Delivery: Online
Estimated Length: 20 seat hours
Price: $365
Completion Time:
The estimated completion time for this course is 30 hours. The maximum allotted time is four months from enrollment.
Benefits:
- use this course to help prepare for CompTIA CySA+ certification exam
- receive an industry-recognized NCTI certificate of graduation
Outline:
System and Network Architectures
Logging, operating system concepts, infrastructure concepts, network architecture, identity and access management (IAM), encryption, and sensitive information protection
Threat Intelligence in Support of Organizational Security
Standardized processes, streamlined operations, and technology and tool integration
Attack Methodology Frameworks
Attack frameworks
Analyzing Potentially Malicious Activity
Network symptoms, host symptoms, application symptoms, social engineering, and pattern recognition
Techniques for Malicious Activity Analysis
Network analysis tools, log analysis (SIEM and SOAR), a day in the life of a cybersecurity analyst, enterprise SOC tools, file analysis, email analysis, sandboxing, user behavior analysis, and programming languages
Tools for Malicious Activity Analysis
Wireshark demo, WHOIS and AbuseIPDB demo, strings demo, hashing demo, and Joe Sandbox demo
Fundamentals of Threat Intelligence
Threat actors; supply, TTP, and intelligence; collection methods
Applying Threat Intelligence in Support of Organizational Security
Fundamentals of threat intelligence, threat modeling, risk and vulnerability management, threat hunting, and integrating vulnerability management with threat hunting
Vulnerability Scanning Methods and Concepts
Asset discovery, industry frameworks, critical infrastructure, vulnerability identification and scanning, special considerations, and software vulnerability assessment
Vulnerability Assessment Tools
Scanning tools, Angry IP demo, Maltego demo, web scanning tools, Nikto demo, OWASP ZAP demo, Arachni demo, Burp Suite demo, vulnerability scanning tools, Nessus demo, OpenVAS demo, debugger tools, multipurpose tools, and cloud tools
Analyzing and Prioritizing Vulnerabilities
Validation, prioritization, context awareness, injection attacks, overflow attacks, and attack mitigation
Mitigating Vulnerabilities
Injection attacks, overflow attacks, and attack mitigation
The Importance of Proactive Threat Hunting
Controls, control functions, patch management, risk management, policies and prioritization, attack surface management, secure coding, secure software development, vulnerability management, compliance reporting, action plans, inhibitors to remediation, and key performance indicators
Incident Response Procedures
Preparation and containment, eradication, and recovery
Post-Incident Response Activities
Post-incident; reporting and communication
Utilize Basic Digital Forensics Techniques
Detection and analysis
