COMPTIA CYSA+ CYBERSECURITY ANALYST CERTIFICATION

Course Overview

The CompTIA Advanced Security Practitioner (CASP+) certification is an international, vendor-neutral exam that proves competency in enterprise security; risk management; research and analysis; and integration of computing, communications, and business disciplines. The exam covers the technical knowledge and skills required to conceptualize, design, and engineer secure solutions across complex enterprise environments. It involves applying critical thinking and judgment across a broad spectrum of security disciplines to propose and implement solutions that map to enterprise drivers. The CompTIA Advanced Security Practitioner (CASP+) certification was accredited by the International Organization for Standardization (ISO) and the American National Standards Institute (ANSI).

Information security is a crucial field in the world of business. You have experience in this field, and now you’re ready to take that experience to the next level. In this course, you will expand on your knowledge of information security to apply more advanced principles that will keep your organization safe from the many ways it can be threatened. You’ll apply critical thinking and judgment across a broad spectrum of security disciplines to propose and implement sustainable security solutions that map to organizational strategies; translate business needs into security requirements; support IT governance and risk management; architect security for hosts, networks, and software; respond to security incidents; and more.

Today’s IT climate demands individuals with demonstrable skills, and the information and activities in this course can help you develop the skill set you need to confidently perform your duties as an advanced security practitioner. CompTIA Advanced Security Practitioner (CASP+) is the ideal certification for technical professionals who wish to remain immersed in technology as opposed to strictly managing.

 

Why is it different?

CASP+ is the only hands-on, performance-based certification for practitioners – not managers – at the advanced skill level of cybersecurity. While cybersecurity managers help identify what cybersecurity policies and frameworks could be implemented, CASP+ certified professionals figure out how to implement solutions within those policies and frameworks.

In this course, you will analyze and apply advanced security concepts, principles, and implementations that contribute to enterprise-level security

Course Objectives

After completing this course, students will be able to:

  • Support IT governance in the enterprise with an emphasis on managing risk.
  • Leverage collaboration tools and technology to support enterprise security.
  • Use research and analysis to secure the enterprise.
  • Integrate advanced authentication and authorization techniques.
  • Implement cryptographic techniques.
  • Implement security controls for hosts.
  • Implement security controls for mobile devices.
  • Implement network security.
  • Implement security in the systems and software development lifecycle.
  • Integrate hosts, storage, networks, applications, virtual environments, and cloud technologies in a secure enterprise architecture.
  • Conduct security assessments.
  • Respond to and recover from security incidents.

Course Prequisites

  • Recommended Exp:10 years experience in IT administration, including at least 5 years of hands-on technical security experience.

Target Audience

This course is designed for IT professionals in the cybersecurity industry whose primary job responsibility is to secure complex enterprise environments. The target student should have real-world experience with the technical administration of these enterprise environments.

This course is also designed for students who are seeking the CompTIA® Advanced Security Practitioner (CASP) certification and who want to prepare for Exam CAS-003. Students seeking CASP certification should have at least 10 years of experience in IT management, with at least 5 years of hands-on technical security experience.

Lesson 1: Supporting IT Governance and Risk Management

 Topic A: Identify the Importance of IT Governance and Risk Management

 Topic B: Assess Risk

 Topic C: Mitigate Risk

 Topic D: Integrate Documentation into Risk Management

 

Lesson 2: Leveraging Collaboration to Support Security

 Topic A: Facilitate Collaboration across Business Units

 Topic B: Secure Communications and Collaboration Solutions

 

Lesson 3: Using Research and Analysis to Secure the Enterprise

 Topic A: Determine Industry Trends and Their Effects on the Enterprise

 Topic B: Analyze Scenarios to Secure the Enterprise

 

Lesson 4: Integrating Advanced Authentication and Authorization Techniques

 Topic A: Implement Authentication and Authorization Technologies

 Topic B: Implement Advanced Identity and Access Management

 

Lesson 5: Implementing Cryptographic Techniques

 Topic A: Select Cryptographic Techniques

 Topic B: Implement Cryptography

 

Lesson 6: Implementing Security Controls for Hosts

 Topic A: Select Host Hardware and Software

 Topic B: Harden Hosts

 Topic C: Virtualize Servers and Desktops

 Topic D: Protect Boot Loaders

 

Lesson 7: Implementing Security Controls for Mobile Devices

 Topic A: Implement Mobile Device Management

 Topic B: Address Security and Privacy Concerns for Mobile Devices

 

Lesson 8: Implementing Network Security

 Topic A: Plan Deployment of Network Security Components and Devices

 Topic B: Plan Deployment of Network-Enabled Devices

 Topic C: Implement Advanced Network Design

 Topic D: Implement Network Security Controls

 

Lesson 9: Implementing Security in the Systems and Software Development Lifecycle

 Topic A: Implement Security throughout the Technology Lifecycle

 Topic B: Identify General Application Vulnerabilities

 Topic C: Identify Web Application Vulnerabilities

 Topic D: Implement Application Security Controls

 

Lesson 10: Integrating Assets in a Secure Enterprise Architecture

 Topic A: Integrate Standards and Best Practices in Enterprise Security

 Topic B: Select Technical Deployment Models

 Topic C: Integrate Cloud-Augmented Security Services

 Topic D: Secure the Design of the Enterprise Infrastructure

 Topic E: Integrate Data Security in the Enterprise Architecture

 Topic F: Integrate Enterprise Applications in a Secure Architecture

 

Lesson 11: Conducting Security Assessments

 Topic A: Select Security Assessment Methods

 Topic B: Perform Security Assessments with Appropriate Tools

 

Lesson 12: Responding to and Recovering from Incidents

 Topic A: Prepare for Incident Response and Forensic Investigations

 Topic B: Conduct Incident Response and Forensic Analysis

What Our Students Have to Say

"As a client of Makintouch, I would recommend the company as a leading PC-based training school. When we needed half day courses to fit the schedules of our employees they were able to customize them to meet our company’s needs" – Java Struts
Taiwo Alaka
MTN
I would recommend this course as it is up to date with the current release which is quite rare as things move on so fast. The classroom set up worked well and the labs were good and relevant to the course.’ – Oracle
Testimonies
Kayode Akinpelu
Stanbic IBTC

Unlock Exceptional Learning at Unbeatable Price

10% Discount

"*" indicates required fields