• Online, Instructor-Led
Course Description

The CompTIA Cybersecurity Analyst (CySA+) Training is designed to provide in-depth knowledge and skills for detecting and responding to cybersecurity threats. This course covers critical areas such as threat and vulnerability management, security operations, and incident response. Participants will learn to use advanced tools and techniques for analyzing and interpreting security data, identifying and mitigating threats, and improving overall security posture. The training emphasizes hands-on experience through practical labs and real-world scenarios to build proficiency in cybersecurity analysis. Ideal for IT professionals and security analysts, the CySA+ Training prepares candidates for the CySA+ certification exam, validating their expertise in managing and securing organizational information systems against evolving cyber threats.

Learning Objectives

After taking this course, you will be able to:

  • Utilize Threat Data and Intelligence
  • Analyze Security Monitoring Data
  • Collect and Query Security Monitoring Data
  • Apply Incident Response Procedures
  • Apply Risk Mitigation and Security Frameworks
  • Perform Vulnerability Management
  • Understand Data Privacy and Protection
  • Apply Security Solutions for Software Assurance
  • Apply Security Solutions for Cloud and Automation
  • Apply Security Solutions for Infrastructure Management
  • Utilize Digital Forensics and Indicator Analysis Techniques
  • Explain the Importance of Security Controls and Security Intelligence

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.