CLS Trainingen

CompTIA CySA+ (Cyber Security Analyst) | CS0-003

Algemene informatie over de cursus

CompTIA Cybersecurity Analyst (CySA+) | CS0-003 is a certification for cyber professionals tasked with incident detection, prevention and response through continuous security monitoring.

CySA+ is a global, vendor-neutral certification covering intermediate-level knowledge and skills required by information security analyst job roles. It helps identify a cybersecurity professional's ability to proactively defend an organization using secure monitoring, threat identification, incident response and teamwork.

After you complete this course you will be able to:

  • proactively Monitor and Detect. Demonstrate your skills in detecting and analyzing indicators of malicious activity using the most up-to-date methods and tools, such as threat intelligence, security information and event management (SIEM), endpoint detection and response (EDR) and extended detection and response (XDR);
  • respond to Threats, Attacks and Vulnerabilities. Prove your knowledge of incident response and vulnerability management processes and highlight the communication skills critical to security analysis and compliance;
  • emonstrate Competency of Current Trends. Valuable team members can show knowledge of current trends that affect the daily work of security analysts, such as cloud and hybrid environments.

Exam

The course prepares for the CS0-003 CompTIA Cybersecurity Analyst (CySA+) exam. The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to detect and analyze indicators of malicious activity, understand threat intelligence and threat management, respond to attacks and vulnerabilities, perform incident response, and report and communicate related activity.

This exam consists of a maximum of 85 multiple choice and performance-based questions to be completed in 165 minutes. To pass you need to score a minimum of 750 (on a scale of 100-900). The exam fees are not included and amount € 413,00.
Doelgroep

The course is aimed at Security Analysts, Security Operations Center (SOC) Analysts, Incident Response Analysts, Vulnerability Management Analysts and Security Engineers.

Voorkennis

Attendees should meet the following prerequisites: - Network+, Security+ or equivalent knowledge; - minimum of 4 years of hands-on experience as an incident response analyst or security operations center (SOC) analyst, or equivalent experience.

Duur

The duration of the course is five days.

Groepsgrootte

The maximum amount of participants is twelve candidates.

Certificaat

The course prepares for the CS0-003 CompTIA CySA+ Exam. This exam consists of a maximum of 85 multiple choice and performance-based questions to be completed in 165 minutes. To pass you need to score a minimum of 750 (on a scale of 100-900). The exam fees are not included and amount € 413,00.

Gratis informatie aanvragen

Vul hieronder jouw gegevens in, dan krijg je gratis informatie toegestuurd.

  • De ingevoerde (persoons)gegevens worden door de geselecteerde opleidingsaanbieder(s) gebruikt om de gestelde vraag te beantwoorden;
  • Indien gewenst mag de onderwijsinstelling waar ik mijn aanvraag naar stuur mijn gegevens bewaren om mij van advies te voorzien;
  • Ik ben tenminste 16 jaar oud, of heb toestemming van mijn ouders of voogd om deze informatieaanvraag te verzenden;
  • De privacy statement en algemene voorwaarden van Stichting ROC.nl zijn van toepassing.