CompTIA - Security Analytics Professional (Security+ /CySA+)

Varighet

Varighet:

Bare 8 dager

Metode

Metode:

klasserommet / på nett / Hybrid

Neste dato

Neste dato:

24/6/2024 (Mandag)

Overview

On this accelerated 8-day CompTIA Security Analytics Professional (CSAP) course, you'll get the knowledge and skills required to troubleshoot security incidents, cyber security legal policies and procedures and how to secure and protect applications and systems within an organisation.

Combining theory and practice from official CompTIA Security+ and CySA+ curricula, your expert instructor will guide you through how to provide infrastructure and operational security through risk analysis and mitigation. You'll learn about the following CompTIA Security+ topics:

  • Network Security
  • Compliance and Operational Security
  • Threats and Vulnerabilities
  • Application, Data and Host Security
  • Access Control and Identity Management
  • Cryptography

You'll build on the security knowledge gained from Security+ and focus on how to configure threat detection tools, perform data analysis and interpret the results to identify vulnerabilities, threats and risks to an organisation using the four cyber security domains:

  • Threat Management
  • Vulnerability Management
  • Cyber Incident Response
  • Security Architecture and Tool Sets

Immersing you in the course through our unique Lecture | Lab | Review technique, you'll get a minimum of 12 hours quality training per day.

Train at twice the speed on this official CompTIA course

Firebrand is an Authorised CompTIA Platinum Partner. This means you'll get access to experienced instructors and up-to-date course material, officially approved by CompTIA.

During the course, you'll prepare for and sit the following CompTIA Security+ and CySA+ exams, covered by your Certification Guarantee.

  • Exam SY0-401
  • Exam CS1-001

Upon successful completion of all exams, you will achieve the Security+ and CySA+ credentials as well as the aligned CSAP Stackable Certification - proving your skills as a Security Analytics Professional.

Her er 8 grunner til hvorfor du skal gjennomføre ditt CSAP hos Firebrand Training:

  1. Du blir utdannet og sertifisert på bare 8 dager. Hos oss får du din utdanning og sertifisering på rekordtid, en sertifisering du også gjennomfører der og da som en integrert del av den intensive, akselererte utdanningen.
  2. Alt er inkludert. Et engangsbeløp dekker alt kursmaterial, eksamen, kost og losji og tilbyr den mest kostnadseffektive måten å gjennomføre ditt CSAP kurs og sertifisering på. Og dette uten noen uannonserte ytterligere kostnader.
  3. Du klarer sertifiseringen første gangen eller kan gå kurset om igjen kostnadsfritt. Det er vår garanti. Vi er sikre på at du vil klare din CSAP sertifisering første gangen. Men skulle du mot formodning ikke gjøre det kan du innen et år komme tilbake og kun betale for eventuelle overnattinger og din eksamen. Alt annet er gratis.
  4. Du lærer deg mer.Tradisjonelle utdanningsdager varer fra kl. 09.00 til 16.00 med lange lunsj- og kaffepauser. Hos Firebrand Training får du minst 12 timers effektiv og fokusert kvalitetsutdanning hver dag sammen med din instruktør, uten private eller arbeidsrelaterte, forstyrrende momenter.
  5. Du lærer deg CSAP raskere. Vi kombinerer de tre innlæringsmetodene (Presentasjon |Øving| Diskusjon) slik at vi gjennomfører kurset på en måte som sikrer at du lærer deg raskere og lettere.
  6. Du er i sikre hender.Vi har utdannet og sertifisert 134.561 personer, vi er partner med alle de store navn i bransjen og vi har vunnet atskillige utmerkelser, bla. a. "Årets Learning Partner 2010, 2011, 2012, 2013 og 2015” fra Microsoft Danmark og med en vekst på 1430 % siden 2009 er vi årets Gazelle prisvinner på Sjælland, Danmark.
  7. Du lærer deg ikke bare teorien. Vi har videreutviklet CSAP kursen og tilbyr flere praktiske øvelser og sikrer på den måten, at du kan bruke dine ferdigheter for å løse daglige praktiske problemstillinger.
  8. Du lærer av de beste. Våre instruktører på CSAP er de beste i bransjen og tilbyr en helt unik blanding av kunnskap, praktisk erfaring og pasjon for å lære bort.

Curriculum

Security+

1.0 Network Security

  • 1.1 Implement security configuration parameters on network devices and other technologies.
  • 1.2 Given a scenario, use secure network administration principles.
  • 1.3 Explain network design elements and components.
  • 1.4 Given a scenario, implement common protocols and services.
  • 1.5 Given a scenario, troubleshoot security issues related to wireless networking.

2.0 Compliance and Operational Security

  • 2.1 Explain the importance of risk related concepts.
  • 2.2 Summarise the security implications of integrating systems and data with third parties.
  • 2.3 Given a scenario, implement appropriate risk mitigation strategies.
  • 2.4 Given a scenario, implement basic forensic procedures.
  • 2.5 Summarise common incident response procedures.
  • 2.6 Explain the importance of security related awareness and training.
  • 2.7 Compare and contrast physical security and environmental controls.
  • 2.8 Summarise risk management best practices.
  • 2.9 Given a scenario, select the appropriate control to meet the goals of security.

3.0 Threats and Vulnerabilities

  • 3.1 Explain types of malware.
  • 3.2 Summarise various types of attacks.
  • 3.3 Summarise social engineering attacks and the associated effectiveness with each attack.
  • 3.4 Explain types of wireless attacks.
  • 3.5 Explain types of application attacks.
  • 3.6 Analyse a scenario and select the appropriate type of mitigation and deterrent techniques.
  • 3.7 Given a scenario, use appropriate tools and techniques to discover security threats and vulnerabilities.
  • 3.8 Explain the proper use of penetration testing versus vulnerability scanning.

4.0 Application, Data and Host Security

  • 4.1 Explain the importance of application security controls and techniques.
  • 4.2 Summarise mobile security concepts and technologies.
  • 4.3 Given a scenario, select the appropriate solution to establish host security.
  • 4.4 Implement the appropriate controls to ensure data security.
  • 4.5 Compare and contrast alternative methods to mitigate security risks in static environments.

5.0 Access Control and Identity Management

  • 5.1 Compare and contrast the function and purpose of authentication services.
  • 5.2 Given a scenario, select the appropriate authentication, authorisation or access control.
  • 5.3 Install and configure security controls when performing account management, based on best practices.

6.0 Cryptography

  • 6.1 Given a scenario, utilise general cryptography concepts.
  • 6.2 Given a scenario, use appropriate cryptographic methods.
  • 6.3 Given a scenario, use appropriate PKI, certificate management and associated components.

CySA+

1. Threat Management

  • Given a scenario, apply environmental reconnaissance techniques using appropriate tools and processes.
  • Given a scenario, analyse the results of a network reconnaissance.
  • Given a network-based threat, implement or recommend the appropriate response and countermeasure.
  • Explain the purpose of practices used to secure a corporate environment.

2. Vulnerability Management

  • Given a scenario, implement an information security vulnerability management process.
  • Given a scenario, analyse the output resulting from a vulnerability scan.
  • Compare and contrast common vulnerabilities found in the following targets

3. Cyber Incident Response

  • Given a scenario, distinguish threat data or behaviour to determine the impact of an incident
  • Given a scenario, prepare a toolkit and use appropriate forensics tools during an investigation.
  • Explain the importance of communication during the incident response process.
  • Given a scenario, analyse common symptoms to select the best course of action to support incident response.
  • Summarise the incident recovery and post-incident response process.

4. Security Architecture and Tool Sets

  • Explain the relationship between frameworks, common policies, controls, and procedures.
  • Given a scenario, use data to recommend remediation of security issues related to identity and access management.
  • Given a scenario, review security architecture and make recommendations to implement compensating controls.
  • Given a scenario, use application security best practices while participating in the Software Development Life Cycle (SDLC).
  • Compare and contrast the general purpose and reasons for using various cybersecurity tools and technologies.

Exam Track

You'll sit the following exams at the Firebrand Training Centre during the course, covered by your Certification Guarantee:

  • CompTIA Security+ Exam SY0-401
    • Number of questions: Maximum of 90 questions
    • Type of questions: Multiple choice questions, drag and drops and performance-based
    • Exam duration: 90 Minutes
    • Passing score: 750 (on a scale of 100-900)
    • Languages: English, Japanese, Portuguese and Simplified Chinese
  • CompTIA CySA+ Exam CS1-001
    • Number of questions: Maximum of 85 questions
    • Type of questions: Multiple choice and performance based
    • Exam duration: 165 Minutes
    • Passing score: 750 (on a scale of 100-900)
    • Languages: English

What's Included

In addition to official course material and exams at the Firebrand Training Centre, you'll receive:

  • Comprehensive course materials
  • CompTIA official exams
  • Professor Messer - CompTIA SY0-501 Security+ Course Notes
  • Firebrand Value Add material

Prerequisites

Before attending the course, it is recommended that you have:

  • Previously attended the CompTIA A+ and/or CompTIA Network+ course
  • Two years of experience in IT administration with a security focus
  • An understanding of operating systems and knowledge of Windows-based systems such as Windows 7 or Windows 8.1
  • The ability to identify basic network components and their roles, including routers, switches, firewalls and server roles. Some firewall configuration experience would be beneficial
  • A basic understanding of Wireless networks
  • A basic understanding of the OSI Model and TCP/IP including IPv4 subnetting

Anmeldelser

Vi har lært opp 134.561 personer på 12 år. Vi ba dem om å anmelde vår akselererte opplæring. Akkurat nå har 96,41% angitt at Firebrand overgikk forventningene:

"Had a great time meeting and networking with other people. A great teacher."
Pritpal Hundel, Computacenter. (8/1/2024 (Mandag) til 11/1/2024 (Torsdag))

"Our instructor was very knowledgeable and delivered the online course well. The labs are great for getting hands-on experience."
Anonymous. (8/1/2024 (Mandag) til 11/1/2024 (Torsdag))

"Instructor has plenty of anecdotes that help drive home a lot of the points and commit them to memory, also better place them to real world scenarios."
BH, Dudley Building Society. (18/12/2023 (Mandag) til 21/12/2023 (Torsdag))

"My instructor really helped me to understand the topic we were learning. He was very knowledgeable and broke it down with simple examples to help reinforce the message."
SB, Morgan Sindall. (18/12/2023 (Mandag) til 21/12/2023 (Torsdag))

"WOULD HIGHLY RECOMMEND FIREBRAND AS A TRAINING PROVIDER!"
Grant Currie, LLOYDS BANKING GROUP PLC. (18/12/2023 (Mandag) til 21/12/2023 (Torsdag))

Kursdatoer

Start

Slutt

Kapasitet

Plass

Registrer deg

19/2/2024 (Mandag)

26/2/2024 (Mandag)

Ferdig - Gi tilbakemelding

-

 

24/6/2024 (Mandag)

1/7/2024 (Mandag)

Venteliste

Landsdekkende

 

5/8/2024 (Mandag)

12/8/2024 (Mandag)

Begrenset kapasitet

Landsdekkende

 

16/9/2024 (Mandag)

23/9/2024 (Mandag)

Ledige plasser

Landsdekkende

 

28/10/2024 (Mandag)

4/11/2024 (Mandag)

Ledige plasser

Landsdekkende

 

9/12/2024 (Mandag)

16/12/2024 (Mandag)

Ledige plasser

Landsdekkende

 

Siste anmeldelser fra studenten vår