJ 1.4)

  • 25 - Mitigating Vulnerabilities
  • 001 Mitigating Vulnerabilities (Introduction)
  • 002 Remediation and Mitigation (OBJ 1.3)
  • 003 Configuration Baselines (OBJ 1.3)
  • 004 Hardening and Patching (OBJ 1.3)
  • 005 Remediation Issues (OBJ 1.3)

  • 26 - Identity and Access Management Solutions
  • 001 Identity and Access Management Solutions (Introduction)
  • 002 Identity and Access Management (OBJ 2.1)
  • 003 Password Policies (OBJ 5.3)
  • 004 SSO and MFA (OBJ 2.1)
  • 005 Certificate Management (OBJ 2.1)
  • 006 Federation (OBJ 2.1)
  • 007 Privilege Management (OBJ 2.1)
  • 008 IAM Auditing (OBJ 2.1)
  • 009 Conduct and Use Policies (OBJ 5.3)
  • 010 Account and Permissions Audits (OBJ 2.1)

  • 27 - Network Architecture and Segmentation
  • 001 Network Architecture and Segmentation (Introduction)
  • 002 Asset and Change Management (OBJ 2.1)
  • 003 Network Architecture (OBJ 2.1)
  • 004 Segmentation (OBJ 2.1)
  • 005 Jumpbox (OBJ 2.1)
  • 006 Virtualization (OBJ 2.1)
  • 007 Virtualized Infrastructure (OBJ 2.1)
  • 008 Honeypots (OBJ 2.1)
  • 009 Configuring Network Segmentation (OBJ 3.2)

  • 28 - Hardware Assurance Best Practices
  • 001 Hardware Assurance Best Practices (Introduction)
  • 002 Supply Chain Assessment (OBJ 5.2)
  • 003 Root of Trust (OBJ 2.3)
  • 004 Trusted Firmware (OBJ 2.3)
  • 005 Security Processing (OBJ 2.3)

  • 29 - Specialized Technology
  • 001 Specialized Technology (Introduction)
  • 002 Mobile Vulnerabilities (OBJ 1.5)
  • 003 IoT Vulnerabilities (OBJ 1.5)
  • 004 Embedded System Vulnerabilities (OBJ 1.5)
  • 005 ICS & SCADA Vulnerabilities (OBJ 1.5)
  • 006 Mitigating Vulnerabilities (OBJ 1.5)
  • 007 Premise System Vulnerabilities (OBJ 1.5)
  • 008 Vehicular Vulnerabilities (OBJ 1.5)

  • 30 - Non-technical Data and Privacy Controls
  • 001 Non-technical Data and Privacy Controls (Introduction)
  • 002 Data Classification (OBJ 5.1)
  • 003 Data Types (OBJ 5.1)
  • 004 Legal Requirements (OBJ 5.1)
  • 005 Data Policies (OBJ 5.1)
  • 006 Data Retention (OBJ 5.1)
  • 007 Data Ownership (OBJ 5.1)
  • 008 Data Sharing (OBJ 5.1)

  • 31 - Technical Data and Privacy Controls
  • 001 Technical Data and Privacy Controls (Introduction)
  • 002 Access Controls (OBJ 5.1)
  • 003 File System Permissions (OBJ 3.2)
  • 004 Encryption (OBJ 5.1)
  • 005 Data Loss Prevention (OBJ 5.1)
  • 006 DLP Discovery and Classification (OBJ 3.2)
  • 007 Deidentification Controls (OBJ 5.1)
  • 008 DRM and Watermarking (OBJ 5.1)
  • 009 Analyzing Share Permissions (OBJ 5.1)

  • 32 - Mitigate Software Vulnerabilities and Attacks
  • 001 Mitigate Software Vulnerabilities and Attacks (Introduction)
  • 002 SDLC Integration (OBJ 2.2)
  • 003 Execution and Escalation (OBJ 1.7)
  • 004 Overflow Attacks (OBJ 1.7)
  • 005 Race Conditions (OBJ 1.7)
  • 006 Improper Error Handling (OBJ 1.7)
  • 007 Design Vulnerabilities (OBJ 1.7)
  • 008 Platform Best Practices (OBJ 2.2)

  • 33 - Mitigate Web Application Vulnerabilities and Attacks
  • 001 Mitigate Web Application Vulnerabilities and Attacks (Introduction)
  • 002 Directory Traversal (OBJ 1.7)
  • 003 Cross-site Scripting (OBJ 1.7
  • 004 SQL Injection (OBJ 1.7)
  • 005 XML Vulnerabilities (OBJ 1.7)
  • 006 Secure Coding (OBJ 2.2)
  • 007 Authentication Attacks (OBJ 1.7)
  • 008 Session Hijacking (OBJ 1.7)
  • 009 Sensitive Data Exposure (OBJ 1.7)
  • 010 Clickjacking (OBJ 1.7)
  • 011 Web Applications Vulnerabilities (OBJ 1.7)

  • 34 - Analyzing Application Assessments
  • 001 Analyzing Application Assessments (Introduction)
  • 002 Software Assessments (OBJ 2.2)
  • 003 Reverse Engineering (OBJ 1.4)
  • 004 Dynamic Analysis (OBJ 1.4)
  • 005 Web Application Scanners (OBJ 1.4)
  • 006 Burp Suite (OBJ 1.4)
  • 007 OWASP ZAP (OBJ 1.4)
  • 008 Analyzing Web Applications (OBJ 1.4)

  • 35 - Cloud and Automation
  • 001 Cloud and Automation (Introduction)
  • 002 Cloud Models (OBJ 1.6)
  • 003 Service Models (OBJ 1.6)
  • 004 Cloud-based Infrastructure (OBJ 2.1)
  • 005 CASB (OBJ 2.1)

  • 36 - Service-Oriented Architecture
  • 001 Service-Oriented Architecture (Introduction)
  • 002 SOA and Microservices (OBJ 2.2)
  • 003 SOAP (OBJ 2.2)
  • 004 SAML (OBJ 2.2)
  • 005 REST (OBJ 2.2)
  • 006 API (OBJ 3.4)
  • 007 Scripting (OBJ 3.4)
  • 008 Workflow Orchestration (OBJ 3.4)
  • 009 FAAS and Serverless (OBJ 1.6)

  • 37 - Cloud Infrastructure Assessments
  • 001 Cloud Infrastructure Assessments (Introduction)
  • 002 Cloud Threats (OBJ 1.6)
  • 003 Cloud Tools (OBJ 1.4)
  • 004 Cloud Forensics (OBJ 4.4)

  • 38 - Automation Concepts and Technologies
  • 001 Automation Concepts and Technologies (Introduction)
  • 002 CICD (OBJ 3.4)
  • 003 DevSecOps (OBJ 2.2)
  • 004 IAC (OBJ 1.6)
  • 005 Machine Learning (OBJ 3.4)
  • 006 Data Enrichment (OBJ 3.4)
  • 007 SOAR (OBJ 3.4)

  • 39 - Conclusion (What to Do Next)
  • 001 Conclusion (What to Do Next
  • 002 BONUS What Comes Next
  • 139,000 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    افزودن به سبد خرید
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 19023
    حجم: 13266 مگابایت
    مدت زمان: 1956 دقیقه
    تاریخ انتشار: ۲۰ شهریور ۱۴۰۲
    طراحی سایت و خدمات سئو

    139,000 تومان
    افزودن به سبد خرید