0%

Book Description

Prepare yourself for the newest CompTIA certification

The CompTIA Cybersecurity Analyst+ (CSA+) Study Guide provides 100% coverage of all exam objectives for the new CSA+ certification. The CSA+ certification validates a candidate's skills to configure and use threat detection tools, perform data analysis, identify vulnerabilities with a goal of securing and protecting organizations systems. Focus your review for the CSA+ with Sybex and benefit from real-world examples drawn from experts, hands-on labs, insight on how to create your own cybersecurity toolkit, and end-of-chapter review questions help you gauge your understanding each step of the way. You also gain access to the Sybex interactive learning environment that includes electronic flashcards, a searchable glossary, and hundreds of bonus practice questions.

This study guide provides the guidance and knowledge you need to demonstrate your skill set in cybersecurity. Key exam topics include:

  • Threat management
  • Vulnerability management
  • Cyber incident response
  • Security architecture and toolsets

Table of Contents

  1. Acknowledgments
  2. About the Authors
  3. Introduction
    1. What Does This Book Cover?
    2. Objectives Map for CompTIA Cybersecurity Analyst (CSA+) Exam CS0-001
    3. Objectives Map
  4. Assessment Test
  5. Answer to the Assessment Test
  6. Chapter 1 Defending Against Cybersecurity Threats
    1. Cybersecurity Objectives
    2. Evaluating Security Risks
    3. Building a Secure Network
    4. Secure Endpoint Management
    5. Penetration Testing
    6. Reverse Engineering
    7. Summary
    8. Exam Essentials
    9. Lab Exercises
    10. Review Questions
  7. Chapter 2 Reconnaissance and Intelligence Gathering
    1. Footprinting
    2. Passive Footprinting
    3. Gathering Organizational Intelligence
    4. Detecting, Preventing, and Responding to Reconnaissance
    5. Summary
    6. Exam Essentials
    7. Lab Exercises
    8. Review Questions
  8. Chapter 3 Designing a Vulnerability Management Program
    1. Identifying Vulnerability Management Requirements
    2. Configuring and Executing Vulnerability Scans
    3. Developing a Remediation Workflow
    4. Overcoming Barriers to Vulnerability Scanning
    5. Summary
    6. Exam Essentials
    7. Lab Exercises
    8. Review Questions
  9. Chapter 4 Analyzing Vulnerability Scans
    1. Reviewing and Interpreting Scan Reports
    2. Validating Scan Results
    3. Common Vulnerabilities
    4. Summary
    5. Exam Essentials
    6. Lab Exercises
    7. Review Questions
  10. Chapter 5 Building an Incident Response Program
    1. Security Incidents
    2. Phases of Incident Response
    3. Building the Foundation for Incident Response
    4. Creating an Incident Response Team
    5. Coordination and Information Sharing
    6. Classifying Incidents
    7. Summary
    8. Exam Essentials
    9. Lab Exercises
    10. Review Questions
  11. Chapter 6 Analyzing Symptoms for Incident Response
    1. Analyzing Network Events
    2. Handling Network Probes and Attacks
    3. Investigating Host Issues
    4. Investigating Service and Application Issues
    5. Summary
    6. Exam Essentials
    7. Lab Exercises
    8. Review Questions
  12. Chapter 7 Performing Forensic Analysis
    1. Building a Forensics Capability
    2. Understanding Forensic Software
    3. Conducting a Forensic Investigation
    4. Forensic Investigation: An Example
    5. Summary
    6. Exam Essentials
    7. Lab Exercises
    8. Review Questions
  13. Chapter 8 Recovery and Post-Incident Response
    1. Containing the Damage
    2. Incident Eradication and Recovery
    3. Wrapping Up the Response
    4. Summary
    5. Exam Essentials
    6. Lab Exercises
    7. Review Questions
  14. Chapter 9 Policy and Compliance
    1. Understanding Policy Documents
    2. Complying with Laws and Regulations
    3. Adopting a Standard Framework
    4. Implementing Policy-Based Controls
    5. Security Control Verification and Quality Control
    6. Summary
    7. Exam Essentials
    8. Lab Exercises
    9. Review Questions
  15. Chapter 10 Defense-in-Depth Security Architectures
    1. Understanding Defense in Depth
    2. Implementing Defense in Depth
    3. Analyzing Security Architecture
    4. Summary
    5. Exam Essentials
    6. Lab Exercises
    7. Review Questions
  16. Chapter 11 Identity and Access Management Security
    1. Understanding Identity
    2. Threats to Identity and Access
    3. Identity as a Security Layer
    4. Understanding Federated Identity and Single Sign-On
    5. Review Questions
  17. Chapter 12 Software Development Security
    1. Understanding the Software Development Life Cycle
    2. Designing and Coding for Security
    3. Software Security Testing
    4. Summary
    5. Exam Essentials
    6. Lab Exercises
    7. Review Questions
  18. Chapter 13 Cybersecurity Toolkit
    1. Host Security Tools
    2. Monitoring and Analysis Tools
    3. Scanning and Testing Tools
    4. Network Security Tools
    5. Web Application Security Tools
    6. Forensics Tools
    7. Summary
  19. Appendix A Answers to the Review Questions
    1. Chapter 1: Defending Against Cybersecurity Threats
    2. Chapter 2: Reconnaissance and Intelligence Gathering
    3. Chapter 3: Designing a Vulnerability Management Program
    4. Chapter 4: Analyzing Vulnerability Scans
    5. Chapter 5: Building an Incident Response Program
    6. Chapter 6: Analyzing Symptoms for Incident Response
    7. Chapter 7: Performing Forensic Analysis
    8. Chapter 8: Recovery and Post-Incident Response
    9. Chapter 9: Policy and Compliance
    10. Chapter 10: Defense-in-Depth Security Architectures
    11. Chapter 11: Identity and Access Management Security
    12. Chapter 12: Software Development Security
  20. Appendix B Answers to the Lab Exercises
    1. Chapter 1: Defending Against Cybersecurity Threats
    2. Chapter 2: Reconnaissance and Intelligence Gathering
    3. Chapter 4: Analyzing Vulnerability Scans
    4. Chapter 5: Building an Incident Response Program
    5. Chapter 6: Analyzing Symptoms for Incident Response
    6. Chapter 7: Performing Forensic Analysis
    7. Chapter 8: Recovery and Post-Incident Response
    8. Chapter 9: Policy and Compliance
    9. Chapter 10: Defense-in-Depth Security Architectures
    10. Chapter 11: Identity and Access Management Security
    11. Chapter 12: Software Development Security
  21. Index
  22. Advert
  23. EULA
3.14.132.214