Autoplay
Autocomplete
Previous Lesson
Complete and Continue
Master in CompTIA CySA+ Certification Offer
1. Introduction
1. Introduction (13:22)
2.1 CompTIA CySA+ (CS0-003) Study Guide
2.2 CompTIA-CySA-cs0-003 objectives
3. Exam Tips (4:31)
2. Identify Security Control Types
1. Identify Security Control Types (OBJ. 2.5) (1:25)
2. Cybersecurity Roles and Responsibilities (OBJ. 2.5) (6:44)
3. Security Operations Center (SOC) (OBJ. 2.5) (4:59)
4. Security Control Categories (OBJ. 2.5) (18:20)
5. Selecting Security Controls (OBJ. 2.5) (4:59)
3. Threat Intelligence Sharing
1. Threat Intelligence Sharing (OBJ. 1.4) (1:14)
2. Security and Threat Intelligence (OBJ. 1.4) (5:13)
3. Intelligence Cycle (OBJ. 1.4) (9:43)
4. Intelligence Sources (OBJ. 1.4) (9:15)
5. Information Sharing and Analysis Centers (ISACS) (OBJ. 1.4) (4:25)
6. Threat Intelligence Sharing (OBJ. 1.4) (4:53)
4. Classifying Threats
1. Classifying Threats (OBJ. 1.3, 1.4, 2.3, & 3.1) (1:53)
2. Threat Classification (OBJ. 1.4) (9:06)
3. Threat Actors (OBJ. 1.4) (13:47)
4. Malware (OBJ. 1.4 & 2.3) (7:47)
5. Threat Research (OBJ. 1.4) (11:00)
6. Attack Frameworks (OBJ. 3.1) (11:12)
7. Indicator Management (OBJ. 1.4) (6:39)
5. Threat Hunting
1. Threat Hunting (OBJ. 1.3, 1.4, & 2.5) (2:07)
2. Threat Modeling (OBJ. 1.4 & 2.5) (8:19)
3. Threat Hunting (OBJ. 1.4 & 2.5) (6:54)
4. Open-source Intelligence (OBJ. 1.4) (3:39)
5. Google Hacking (OBJ. 1.4) (7:40)
6. Profiling Techniques (OBJ. 1.4) (5:27)
7. Harvesting Techniques (OBJ. 1.3) (3:30)
8. AbuseIPDB (OBJ. 1.3) (3:34)
9. Deep Web and Dark Web (OBJ. 1.4) (4:11)
10. Bug Bounty (OBJ. 1.4) (3:13)
6. Network Forensics
1. Network Forensics (OBJ. 1.3) (1:32)
2. Network Forensic Tools (OBJ. 1.3) (4:16)
3. tcpdump (OBJ. 1.3) (7:50)
4. Wireshark (OBJ. 1.3) (10:57)
5. Flow Analysis (OBJ. 1.3) (6:18)
6. IP and DNS Analysis (OBJ. 1.3) (6:33)
7. URL Analysis (OBJ. 1.3) (15:28)
8. Conduct Packet Analysis (OBJ. 1.3) (6:03)
7. Appliance Monitoring
1. Appliance Monitoring (OBJ. 1.1 & 1.3) (1:32)
2. Firewall Logs (OBJ. 1.1 & 1.3) (11:23)
3. Firewall Configurations (OBJ. 1.1) (18:58)
4. Proxy Logs (OBJ. 1.3) (6:25)
5. Web Application Firewall Logs (OBJ. 1.3) (2:46)
6. IDS and IPS Configuration (OBJ. 1.3) (6:36)
7. IDS and IPS Logs (OBJ. 1.3) (8:57)
8. Port Security Configuration (OBJ. 1.1) (5:37)
9. NAC Configuration (OBJ. 1.1) (6:48)
10. Analysis of Security Appliances (OBJ. 1.3) (15:41)
8. Endpoint Monitoring
1. Endpoint Monitoring (OBJ. 1.1 & 1.3) (2:08)
2. Endpoint Analysis (OBJ. 1.3) (5:47)
3. Sandboxing (OBJ. 1.3) (7:22)
4. Reverse Engineering (OBJ. 1.3) (11:15)
5. Malware Exploitation (OBJ. 1.3) (7:50)
6. Behavior Analysis (OBJ. 1.1 & 1.3) (11:35)
7. Malware Analysis (demo) (OBJ. 1.3) (25:39)
8. EDR Configuration (OBJ. 1.3) (4:51)
9. Block Lists and Allow Lists (OBJ. 1.1) (10:43)
9. Email Monitoring
1. Email Monitoring (OBJ. 1.3) (1:44)
2. Email IOCs (OBJ. 1.3) (5:21)
3. Email Header Analysis (OBJ. 1.3) (11:11)
4. Email Content Analysis (OBJ. 1.3) (3:38)
5. Email Server Security (OBJ. 1.3) (8:04)
6. SMTP Log Analysis (OBJ. 1.3) (5:20)
7. Email Message Security (OBJ. 1.3) (6:28)
8. Analyzing Email Headers (OBJ. 1.3) (4:14)
10. Configuring Your SIEM
1. Configuring Your SIEM (OBJ. 1.1 & 1.3) (1:42)
2. SIEM (OBJ. 1.3) (8:50)
3. Security Data Collection (OBJ. 1.1 & 1.3) (5:04)
4. Data Normalization (OBJ. 1.1) (7:41)
5. Event Log (OBJ. 1.1 & 1.3) (3:35)
6. Syslog (OBJ. 1.1 & 1.3) (6:26)
7. Configuring a SIEM Agent (OBJ. 1.3) (19:52)
11. Analyzing Your SIEM
1. Analyzing Your SIEM (OBJ. 1.3 & 4.1) (1:55)
2. SIEM Dashboards (OBJ. 1.3 & 4.1) (11:44)
3. Analysis and Detection (OBJ. 1.3) (7:14)
4. Trend Analysis (OBJ. 1.3) (9:59)
5. Rule and Query Writing (OBJ. 1.3) (4:42)
6. Searching and Piping Commands (OBJ. 1.3) (18:06)
7. Scripting Tools (OBJ. 1.3) (9:24)
8. Analyzing, Filtering, and Searching Logs (OBJ. 1.3) (7:23)
12. Digital Forensics
1. Digital Forensics (OBJ. 3.2) (3:14)
2. Digital Forensic Analysts (OBJ. 3.2) (4:49)
3. Forensics Procedures (OBJ. 3.2) (9:16)
4. Work Product Retention (OBJ. 3.2) (2:50)
5. Data Acquisition (OBJ. 3.2) (4:58)
6. Forensics Tools (OBJ. 3.2) (7:10)
7. Memory Acquisition (OBJ. 3.2) (5:23)
8. Disk Image Acquisition (OBJ. 3.2) (11:54)
9. Hashing (OBJ. 1.3 & 3.2) (4:48)
10. Timeline Generation (OBJ. 3.2) (4:46)
11. Carving (OBJ. 3.2) (5:41)
12. Chain of Custody (OBJ. 3.2) (5:51)
13. Collecting and Validating Evidence (OBJ. 3.2) (9:05)
13. Analyzing Network IOCs
1. Analyzing Network IOCs (OBJ. 1.2) (1:50)
2. Analyzing Network IOCs (OBJ. 1.2) (2:13)
3. Traffic Spikes (OBJ. 1.2) (18:00)
4. Beaconing (OBJ. 1.2) (13:40)
5. Irregular P2P Communications (OBJ. 1.2) (7:55)
6. Rogue Devices (OBJ. 1.2) (11:25)
7. Scans and Sweeps (OBJ. 1.2) (5:19)
8. Nonstandard Port Usage (OBJ. 1.2) (11:24)
9. TCP Ports (OBJ. 1.2) (7:57)
10. UDP Ports (OBJ. 1.2) (7:02)
11. Data Exfiltration (OBJ. 1.2) (6:22)
12. Covert Channels (OBJ. 1.2) (7:34)
13. Analysis of Network IOCs (OBJ. 1.2) (12:33)
14. Analyzing Host-related IOCs
1. Analyzing Host-related IOCs (OBJ. 1.2) (1:16)
2. Host-related IOCs (OBJ. 1.2) (1:40)
3. Malicious Processes (OBJ. 1.2) (10:00)
4. Memory Forensics (OBJ. 1.2) (7:11)
5. Consumption (OBJ. 1.2) (9:00)
6. Disk and File System (OBJ. 1.2) (11:23)
7. Unauthorized Privilege (OBJ. 1.2) (5:14)
8. Unauthorized Software (OBJ. 1.2) (5:48)
9. Unauthorized ChangeHardware (OBJ. 1.2) (2:52)
10. Persistence (OBJ. 1.2) (10:01)
15. Analyzing Application-related IOCs
1. Analyzing Application-related IOCs (OBJ. 1.2 & 3.2) (1:27)
2. Application-related IOCs (OBJ. 1.2) (1:37)
3. Anomalous Activity (OBJ. 1.2) (4:06)
4. Service Interruptions (OBJ. 1.2) (5:04)
5. Application Logs (OBJ. 1.2) (12:37)
6. New Accounts (OBJ. 1.2) (5:37)
7. Virtualization Forensics (OBJ. 3.2) (5:56)
8. Mobile Forensics (OBJ. 3.2) (11:32)
16. Analyzing Lateral Movement and Pivoting IOCs
1. Analyzing Lateral Movement and Pivoting IOCs (OBJ. 1.2) (1:17)
2. Lateral Movement and Pivoting (OBJ. 1.2) (3:21)
3. Pass the Hash (OBJ. 1.2) (10:10)
4. Golden Ticket (OBJ. 1.2) (7:09)
5. Lateral Movement (OBJ. 1.2) (6:39)
6. Pivoting (OBJ. 1.2) (6:03)
17. Incident Response Preparation
1. Incident Response Preparation (OBJ. 3.3 & 4.2) (2:44)
2. Incident Response Phases (OBJ. 3.3) (11:09)
3. Documenting Procedures (OBJ. 3.3) (7:12)
4. Data Criticality (OBJ. 3.3) (13:49)
5. Communication Plan (OBJ. 3.3 & 4.2) (7:07)
6. Reporting Requirements (OBJ. 3.3) (4:53)
7. Response Coordination (OBJ. 3.3) (7:27)
8. Business Continuity Plan (OBJ. 3.3) (13:41)
9. Training and Testing (OBJ. 3.3) (6:40)
18. Detection and Containment
1. Detection and Containment (OBJ. 3.2) (1:28)
2. OODA Loop (OBJ. 3.2) (5:43)
3. Defensive Capabilities (OBJ. 3.2) (4:46)
4. Detection and Analysis (OBJ. 3.2) (6:44)
5. Impact Analysis (OBJ. 3.2) (7:49)
6. Incident Classification (OBJ. 3.2) (5:57)
19. Containment, Eradication, Recovery, and Post-incident Actions
1. CER and Post-incident Actions (OBJ. 3.2, 3.3, & 4.2) (2:01)
2. Containment (OBJ. 3.2) (6:25)
3. Eradication (OBJ. 3.2) (6:17)
4. Eradication Actions (OBJ. 3.2) (4:29)
5. Recovery (OBJ. 3.2) (2:44)
6. Recovery Actions (OBJ. 3.2) (6:26)
7. Post-Incident Activities (OBJ. 3.3 & 4.2) (5:57)
8. Lessons Learned (OBJ. 3.3 & 4.2) (7:08)
9. Root Cause Analysis (OBJ. 3.3 & 4.2) (4:24)
20. Risk Mitigation
1. Risk Mitigation (OBJ. 2.5 & 4.1) (1:42)
2. Risk Identification Process (OBJ. 2.5 & 4.1) (7:55)
3. Conducting an Assessment (OBJ. 2.5) (8:55)
4. Risk Calculation (OBJ. 2.5) (18:17)
5. Business Impact Analysis (OBJ. 2.5) (12:28)
6. Risk Prioritization (OBJ. 2.5) (16:56)
7. Communicating Risk (OBJ. 2.5 & 4.1) (8:07)
8. Training and Exercises (OBJ. 2.5) (4:59)
21. Frameworks, Policies, and Procedures
1. Frameworks, Policies, and Procedures (OBJ. 2.1 & 3.1) (1:16)
2. Enterprise Security Architecture (OBJ. 2.1) (2:43)
3. Prescriptive Frameworks (OBJ. 2.1) (4:30)
4. Risk-based Frameworks (OBJ. 2.1) (4:28)
5. Industry Frameworks (OBJ. 2.1 & 3.1) (15:13)
6. Audits and Assessments (OBJ. 2.1) (7:11)
7. Continuous Monitoring (OBJ. 2.1) (5:12)
22. Enumeration Tools
1. Enumeration Tools (OBJ. 2.1 & 2.2) (1:41)
2. Enumeration Tools (OBJ. 2.1 & 2.2) (7:35)
3. Nmap Discovery Scans (OBJ. 2.2) (8:36)
4. Nmap Port Scans (OBJ. 2.2) (6:01)
5. Nmap Port States (OBJ. 2.2) (3:43)
6. Nmap Fingerprinting Scans (OBJ. 2.2) (4:18)
7. Using Nmap (OBJ. 2.2) (11:21)
8. Hping (OBJ. 2.2) (5:41)
9. Angry IP Scanner (OBJ. 2.2) (3:49)
10. Maltego (OBJ. 2.2) (3:28)
11. Responder (OBJ. 2.2) (1:35)
12. Wireless Assessment Tools (OBJ. 2.2) (5:30)
13. Recon-ng (OBJ. 2.2) (21:47)
14. Hashcat (OBJ. 2.2) (3:17)
15. Testing Credential Security (OBJ. 2.2) (2:36)
23. Vulnerability Scanning
1. Vulnerability Scanning (Introduction) (OBJ. 2.1 & 2.2) (1:40)
2. Identifying Vulnerabilities (OBJ. 2.1) (3:37)
3. Scanning Workflow (OBJ. 2.1) (6:45)
4. Scope Considerations (OBJ. 2.1) (8:08)
5. Scanner Types (OBJ. 2.1) (9:00)
6. Scanning Parameters (OBJ. 2.1) (6:16)
7. Scheduling and Constraints (OBJ. 2.1) (8:52)
8. Vulnerability Feeds (OBJ. 2.1) (3:21)
9. Scan Sensitivity (OBJ. 2.1) (5:07)
10. Scanning Risks (OBJ. 2.1) (2:52)
11. Conducting Scans (OBJ. 2.1 & 2.2) (31:25)
24. Analyzing Output from Vulnerability Scanners
1. Analyzing Output from Vulnerability Scanners (OBJ. 2.1, 2.3, & 4.1) (2:02)
2. Scan Reports (OBJ. 2.3 & 4.1) (3:21)
3. Common Identifiers (OBJ. 2.3) (6:30)
4. CVSS (OBJ. 2.3) (8:24)
5. Interpreting CVSS (OBJ. 2.3) (9:45)
6. Vulnerability Reports (OBJ. 2.1 & 2.3) (11:02)
7. Nessus (OBJ. 2.2) (6:54)
8. OpenVAS and Qualys (OBJ. 2.2) (3:10)
9. Assessing Scan Outputs (OBJ. 2.2 & 2.3) (13:37)
25. Mitigating Vulnerabilities
1. Mitigating Vulnerabilities (OBJ. 2.1, 2.5, & 4.1) (1:36)
2. Remediation and Mitigation (OBJ. 2.5) (6:28)
3. Configuration Baselines (OBJ. 2.1 & 2.5) (4:17)
4. Hardening and Patching (OBJ. 2.5) (11:04)
5. Remediation Issues (OBJ. 2.5 & 4.1) (8:35)
26. Identity and Access Management Solutions
1. Identity and Access Management Solutions (OBJ. 1.1) (1:52)
2. Identity and Access Management (OBJ. 1.1) (7:08)
3. Password Policies (OBJ. 1.1) (6:10)
4. SSO and MFA (OBJ. 1.1) (5:40)
5. Certificate Management (OBJ. 1.1) (3:54)
6. Federation (OBJ. 1.1) (5:19)
7. Passwordless Authentication (OBJ. 1.1) (5:17)
8. Privilege Management (OBJ. 1.1) (5:51)
9. IAM Auditing (OBJ. 1.1) (6:13)
10. Conduct and Use Policies (OBJ. 1.1) (3:27)
11. Account and Permissions Audits (OBJ. 1.1) (4:32)
27. Network Architecture and Segmentation
1. Network Architecture and Segmentation (OBJ. 1.1, 1.4, & 2.5) (2:02)
2. Asset and Change Management (OBJ. 2.5) (10:06)
3. Network Architecture (OBJ. 1.1) (11:23)
4. Segmentation (OBJ. 1.1) (6:01)
5. Jumpbox (OBJ. 1.1) (5:04)
6. Virtualization (OBJ. 1.1) (5:50)
7. Virtualized Infrastructure (OBJ. 1.1) (6:34)
8. Honeypots (OBJ. 1.4) (6:25)
9. Zero Trust (OBJ. 1.1) (6:37)
10. Configuring Network Segmentation (OBJ. 1.1) (10:06)
28. Hardware Assurance Best Practices
1. Hardware Assurance Best Practices (OBJ. 1.4 & 2.4) (1:47)
2. Supply Chain Assessment (OBJ. 1.4) (5:24)
3. Root of Trust (OBJ. 2.4) (4:35)
4. Trusted Firmware (OBJ. 2.4) (4:55)
5. Secure Processing (OBJ. 2.4) (4:02)
29. Specialized Technology
1. Specialized Technology (OBJ. 2.1 & 2.4) (1:40)
2. Mobile Vulnerabilities (OBJ. 2.1 & 2.4) (11:59)
3. IoT Vulnerabilities (OBJ. 2.1 & 2.4) (3:29)
4. Embedded System Vulnerabilities (OBJ. 2.1 & 2.4) (6:52)
5. ICS & SCADA Vulnerabilities (OBJ. 2.1 & 2.4) (8:18)
6. Mitigating Vulnerabilities (OBJ. 2.1 & 2.4) (3:29)
7. Premise System Vulnerabilities (OBJ. 2.1 & 2.4) (6:13)
8. Vehicular Vulnerabilities (OBJ. 2.1 & 2.4) (6:53)
30. Non-technical Data and Privacy Controls
1. Non-technical Data and Privacy Controls (OBJ. 1.1 & 2.5) (2:47)
2. Data Classification (OBJ. 2.5) (9:13)
3. Data Types (OBJ. 1.1 & 2.5) (3:19)
4. Legal Requirements (OBJ. 1.1 & 2.5) (9:16)
5. Data Policies (OBJ. 2.5) (5:31)
6. Data Retention (OBJ. 2.5) (6:59)
7. Data Ownership (OBJ. 2.5) (4:06)
8. Data Sharing (OBJ. 2.5) (5:46)
31. Technical Data and Privacy Controls
1. Technical Data and Privacy Controls (OBJ. 1.1) (1:22)
2. Access Controls (OBJ. 1.1) (3:02)
3. File System Permissions (OBJ. 1.1) (10:10)
4. Encryption (OBJ. 1.1) (3:16)
5. Data Loss Prevention (OBJ. 1.1) (4:23)
6. DLP Discovery and Classification (OBJ. 1.1) (3:57)
7. Deidentification Controls (OBJ. 1.1) (6:29)
8. DRM and Watermarking (OBJ. 1.1) (4:11)
9. Analyzing Share Permissions (OBJ. 1.1) (3:37)
32. Mitigate Software Vulnerabilities and Attacks
1. Mitigate Software Vulnerabilities and Attacks (OBJ. 2.4 & 2.5) (1:40)
2. SDLC Integration (OBJ. 2.5) (12:12)
3. Execution and Escalation (OBJ. 2.4) (6:22)
4. Overflow Attacks (OBJ. 2.4) (13:31)
5. Race Conditions (OBJ. 2.5) (5:49)
6. Improper Error Handling (OBJ. 2.5) (5:16)
7. Design Vulnerabilities (OBJ. 2.4) (4:16)
8. Platform Best Practices (OBJ. 2.5) (6:29)
9. Metasploit Framework (OBJ. 2.2) (18:47)
34. Analyzing Application Assessments
1. Analyzing Application Assessments (OBJ. 2.1 & 2.2) (1:03)
2. Software Assessments (OBJ. 2.1) (7:35)
3. Reverse Engineering (OBJ. 2.1) (9:33)
4. Dynamic Analysis (OBJ. 2.1) (7:56)
5. Web Application Scanners (OBJ. 2.2) (3:13)
6. Burp Suite (OBJ. 2.2) (10:34)
7. OWASP ZAP (OBJ. 2.2) (2:54)
8. Analyzing Web Applications (OBJ. 2.2) (15:42)
35. Cloud and Automation
1. Cloud and Automation (OBJ. 1.1) (1:06)
2. Cloud Models (OBJ. 1.1) (16:00)
3. Service Models (OBJ. 1.1) (10:43)
4. Cloud-based Infrastructure (OBJ. 1.1) (7:22)
5. CASB (OBJ. 1.1) (4:27)
36. Service-Oriented Architecture
1. Service-Oriented Architecture (OBJ. 1.1, 1.5, & 2.4) (2:12)
2. SOA and Microservices (OBJ. 1.1) (6:03)
3. SOAP (OBJ. 1.5 & 2.5) (4:40)
4. SAML (OBJ. 1.5) (6:54)
5. REST (OBJ. 1.5) (10:15)
6. APIs, Webhooks, and Plugins (OBJ. 1.5) (11:46)
7. Scripting (OBJ. 1.3 & 1.5) (4:28)
8. Workflow Orchestration (OBJ. 1.5) (6:16)
9. FAAS and Serverless (OBJ. 1.1) (8:13)
37. Cloud Infrastructure Assessments
1. Cloud Infrastructure Assessments (OBJ. 1.1 & 2.2) (1:20)
2. Cloud Threats (OBJ. 1.1) (8:13)
3. Cloud Forensics (OBJ. 1.1) (4:01)
4. Auditing the Cloud (OBJ. 2.2) (5:06)
5. Conducting Cloud Audits (OBJ. 2.2) (14:02)
38. Automation Concepts and Technologies
1. Automation Concepts and Technologies (OBJ. 1.5) (2:17)
2. CICD (OBJ. 1.5) (7:09)
3. DevSecOps (OBJ. 1.5) (4:50)
4. IAC (OBJ. 1.5) (4:22)
5. Machine Learning (OBJ. 1.5) (8:28)
6. Data Enrichment (OBJ. 1.5) (3:41)
7. SOAR (OBJ. 1.5) (3:19)
8. Standardized Processes (OBJ. 1.5) (4:03)
9. Single Pane of Glass (OBJ. 1.5) (5:59)
39. Conclusion
1. Conclusion (12:20)
2. BONUS What Comes Next (3:47)
Teach online with
1. Automation Concepts and Technologies (OBJ. 1.5)
Lesson content locked
If you're already enrolled,
you'll need to login
.
Enroll in Course to Unlock