CompTIA CYSA+ (CS0-003)

(FG-CS0-003.AA1)
Lab
Get A Free Trial

Skills You’ll Get

1

Today's Cybersecurity Analyst

  • Creating a Firewall Rule
  • Setting Up a Honeypot on Kali Linux
  • Reviewing IoC and Threat Intelligence Sources
  • Enforcing Password Policies
2

System and Network Architecture

  • Installing Docker
  • Exporting the Windows File Registry
  • Installing the AD FS Role
  • Configuring a Corrective Control
  • Configuring Security Controls
  • Examining PKI Certificates
3

Malicious Activity

  • Performing a DoS Attack with the SYN Flood
  • Confirming the Spoofing Attack in Wireshark
  • Using Performance Monitor
  • Performing a Memory-Based Attack
  • Using Social Engineering Techniques to Plan an Attack
  • Performing Incident Response Activities
  • Preparing and Performing Post-Incident Activities
  • Capturing a Packet Using Wireshark
  • Examining Audited Events
  • Enabling Logging for Audited Objects
  • Using TCPdump to Capture Packets
  • Analyzing Malware Using VirusTotal
  • Using Command-line Tools
4

Threat Intelligence

  • Generating and Sharing a Vulnerability Management Report
  • Documenting and Communicating an Incident Response Report
5

Reconnaissance and Intelligence Gathering

  • Using the hping Program
  • Scanning the Local Network
  • Performing an Intense Scan in Zenmap
  • Using Shodan to Find Webcams
  • Using Recon-ng to Gather Information
  • Identifying Search Options in Metasploit
  • Performing Reconnaissance on a Network
  • Footprinting a Website
  • Using the whois Program
  • Using nslookup for Passive Reconnaissance
  • Making Syslog Entries Readable
  • Using the netstat Command
  • Performing Zone Transfer Using dig
6

Designing a Vulnerability Management Program

  • Using OWASP ZAP
  • Consulting a Vulnerability Database
  • Conducting Vulnerability Scanning Using Nessus
  • Using Nikto
  • Performing Vulnerability Scanning Using OpenVAS
  • Performing Session Hijacking Using Burp Suite
7

Analyzing Vulnerability Scans

  • Detecting Rootkits
  • Exploiting LFI and RFI Vulnerabilities
  • Exploiting a Website Using SQL Injection
  • Conducting CSRF Attacks
  • Defending Against a Buffer Overflow Attack
  • Understanding Local Privilege Escalation
  • Performing a MITM Attack
  • Attacking a Website Using XSS Injection
8

Building an Incident Response Program

  • Examining MITRE ATT&CK
9

Incident Detection and Analysis

  • Creating a Forensic Image with FTK Imager
10

Performing Forensic Analysis and  Techniques for Incident Response

  • Using EnCase Imager
  • Observing an MD5-Generated Hash Value
  • Observing a SHA256-Generated Hash Value
  • Analyzing Forensics with Autopsy
  • Cracking Passwords Using Cain and Abel
  • Finding Hard Drives on the System
  • Completing the Chain of Custody

Related Courses

All Courses
scroll to top