CompTIA CySA+ Labs
CompTIA certifications are ideal for beginners who want to pass a vendor-neutral exam. They are required if you want to work in any government role, including for companies that subcontract on government work.
Much of the CySA+ exam relies on your hands-on experience configuring and troubleshooting penetration testing tools and software. CySA+ labs will give you that knowledge and confidence. We walk you through every aspect of the syllabus, explaining the tools you can use and how to configure them.
101 Labs – CompTIA CySA+ has been updated for the latest exam syllabus:
- CS0-003 – CompTIA CySA+
CompTIA CySA+ Labs
We take you by the hand and guide you through the CompTIA CySA+ exam syllabus topics. There is more than $400 worth of practice exams included guaranteeing your success come exam day.
CySA+ is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements.
The CySA+ exam features both hands-on, performance-based questions and multiple-choice questions. You must know both theory and practical application. For the role, you must not only proactively capture, monitor, and respond to network traffic findings but also understand software and application security, automation, threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.
The CySA+ engineer is expected to understand the most up-to-date core security analyst skills used by threat intelligence analysts, application security analysts, compliance analysts, incident responders/handlers, and threat hunters, bringing new techniques for combating threats inside and outside of the Security Operations Center (SOC).
Cybersecurity Analysts can work from home both full-time, part-time, or as a freelancer. Study this course in conjunction with Linux, Ethical Hacking, Wireshark, and Security+ to really boost your knowledge and skill set.
This course shows you how to carry out security scans on the network to find vulnerabilities and analyze results. You learn how to use common hacking and defense tools as well as Kali Linux. It’s all hands-on, so if you want to learn the theory, please check out our sister website howtonetwork.com for the CySA+ theory course.
Follow along every step of the way as our expert instructor shares tips and secrets you can use not only to pass the exam but to succeed in the real world of internetworking.
Take this course if you:
- Want to lay a foundation for a career in security
- Are new to the world of IT security and want to learn all the basics
- Don’t feel ready for advanced exams such as Certified Ethical Hacker
- Want an understanding of network security, hacking tools, and technology
- Want to gain confidence in your hands-on IT skills
- Want to gain an edge in your CySA+ exam
Module 1 | Threat and Vulnerability Management |
---|---|
Unit 1 | Performing Vulnerability Research |
Unit 2 | Installing OpenVAS |
Unit 3 | Scanning Applications Using OpenVAS |
Unit 4 | Installing Nessus |
Unit 5 | Vulnerability Assessment Using Nessus |
Unit 6 | Vulnerability Scanning Using Nikto |
Unit 7 | Analyzing Windows System Vulnerabilities |
Unit 8 | Snort Installation |
Unit 9 | Configuring Snort |
Unit 10 | Writing Snort Rules |
Unit 11 | OWASP ZAP Basics |
Unit 12 | Using ZAP to Scan Authenticated Pages |
Unit 13 | WInPEAS for Windows System Vulnerabilities |
Unit 14 | LinPEAS for Linux System Vulnerabilities |
Unit 15 | Vulnerability Management Using Qualys |
Unit 16 | Splunk Installation |
Unit 17 | Searching Data and Creating Visualizations in Splunk |
Unit 18 | Email Header Analysis |
Unit 19 | Static Email Analysis |
Unit 20 | Hybrid Analysis of Suspicious Files |
Unit 21 | Anti-DDOS Guardian |
Unit 22 | Android App Scanning Using Yaazhini |
Unit 23 | APK Analysis Asing AndroBugs |
Unit 24 | Static Analysis Using MobSF |
Unit 25 | Web Vulnerability Analysis Using Burp Suite |
Unit 26 | Wazuh Agent Deployment |
Unit 27 | Wazuh Agent |
Unit 28 | Wpscan for Vulnerability Assessment |
Module 2 | Incident Response |
Unit 1 | Common Linux Forensics Artifacts |
Unit 2 | Common Linux Forensics Artifacts - Part #2 |
Unit 3 | STIX Threat Intelligence |
Unit 4 | Capturing Memory from a Process |
Unit 5 | Automatically Analyzing Malware Capabilities Using CAPA |
Unit 6 | Memory Analysis Through Autopsy |
Unit 7 | PCAP Analysis Basics Using Wireshark |
Unit 8 | Detecting Malicious Activity in a PCAP file Using Wireshark |
Unit 9 | VirusTotal for SOC Analysis #1 |
Unit 10 | VirusTotal for SOC Analysis #2 |
Unit 11 | Document Analysis Using REMnux |
Unit 12 | Extracting and Analysing VBA Code From Documents |
Unit 13 | Recovering Deleted Files Using Autopsy |
Unit 14 | Audio Analysis and Manipulation with Audacity. |
Module 3 | Software and Systems Security |
Unit 1 | Installing Ghidra (Reverse Engineering Tool) |
Unit 2 | Analyzing Binary Using Ghidra |
Unit 3 | Reversing Binary Using Ghidra |
Unit 4 | Exploiting Binary Using GDB |
Unit 5 | Scanning and Reconnaissance |
Unit 6 | Vulnerability Assessment |
Unit 7 | Exploit Verification |
Unit 8 | JADX Installation and Usage for Android APK Analysis |
Unit 9 | Deep Dive into Android APK Analysis Using JADX |
Unit 10 | Cracking Passwords with Volatility and John |
Unit 11 | Usage of Burp Suite |
Unit 12 | Recovering Passwords From Firefox |
Module 4 | OSINT (Open-Source Intelligence) |
Unit 1 | OSINT |
Unit 2 | Image OSINT |
Unit 3 | Website Enumeration #1 |
Unit 4 | Website Enumeration #2 |
Unit 5 | Breached Credentials |
Unit 6 | Subdomain Enumeration |
Unit 7 | Website Technology Analysis |
Unit 8 | Maltego for Open-source Intelligence |
Unit 9 | Recon-ng |
Module 5 | Digital Forensics |
Unit 1 | Acquiring disk image using FTK imager |
Unit 2 | Analysing Image File Using Autopsy |
Unit 3 | Analysing Image File Using OSForensics |
Unit 4 | Acquiring Memory Image From Windows |
Unit 5 | Acquiring Memory Image from Linux |
Unit 6 | Acquiring Registry Hives |
Unit 7 | Registry Forensics #1 |
Unit 8 | Registry Forensics #2 |
Unit 9 | Browser Forensics using Browsing History View |
Unit 10 | Browser Forensics Using Hindsight Framework |
Unit 11 | Analysing Windows Notifications |
Unit 12 | Analysing Prefetch Files |
Unit 13 | HxD and HexEd.it Usage and Installation |
Unit 14 | Practical Memory Forensics Using Volatility. |
Unit 15 | Practical Memory Forensics Using Volatility.#2 |
Unit 16 | PNGCheck and PNG File Chunk Inspector Usage and Installation |
Unit 17 | MUICache analysis |
Unit 18 | MFT Acquisiton Using KAPE |
Unit 19 | MFT Analysis |
Unit 20 | LNK Files Analysis Using LECmd |
Unit 21 | Viewing Recent System Activities Using LastActivityView |
Unit 22 | Acquiring Android Image Files with Belkasoft X Evidence Center |
Unit 23 | Analysing Image Files with Belkasoft X Evidence Center |
Unit 24 | Correcting File Format Using Hex Editor |
Module 6 | Malware Analysis |
Unit 1 | Basic Usage of Process Explorer |
Unit 2 | Viewing API Calls by API Logger |
Unit 3 | Tracing Windows API Using Tiny Tracer |
Unit 4 | Viewing API Calls by API Monitor |
Unit 5 | Analysisng Registry Changes Using RegShot |
Unit 6 | Basic Usage of ProcMon |
Unit 7 | Detecting Process Masquerading with Process Explorer |
Unit 8 | Detecting Process Hollowing with Process Explorer |
Unit 9 | Detecting Malware Persistence Using RegRipper |
Unit 10 | "Parsing Registry Hives using VSC Toolset and RegRipper. " |
Unit 11 | Using MobSF.live for APK analysis |
Module 7 | Red Team Adversary Emulation |
Unit 1 | Installing CALDERA |
Unit 2 | Deploying an Agent on localhost. |
Module 8 | Exams |
Unit 1 | Exam 1 |
Unit 2 | Exam 2 |
Unit 3 | Exam 3 |
Unit 4 | Exam 4 |
Module 9 | Bonus Labs |
Unit 1 | Log Level Identification and Change |
Unit 2 | Time Synchronisation and Change |
Unit 3 | Tracking System Processes |
Unit 4 | Collecting Hardware Information |