CompTIA Cybersecurity Analyst (CS0-002) Lab

(CS0-002.AB1.0L0) / ISBN : 978-1-64459-234-2
Lab
Get A Free Trial

Skills You’ll Get

1

Vulnerability Management Activities

  • Conducting Vulnerability Scanning Using Nessus
  • Performing Vulnerability Scanning Using OpenVAS
2

Analyzing Assessment Output

  • Using Nikto
  • Using OWASP ZAP
  • Inspecting the Vulnerability in the Echo Server's Source Code
  • Performing Reconnaissance on a Network
  • Using the hping Program
  • Performing the Initial Scan
  • Identifying Search Options in Metasploit
3

Implementing Controls to Mitigate Attacks and Software Vulnerabilities

  • Performing a MITM Attack
  • Exploiting a Website Using SQL Injection
  • Performing Session Hijacking Using Burp Suite
  • Detecting Rootkits
  • Scanning the Rootkit
  • Performing ARP Spoofing
  • Configuring DHCP Snooping
4

Security Solutions for Infrastructure Management

  • Configuring Remote Access with VPN
  • Configuring the SSL Port Setting
  • Attacking a Website Using XSS Injection
  • Setting up a Honeypot on Kali Linux
  • Using the MD5 Hash Algorithm
  • Encrypting and Decrypting a File Using AES Crypt
5

Analyzing Data as Part of Security Monitoring Activities

  • Performing a Memory-Based Attack
  • Using Apktool to Decode and Analyze the apk file
  • Simulating the DDoS Attack
  • Simulating a DoS Attack
  • Scanning the Website using URLVoid
  • Configuring Snort
  • Making Syslog Entries Readable
  • Examining Audited Events
  • Installing Splunk on the Server
6

Implementing Configuration Changes to Existing Controls to Improve Security

  • Using the iptables Command to Create a Personal Firewall in Linux
  • Configuring a Perimeter Firewall
7

The Importance of Proactive Threat Hunting

  • Working with the Task Manager
  • Using the Process Explorer to View Specific Details About Running Processes on the System
8

Utilizing Basic Digital Forensics Techniques

  • Capturing a Packet Using Wireshark
  • Confirming the Spoofing Attack in Wireshark
  • Downloading and Installing Wireshark
9

The Importance of Frameworks, Policies, Procedures, and Controls

  • Reviewing and Modifying the Policy Items

Related Courses

All Courses
scroll to top