CompTIA CySA+ Labs

CompTIA CySA+ Labs

CompTIA certifications are ideal for beginners who want to pass a vendor-neutral exam. They are required if you want to work in any government role, including for companies that subcontract on government work.

Much of the CySA+ exam relies on your hands-on experience configuring and troubleshooting penetration testing tools and software. CySA+ labs will give you that knowledge and confidence. We walk you through every aspect of the syllabus, explaining the tools you can use and how to configure them.

101 Labs – CompTIA CySA+ has been updated for the latest exam syllabus:

  • CS0-003 – CompTIA CySA+

CompTIA CySA+ Labs

We take you by the hand and guide you through the CompTIA CySA+ exam syllabus topics. There is more than $400 worth of practice exams included guaranteeing your success come exam day.

CySA+ is compliant with ISO 17024 standards and approved by the US DoD to meet directive 8140/8570.01-M requirements.

The CySA+ exam features both hands-on, performance-based questions and multiple-choice questions. You must know both theory and practical application. For the role, you must not only proactively capture, monitor, and respond to network traffic findings but also understand software and application security, automation, threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.

The CySA+ engineer is expected to understand the most up-to-date core security analyst skills used by threat intelligence analysts, application security analysts, compliance analysts, incident responders/handlers, and threat hunters, bringing new techniques for combating threats inside and outside of the Security Operations Center (SOC).

Cybersecurity Analysts can work from home both full-time, part-time, or as a freelancer. Study this course in conjunction with Linux, Ethical Hacking, Wireshark, and Security+ to really boost your knowledge and skill set.

This course shows you how to carry out security scans on the network to find vulnerabilities and analyze results. You learn how to use common hacking and defense tools as well as Kali Linux. It’s all hands-on, so if you want to learn the theory, please check out our sister website howtonetwork.com for the CySA+ theory course.

Follow along every step of the way as our expert instructor shares tips and secrets you can use not only to pass the exam but to succeed in the real world of internetworking.

Take this course if you:

  • Want to lay a foundation for a career in security
  • Are new to the world of IT security and want to learn all the basics
  • Don’t feel ready for advanced exams such as Certified Ethical Hacker
  • Want an understanding of network security, hacking tools, and technology
  • Want to gain confidence in your hands-on IT skills
  • Want to gain an edge in your CySA+ exam
Module 1Threat and Vulnerability Management
Unit 1Performing Vulnerability Research
Unit 2Installing OpenVAS
Unit 3Scanning Applications Using OpenVAS
Unit 4Installing Nessus
Unit 5Vulnerability Assessment Using Nessus
Unit 6Vulnerability Scanning Using Nikto
Unit 7Analyzing Windows System Vulnerabilities
Unit 8Snort Installation
Unit 9Configuring Snort
Unit 10Writing Snort Rules
Unit 11OWASP ZAP Basics
Unit 12Using ZAP to Scan Authenticated Pages
Unit 13WInPEAS for Windows System Vulnerabilities
Unit 14LinPEAS for Linux System Vulnerabilities
Unit 15Vulnerability Management Using Qualys
Unit 16Splunk Installation
Unit 17Searching Data and Creating Visualizations in Splunk
Unit 18Email Header Analysis
Unit 19Static Email Analysis
Unit 20Hybrid Analysis of Suspicious Files
Unit 21Anti-DDOS Guardian
Unit 22Android App Scanning Using Yaazhini
Unit 23APK Analysis Asing AndroBugs
Unit 24Static Analysis Using MobSF
Unit 25Web Vulnerability Analysis Using Burp Suite
Unit 26Wazuh Agent Deployment
Unit 27Wazuh Agent
Unit 28Wpscan for Vulnerability Assessment
Module 2Incident Response
Unit 1Common Linux Forensics Artifacts
Unit 2Common Linux Forensics Artifacts - Part #2
Unit 3STIX Threat Intelligence
Unit 4Capturing Memory from a Process
Unit 5Automatically Analyzing Malware Capabilities Using CAPA
Unit 6Memory Analysis Through Autopsy
Unit 7PCAP Analysis Basics Using Wireshark
Unit 8Detecting Malicious Activity in a PCAP file Using Wireshark
Unit 9VirusTotal for SOC Analysis #1
Unit 10VirusTotal for SOC Analysis #2
Unit 11Document Analysis Using REMnux
Unit 12Extracting and Analysing VBA Code From Documents
Unit 13Recovering Deleted Files Using Autopsy
Unit 14Audio Analysis and Manipulation with Audacity.
Module 3Software and Systems Security
Unit 1Installing Ghidra (Reverse Engineering Tool)
Unit 2Analyzing Binary Using Ghidra
Unit 3Reversing Binary Using Ghidra
Unit 4Exploiting Binary Using GDB
Unit 5Scanning and Reconnaissance
Unit 6Vulnerability Assessment
Unit 7Exploit Verification
Unit 8JADX Installation and Usage for Android APK Analysis
Unit 9Deep Dive into Android APK Analysis Using JADX
Unit 10Cracking Passwords with Volatility and John
Unit 11Usage of Burp Suite
Unit 12Recovering Passwords From Firefox
Module 4OSINT (Open-Source Intelligence)
Unit 1OSINT
Unit 2Image OSINT
Unit 3Website Enumeration #1
Unit 4Website Enumeration #2
Unit 5Breached Credentials
Unit 6Subdomain Enumeration
Unit 7Website Technology Analysis
Unit 8Maltego for Open-source Intelligence
Unit 9Recon-ng
Module 5Digital Forensics
Unit 1Acquiring disk image using FTK imager
Unit 2Analysing Image File Using Autopsy
Unit 3Analysing Image File Using OSForensics
Unit 4Acquiring Memory Image From Windows
Unit 5Acquiring Memory Image from Linux
Unit 6Acquiring Registry Hives
Unit 7Registry Forensics #1
Unit 8Registry Forensics #2
Unit 9Browser Forensics using Browsing History View
Unit 10Browser Forensics Using Hindsight Framework
Unit 11Analysing Windows Notifications
Unit 12Analysing Prefetch Files
Unit 13HxD and HexEd.it Usage and Installation
Unit 14Practical Memory Forensics Using Volatility.
Unit 15Practical Memory Forensics Using Volatility.#2
Unit 16PNGCheck and PNG File Chunk Inspector Usage and Installation
Unit 17MUICache analysis
Unit 18MFT Acquisiton Using KAPE
Unit 19MFT Analysis
Unit 20LNK Files Analysis Using LECmd
Unit 21Viewing Recent System Activities Using LastActivityView
Unit 22Acquiring Android Image Files with Belkasoft X Evidence Center
Unit 23Analysing Image Files with Belkasoft X Evidence Center
Unit 24Correcting File Format Using Hex Editor
Module 6Malware Analysis
Unit 1Basic Usage of Process Explorer
Unit 2Viewing API Calls by API Logger
Unit 3Tracing Windows API Using Tiny Tracer
Unit 4Viewing API Calls by API Monitor
Unit 5Analysisng Registry Changes Using RegShot
Unit 6Basic Usage of ProcMon
Unit 7Detecting Process Masquerading with Process Explorer
Unit 8Detecting Process Hollowing with Process Explorer
Unit 9Detecting Malware Persistence Using RegRipper
Unit 10"Parsing Registry Hives using VSC Toolset and RegRipper. "
Unit 11Using MobSF.live for APK analysis
Module 7Red Team Adversary Emulation
Unit 1Installing CALDERA
Unit 2Deploying an Agent on localhost.
Module 8Exams
Unit 1Exam 1
Unit 2Exam 2
Unit 3Exam 3
Unit 4Exam 4
Module 9Bonus Labs
Unit 1Log Level Identification and Change
Unit 2Time Synchronisation and Change
Unit 3Tracking System Processes
Unit 4Collecting Hardware Information