CompTIA Cybersecurity Analyst (CySA+) Cert Guide

Book description

Learn, prepare, and practice for CompTIA Cybersecurity Analyst (CSA+) exam success with this CompTIA Approved Cert Guide from Pearson IT Certification, a leader in IT certification learning and a CompTIA Authorized Platinum Partner.

·         Master CompTIA Cybersecurity Analyst (CSA+) exam topics

·         Assess your knowledge with chapter-ending quizzes

·         Review key concepts with exam preparation tasks

·         Practice with realistic exam questions

CompTIA Cybersecurity Analyst (CSA+) Cert Guide is a best-of-breed exam study guide. Expert technology instructor and certification author Troy McMillan shares preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills. Material is presented in a concise manner, focusing on increasing your understanding and retention of exam topics.

The book presents you with an organized test-preparation routine through the use of proven series elements and techniques. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly. Review questions help you assess your knowledge, and a final preparation chapter guides you through tools and resources to help you craft your final study plan.

The companion website contains the powerful Pearson Test Prep practice test software, complete with hundreds of exam-realistic questions. The assessment engine offers you a wealth of customization options and reporting features, laying out a complete assessment of your knowledge to help you focus your study where it is needed most.

Well regarded for its level of detail, assessment features, and challenging review questions and exercises, this CompTIA approved study guide helps you master the concepts and techniques that will enable you to succeed on the exam the first time.

The CompTIA approved study guide helps you master all the topics on the CSA+ exam, including

·         Applying environmental reconnaissance

·         Analyzing results of network reconnaissance

·         Implementing responses and countermeasures

·         Implementing vulnerability management processes

·         Analyzing scan output and identifying common vulnerabilities

·         Identifying incident impact and assembling a forensic toolkit

·         Utilizing effective incident response processes

·         Performing incident recovery and post-incident response

·         Establishing frameworks, policies, controls, and procedures

·         Remediating identity- and access-related security issues

·         Architecting security and implementing compensating controls

·         Implementing application security best practices

·         Using cybersecurity tools and technologies

Companion Website

The companion website provides access to several digital assets as well as the Pearson Test Prep practice test software, available in both an online application and a Windows desktop offline application, with two full practice exams

Includes Exclusive Offer for 70% Off Premium Edition eBook and Practice Test

Pearson Test Prep online system requirements:

Browsers: Chrome version 40 and above; Firefox version 35 and above; Safari version 7; Internet Explorer 10, 11; Microsoft Edge; Opera. Devices: Desktop and laptop computers, tablets running on Android and iOS, smartphones with a minimum screen size of 4.7". Internet access required.

Pearson Test Prep offline system requirements:

Windows 10, Windows 8.1, Windows 7, or Vista (SP2); Microsoft .NET Framework 4.5 Client; Pentium-class 1 GHz processor (or equivalent); 512 MB RAM; 650 MB disk space plus 50 MB for each downloaded practice exam; access to the Internet to register and download exam databases

Table of contents

  1. Cover Page
  2. Title Page
  3. Copyright Page
  4. Contents at a Glance
  5. Table of Contents
  6. About the Author
  7. Dedication
  8. Acknowledgments
  9. About the Technical Reviewers
  10. We Want to Hear from You!
  11. Reader Services
  12. Becoming a CompTIA Certified IT Professional is Easy
    1. Why Get CompTIA Certified?
    2. Learn more: Certification.CompTIA.org/networkplus
  13. Introduction
    1. Goals and Methods
    2. Who Should Read This Book?
    3. Strategies for Exam Preparation
    4. Book Features and Exam Preparation Methods
    5. Companion Website
    6. Accessing the Pearson Test Prep Software and Questions
    7. Accessing the Pearson Test Prep Software Online
    8. Accessing the Pearson Test Prep Software Offline
    9. Assessing Exam Readiness
    10. Premium Edition
  14. Chapter 1. Applying Environmental Reconnaissance Techniques
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Procedures/Common Tasks
      2. Variables
      3. Tools
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  15. Chapter 2. Analyzing the Results of Network Reconnaissance
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Point-in-Time Data Analysis
      2. Data Correlation and Analytics
      3. Data Output
      4. Tools
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  16. Chapter 3. Recommending and Implementing the Appropriate Response and Countermeasure
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Network Segmentation
      2. Honeypot
      3. Endpoint Security
      4. Group Policies
      5. ACLs
      6. Hardening
      7. Network Access Control
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  17. Chapter 4. Practices Used to Secure a Corporate Environment
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Penetration Testing
      2. Reverse Engineering
      3. Training and Exercises
      4. Risk Evaluation
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  18. Chapter 5. Implementing an Information Security Vulnerability Management Process
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Identification of Requirements
      2. Establish Scanning Frequency
      3. Configure Tools to Perform Scans According to Specification
      4. Execute Scanning
      5. Generate Reports
      6. Remediation
      7. Ongoing Scanning and Continuous Monitoring
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  19. Chapter 6. Analyzing Scan Output and Identifying Common Vulnerabilities
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Analyzing Output Resulting from a Vulnerability Scan
      2. Common Vulnerabilities Found in Targets Within an Organization
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  20. Chapter 7. Identifying Incident Impact and Assembling a Forensic Toolkit
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Threat Classification
      2. Factors Contributing to Incident Severity and Prioritization
      3. Forensics Kit
      4. Forensic Investigation Suite
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  21. Chapter 8. The Incident Response Process
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Stakeholders
      2. Purpose of Communication Processes
      3. Role-Based Responsibilities
      4. Using Common Symptoms to Select the Best Course of Action to Support Incident Response
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  22. Chapter 9. Incident Recovery and Post-Incident Response
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Containment Techniques
      2. Eradication Techniques
      3. Validation
      4. Corrective Actions
      5. Incident Summary Report
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  23. Chapter 10. Frameworks, Policies, Controls, and Procedures
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Regulatory Compliance
      2. Frameworks
      3. Policies
      4. Controls
      5. Procedures
      6. Verifications and Quality Control
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  24. Chapter 11. Remediating Security Issues Related to Identity and Access Management
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Security Issues Associated with Context-Based Authentication
      2. Security Issues Associated with Identities
      3. Security Issues Associated with Identity Repositories
      4. Security Issues Associated with Federation and Single Sign-on
      5. Exploits
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  25. Chapter 12. Security Architecture and Implementing Compensating Controls
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Security Data Analytics
      2. Manual Review
      3. Defense in Depth
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  26. Chapter 13. Application Security Best Practices
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Best Practices During Software Development
      2. Secure Coding Best Practices
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  27. Chapter 14. Using Cybersecurity Tools and Technologies
    1. “Do I Know This Already?” Quiz
    2. Foundation Topics
      1. Preventative Tools
      2. Collective Tools
      3. Analytical Tools
      4. Exploit Tools
      5. Forensics Tools
    3. Exam Preparation Tasks
      1. Review All Key Topics
      2. Define Key Terms
      3. Review Questions
  28. Chapter 15. Final Preparation
    1. Tools for Final Preparation
      1. Pearson Test Prep Practice Test Software and Questions on the Website
      2. Customizing Your Exams
      3. Updating Your Exams
      4. Chapter-Ending Review Tools
    2. Suggested Plan for Final Review/Study
    3. Summary
  29. Appendix A. Answers to the “Do I Know This Already?” Quizzes and Review Questions
    1. Chapter 1
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    2. Chapter 2
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    3. Chapter 3
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    4. Chapter 4
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    5. Chapter 5
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    6. Chapter 6
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    7. Chapter 7
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    8. Chapter 8
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    9. Chapter 9
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    10. Chapter 10
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    11. Chapter 11
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    12. Chapter 12
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    13. Chapter 13
      1. “Do I Know This Already?” Quiz
      2. Review Questions
    14. Chapter 14
      1. “Do I Know This Already?” Quiz
      2. Review Questions
  30. Glossary
  31. Index
  32. Where are the companion content files? - Register Page
  33. Code Snippets

Product information

  • Title: CompTIA Cybersecurity Analyst (CySA+) Cert Guide
  • Author(s): Troy McMillan
  • Release date: June 2017
  • Publisher(s): Pearson
  • ISBN: 9780134683355