Cyber Analyst Training (CySA+)
  • What You Will Learn

    As attackers have learned to evade traditional signature-based solutions, such as firewalls and anti-virus software, an analytics-based approach within the IT security industry is increasingly important for organizations. CompTIA CySA+ applies behavioral analytics to networks to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring to improve the overall state of security through identifying and combating malware and advanced persistent threats (APTs), resulting in an enhanced threat visibility across a broad attack surface. It will validate an IT professional’s ability to proactively defend and continuously improve the security of an organization. CySA+ will verify the successful candidate has the knowledge and skills required to:

    CompTIA CySA+ meets the ISO 17024 standard and is approved by U.S. Department of Defense to fulfill Directive 8570.01-M requirements. It is compliant with government regulations under the Federal Information Security Management Act (FISMA).

    PRICE: $3,955
  • Course Details

    Course Duration

    12 weeks, 15 hours a week

    Credit to be Awarded

    Cyber Analyst Training (CySA+) Certification

    Learning method

    “Blended”

  • Prequisites

    General Requirement

    Students must be 18 years of age, possess a high school diploma, or General Equivalency Diploma (GED), or Home School Diploma.

  • Outline

    1. CySA+ focuses on the candidate’s ability to not only proactively capture, monitor, and respond to network traffic findings, but also emphasizes software and application security, automation, threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.

    2.  

      CySA+ covers the most up-to-date core security analyst skills and upcoming job skills used by threat intelligence analysts, application security analysts, compliance analysts, incident responders/handlers, and threat hunters, bringing new techniques for combating threats inside and outside of the Security Operations Center (SOC)

      • Leverage intelligence and threat detection techniques
      • Analyze and interpret data
      • Identify and address vulnerabilities
      • Suggest preventative measures

       

    3. Effectively respond to and recover from incidents

  • FAQ

    Does CySA help you get a Cybersecurity Job?

    CompTIA CySA+ is the only intermediate high-stakes cybersecurity analyst certification with both hands-on, performance-based questions and multiple-choice questions.

    CySA+ focuses on the candidates ability to not only proactively capture, monitor, and respond to network traffic findings, but also emphasizes software and application security, automation, threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.

    CySA+ covers the most up-to-date core security analyst skills and upcoming job skills used by threat intelligence analysts, application security analysts, compliance analysts, incident responders/handlers, and threat hunters, bringing new techniques for combating threats inside and outside of the Security Operations Center (SOC).


ABL Cyber Range and Academy
an Arizona Licensed School

ABL Cyber Academy - All Rights Reserved ©