IMTS Training Institute (New)

thumbnail
Cloud Computing

CompTIA Security Analytics Expert (Security+ / CySA+ / CASP+) Bundle

Instructor

TBD TBD

Reviews 0 (0 Reviews)

Course Overview

High-level description: The CompTIA Security Analytics Expert (Security+ / CySA+ / CASP+) Bundle provides comprehensive training for individuals seeking to excel in security analytics. This blended bundle includes custom self-paced online instructor-led training (ILT) courses for CompTIA Security+, CySA+, and CASP+, combined with engaging video lessons, text lessons, section quizzes, performance-based lab simulations, and comprehensive exam practice. The bundle also includes an exam voucher and an exam pass guarantee: if you don’t pass the exams on the first try, we will provide another 12 months of access to our custom online self-paced ILT along with additional exam vouchers.

Recommended Study Sequence: We recommend you start with ITI’s Custom Online Self-Paced ILT for Security+, CySA+, and CASP+, followed by the integrated CompTIA CertMaster Learn and Labs.

CTI Custom Online Self-Paced ILT Description:

CompTIA Security+ SY0-701: Develop critical security skills with our CompTIA Security+ course, designed to provide the knowledge needed to secure and protect networks and systems.

Course Highlights:

  1. Duration: 35 hours
  2. Content: 130 On-demand Videos
  3. Exam Prep: 500 Prep Questions
  4. Certificate of Completion for CompTIA Security+ SY0-701

Topics Areas Included:

  1. Fundamental Security Concepts
  2. Threat Types Comparison
  3. Cryptographic Solutions
  4. Identity and Access Management
  5. Securing Enterprise and Cloud Network Architectures
  6. Resiliency and Site Security
  7. Vulnerability Management
  8. Network Security Capabilities
  9. Endpoint Security Capabilities
  10. Application Security Capabilities
  11. Incident Response and Monitoring
  12. Indicators of Malicious Activity
  13. Security Governance Concepts
  14. Risk Management Processes
  15. Data Protection and Compliance Concepts

Modules:

  1. Module 1: General Security Concepts
  2. Module 2: Threats, Vulnerabilities, and Mitigations
  3. Module 3: Security Architecture
  4. Module 4: Security Operations
  5. Module 5: Security Program Management and Oversight

Labs Included (17 hours):

  1. Security Concept Fundamentals
  2. Cryptographic Solutions
  3. Threat Vectors and Attack Surfaces
  4. Identifying Security Vulnerabilities
  5. Analyze Malicious Activity
  6. Mitigation Techniques
  7. Security Architecture Models
  8. Securing Enterprise Infrastructures
  9. Data Protection Strategies
  10. Resilience in Security Architecture
  11. Securing Computing Resources
  12. Asset Management Techniques
  13. Vulnerability Management
  14. Monitoring Computing Resources
  15. Enhancing Enterprise Security
  16. Implement Identity & Access Management
  17. Implementation of Automation & Orchestration for Security Operations
  18. Investigative Data Sources

CompTIA CySA+ CS0-003: Gain expertise in cybersecurity analytics with our CompTIA CySA+ course, covering essential concepts and practices.

Course Highlights:

  1. Duration: 6+ hours
  2. Content: 80+ On-demand Videos
  3. Exam Prep: 100Prep Questions
  4. Certificate of Completion for CompTIA CySA+ CS0-003

Topics Areas Included:

  1. Threat and Vulnerability Management
  2. Software and Systems Security
  3. Security Operations and Monitoring
  4. Incident Response
  5. Compliance and Assessment

Modules:

  1. Module 1 – CompTIA CySA+ CS0-003 Basics
  2. Module 2 – CompTIA CySA+ CS0-003 Domain 1 – Security Operations
  3. Module 3 – CompTIA CySA+ CS0-003 Domain 2 – Vulnerability Management
  4. Module 4 – CompTIA CySA+ CS0-003 Domain 3 – Incident Response and Management
  5. Module 5 – CompTIA CySA+ CS0-003 Domain 4 – Reporting and Communication
  6. Module 6 – CompTIA CySA+ CS0-003 – Course Closeout

Labs Included (12 hours):

  1. System & Network Security Implementation Concepts
  2. Threat Intelligence & Threat Gathering Concepts
  3. Techniques to Determine Malicious Activity
  4. Vulnerability Scanning Tools & Techniques
  5. Identifying & Analyzing Malicious Activity
  6. Tools for Identifying Malicious Activity
  7. Attack Methodology Frameworks
  8. Vulnerability Data Analysis and Prioritization
  9. Incident Response Management Techniques
  10. Incident Response Communication & Reporting
  11. Vulnerability Reporting Concepts
  12. Vulnerability Patching & Attack Surface Management

CompTIA CASP+: Gain expertise in advanced security practices with our CompTIA CASP+ course, covering essential concepts and practices for enterprise security.

Course Highlights:

  1. Duration: 28+ hours
  2. Content: 85+ On-demand Videos
  3. Exam Prep: 250 Prep Questions
  4. Certificate of Completion for CompTIA CASP+

Topics Areas Included:

  1. Risk Management: Understanding and applying risk management frameworks and methodologies.
  2. Enterprise Security Architecture: Designing and implementing secure network architectures.
  3. Security Operations: Conducting security assessments and implementing advanced security measures.
  4. Technical Integration: Integrating security controls and technologies in enterprise environments.
  5. Incident Response: Developing and implementing effective incident response strategies.
  6. Cryptography: Applying cryptographic techniques to secure communications and data.
  7. Threat Intelligence: Gathering and analyzing threat intelligence to protect against advanced threats.

Modules:

  1. Module 1: Enterprise Security Architecture
  2. Module 2: Enterprise Security Operations
  3. Module 3: Technical Integration of Enterprise Security
  4. Module 4: Research, Development, and Collaboration
  5. Module 5: Risk Management
  6. Module 6: Security Operations and Monitoring
  7. Module 7: Incident Response
  8. Module 8: Security Controls for Hosts
  9. Module 9: Network Security
  10. Module 10: Cloud and Virtualization Security
  11. Module 11: Identity and Access Management
  12. Module 12: Application Security

Labs included (30 hours):

  1. With Remote Connectivity
  2. Perform digital forensics
  3. Security and Risk Management Support Materials
  4. Configuring SCCM Configuration Items and Baselines
  5. Integrate Network and Security Components
  6. Install and Configure Network Load Balancing
  7. Perform Firewall Rule-based Management
  8. Implement SSL VPN using ASA Device Manager
  9. Configure Verify and Troubleshoot Port Security
  10. Scanning and Remediating Vulnerabilities with OpenVAS
  11. Configure and Verify IPv4 and IPv6 Access Lists for Traffic Filtering
  12. Analyze network traffic with Wireshark
  13. Configuring Endpoint Security
  14. Configuring Advanced Authentication and Authorization
  15. Encryption and Hashing
  16. Performing security assessment using various tools
  17. Using various tools for security assessments
  18. Perform Security Assessment Using MBSA
  19. Compliance Patching
  20. Mapping Networks
  21. Install and Configure ManageEngine OpManager
  22. Implementing DNSSEC
  23. Implementing AD Federation Services
  24. Performing Offline Attacks
  25. Configure Verify and Troubleshoot GRE Tunnel Connectivity
  26. Implement OpenPGP
  27. PKI Concepts
  28. Perform Banner Grabbing
  29. Using Password Cracking Tools
  30. Upgrading and Securing SSH Connection
  31. Configure Two Factor Authentication
  32. Using Encryption and Steganography

CompTIA CertMaster Learn and Labs Descriptions:

CompTIA Security+ (SY0-701) CertMaster Learn and Labs: CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with their studies, while robust analytics bring awareness of strengths and weaknesses.

CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities use real equipment and software, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks.

In the integrated experience, CertMaster Labs are integrated as Study Tasks within the CertMaster Learn Learning Plan, accessible through a single login and seamless workflow.

CertMaster Learn Features:

  1. Lessons cover all exam objectives with integrated videos
  2. Hundreds of practice questions test your knowledge
  3. Performance-based questions apply what you’ve learned in a scenario
  4. Assisted Labs guide you step-by-step through tasks
  5. Applied Labs present goal-oriented scenarios and require critical thinking and analysis
  6. Flashcards ensure you know the terminology and acronyms required for the exam
  7. The Learning Plan keeps you on track with your studies

Topics Covered:

  1. Comparing Security Roles and Security Controls
  2. Explaining Threat Actors and Threat Intelligence
  3. Performing Security Assessments
  4. Identifying Social Engineering and Malware
  5. Summarizing Basic Cryptographic Concepts
  6. Implementing Public Key Infrastructure
  7. Implementing Authentication Controls
  8. Implementing Identity and Account Management Controls
  9. Implementing Secure Network Designs
  10. Implementing Network Security Appliances
  11. Implementing Secure Network Protocols
  12. Implementing Host Security Solutions
  13. Implementing Secure Mobile Solutions
  14. Summarizing Secure Application Concepts
  15. Implementing Secure Cloud Solutions
  16. Explaining Data Privacy and Protection Concepts
  17. Performing Incident Response
  18. Explaining Digital Forensics
  19. Summarizing Risk Management Concepts
  20. Implementing Cybersecurity Resilience
  21. Explaining Physical Security

Labs Available:

  1. Assisted Lab: Exploring the Lab Environment
  2. Assisted Lab: Scanning and Identifying Network Nodes
  3. Assisted Lab: Intercepting and Interpreting Network Traffic with Packet Sniffing Tools
  4. Assisted Lab: Analyzing the Results of a Credentialed Vulnerability Scan
  5. Assisted Lab: Installing, Using, and Blocking a Malware-based Backdoor
  6. APPLIED LAB: Performing Network Reconnaissance and Vulnerability Scanning
  7. Assisted Lab: Managing the Lifecycle of a Certificate
  8. Assisted Lab: Managing Certificates with OpenSSL
  9. Assisted Lab: Auditing Passwords with a Password Cracking Utility
  10. Assisted Lab: Managing Centralized Authentication
  11. Assisted Lab: Managing Access Controls in Windows Server
  12. Assisted Lab: Configuring a System for Auditing Policies
  13. Assisted Lab: Managing Access Controls in Linux
  14. APPLIED LAB: Configuring Identity and Access Management Controls
  15. Assisted Lab: Implementing a Secure Network Design
  16. Assisted Lab: Configuring a Firewall
  17. Assisted Lab: Configuring an Intrusion Detection System
  18. Assisted Lab: Implementing Secure Network Addressing Services
  19. Assisted Lab: Implementing a Virtual Private Network
  20. Assisted Lab: Implementing a Secure SSH Server
  21. Assisted Lab: Implementing Endpoint Protection
  22. APPLIED LAB: Securing the Network Infrastructure
  23. Assisted Lab: Identifying Application Attack Indicators
  24. Assisted Lab: Identifying a Browser Attack
  25. Assisted Lab: Implementing PowerShell Security
  26. Assisted Lab: Identifying Malicious Code
  27. APPLIED LAB: Identifying Application Attacks
  28. Assisted Lab: Managing Data Sources for Incident Response
  29. Assisted Lab: Configuring Mitigation Controls
  30. Assisted Lab: Acquiring Digital Forensics Evidence
  31. Assisted Lab: Backing Up and Restoring Data in Windows and Linux
  32. APPLIED LAB: Managing Incident Response, Mitigation, and Recovery

CompTIA CySA+ (CS0-003) CertMaster Learn and Labs: CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with their studies, while robust analytics bring awareness of strengths and weaknesses.

CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities use real equipment and software, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks.

In the integrated experience, CertMaster Labs are integrated as Study Tasks within the CertMaster Learn Learning Plan, accessible through a single login and seamless workflow.

CertMaster Learn Features:

  1. Lessons cover all exam objectives with integrated videos
  2. Hundreds of practice questions test your knowledge
  3. Performance-based questions apply what you’ve learned in a scenario
  4. Assisted Labs guide you step-by-step through tasks
  5. Applied Labs present goal-oriented scenarios and require critical thinking and analysis
  6. Flashcards ensure you know the terminology and acronyms required for the exam
  7. The Learning Plan keeps you on track with your studies

Topics Covered:

  1. Lesson 1: Understanding Vulnerability Response, Handling, and Management
  2. Lesson 2: Exploring Threat Intelligence and Threat Hunting Concepts
  3. Lesson 3: Explaining Important System and Network Architecture Concepts
  4. Lesson 4: Understanding Process Improvement in Security Operations
  5. Lesson 5: Implementing Vulnerability Scanning Methods
  6. Lesson 6: Performing Vulnerability Analysis
  7. Lesson 7: Communicating Vulnerability Information
  8. Lesson 8: Explaining Incident Response Activities
  9. Lesson 9: Demonstrating Incident Response Communication
  10. Lesson 10: Applying Tools to Identify Malicious Activity
  11. Lesson 11: Analyzing Potentially Malicious Activity
  12. Lesson 12: Understanding Application Vulnerability Assessment
  13. Lesson 13: Exploring Scripting Tools and Analysis Concepts
  14. Lesson 14: Understanding Application Security and Attack Mitigation Best Practices

Labs Available:

  1. Assisted Lab: Exploring the Lab Environment
  2. Assisted Lab: Configuring Controls
  3. Assisted Lab: Reviewing IoC and Threat Intelligence Sources
  4. Assisted Lab: Performing Threat Hunting
  5. Assisted Lab: Configuring Centralized Logging
  6. APPLIED LAB: Performing System Hardening
  7. Assisted Lab: Assess Time Synch Errors
  8. Assisted Lab: Configuring Automation
  9. Assisted Lab: Performing Asset Discovery
  10. Assisted Lab: Performing Vulnerability Scanning
  11. Assisted Lab: Performing Passive Scanning
  12. Assisted Lab: Establishing Context Awareness
  13. Assisted Lab: Analyzing Vulnerability Reports
  14. Assisted Lab: Detecting Legacy Systems
  15. APPLIED LAB: Performing Post-Incident Forensic Analysis
  16. APPLIED LAB: Performing IoC Detection and Analysis
  17. ADAPTIVE LAB: Performing Playbook Incident Response
  18. APPLIED LAB: Collecting Forensic Evidence
  19. Assisted Lab: Performing Root Cause Analysis
  20. APPLIED LAB: Using Network Sniffers
  21. APPLIED LAB: Researching DNS and IP Reputation
  22. Assisted Lab: Using File Analysis Techniques
  23. Assisted Lab: Analyzing Potentially Malicious Files
  24. Assisted Lab: Using Nontraditional Vulnerability Scanning Tools
  25. APPLIED LAB: Performing Web Vulnerability Scanning
  26. Assisted Lab: Exploiting Weak Cryptography
  27. Assisted Lab: Performing and Detecting Directory Traversal and Command Injection
  28. Assisted Lab: Performing and Detecting Privilege Escalation
  29. Assisted Lab: Performing and Detecting XSS
  30. Assisted Lab: Performing and Detecting LFI/RFI
  31. Assisted Lab: Performing and Detecting SQLi
  32. Assisted Lab: Performing and Detecting CSRF
  33. APPLIED LAB: Detecting and Exploiting Security Misconfiguration

CompTIA CASP+ (CAS-004) CertMaster Learn and Labs: CertMaster Learn is a comprehensive eLearning experience that helps learners gain the knowledge and practical skills necessary to be successful on CompTIA certification exams, and in their IT career. A Learning Plan helps learners stay on track with their studies, while robust analytics bring awareness of strengths and weaknesses.

CertMaster Labs make it easy for learners to practice and apply their skills in real workplace scenarios in preparation for the certification exam. All lab activities use real equipment and software, offer feedback and hints, and provide a score based on learner inputs, ultimately guiding learners to the most correct and efficient path through job tasks.

In the integrated experience, CertMaster Labs are integrated as Study Tasks within the CertMaster Learn Learning Plan, accessible through a single login and seamless workflow.

CertMaster Learn Features:

  1. Lessons cover all exam objectives with integrated videos
  2. Hundreds of practice questions test your knowledge
  3. Performance-based questions apply what you’ve learned in a scenario
  4. Assisted Labs guide you step-by-step through tasks
  5. Applied Labs present goal-oriented scenarios and require critical thinking and analysis
  6. Flashcards ensure you know the terminology and acronyms required for the exam
  7. The Learning Plan keeps you on track with your studies

Topics Covered:

  1. Lesson 1: Performing Risk Management Activities
  2. Lesson 2: Summarizing Governance & Compliance Strategies
  3. Lesson 3: Implementing Business Continuity & Disaster Recovery
  4. Lesson 4: Identifying Infrastructure Services
  5. Lesson 5: Performing Software Integration
  6. Lesson 6: Explain Virtualization, Cloud and Emerging Technology
  7. Lesson 7: Exploring Secure Configurations and System Hardening
  8. Lesson 8: Understanding Security Considerations of Cloud and Specialized Platforms
  9. Lesson 9: Implementing Cryptography
  10. Lesson 10: Implementing Public Key Infrastructure (PKI)
  11. Lesson 11: Understanding Threat and Vulnerability Management
  12. Lesson 12: Developing Incident Response Capabilities

Integrated Labs:

  1. Assisted Lab: Exploring the Lab Environment
  2. Assisted Lab: Using Automation to Identify Sensitive Data
  3. Assisted Lab: Understanding DR Capabilities in the Cloud
  4. Assisted Lab: Implementing a Web Application Firewall
  5. Assisted Lab: Understanding the Role of SPF Records and DNSSEC
  6. Assisted Lab: Using Security Incident and Event Management Features
  7. Assisted Lab: Performing Static Code Analysis
  8. Assisted Lab: Exploiting Web Applications – Stored XSS, SQL Injection
  9. APPLIED LAB: Analyzing Web Application Vulnerabilities
  10. Assisted Lab: Implementing a VNet in Azure
  11. Assisted Lab: Deploying a Virtual Private Cloud in Amazon Web Services
  12. Assisted Lab: Implementing and Updating Containers on Windows Server 2019
  13. APPLIED LAB: Performing Container Update Tasks
  14. Assisted Lab: Understanding DNS over HTTPS (DoH)
  15. Assisted Lab: Deploying a Hardened Server Image in the Cloud
  16. Assisted Lab: Implementing an Application Blocklist Policy
  17. Assisted Lab: Configuring Monitoring in the Cloud
  18. Assisted Lab: Implementing Data Protection using Symmetric Encryption
  19. Assisted Lab: Exploring Cryptography and Cryptanalysis using Visual Tools
  20. Assisted Lab: Implementing HTTP Server Certificates
  21. APPLIED LAB: Troubleshooting HTTP Server Certificates
  22. Assisted Lab: Exploring MITRE ATT&CK Navigator
  23. Assisted Lab: Exploring and Interpreting Intrusion Detection System Alerts
  24. APPLIED LAB: Analyzing Intrusion Detection System Logs
  25. Assisted Lab: Exploiting the Server Message Block Protocol
  26. Assisted Lab: Analyzing SMB Vulnerabilities
  27. Assisted Lab: Analyzing Firmware using Binary Analysis and Hardware Emulation
  28. Assisted Lab: Analyzing and Attack Wireless Network Protections

Product and License Information:

  1. One license provides access to CertMaster Learn for Security+, CySA+, and CASP+ with CertMaster Labs integrated throughout the courses
  2. Access keys must be redeemed within 12 months of purchase
  3. Once redeemed, Learn for Security+, CySA+, and CASP+ with CertMaster Labs integrated will be valid for 12 months

Exam Voucher and Exam Pass Guarantee (Security+, CySA+, and CASP+): This bundle includes an exam voucher and an exam pass guarantee for Security+, CySA+, and CASP+: if you don’t pass the exams on the first try, we will provide another 12 months of access to our custom online self-paced ILT along with additional exam vouchers. To qualify for the exam pass guarantee, you must show proof of completing all training materials, including course content, labs, and practice prep questions, before taking your exam.

Original price was: $2,999.00.Current price is: $2,799.00.
  • Skill Experts
  • Last Update November 2, 2024