Address

Tokyo Building, (2nd floor), No 95, Galle Road, Colombo 04, Sri Lanka

Email

info@etma.lk

www.etma.lk

Phone

Hotline: +94 774284447

Hotline: +94 117728288

REGISTER FREE

CYSA+ - Cyber Security Analyst

CYSA+ – Cyber Security Analyst – Course Overview

Course Name: Cybersecurity Analyst (CYSA+)

Course Duration: 1 Month

Course Overview:

Performing data analysis with the ability to identify vulnerabilities, risks, and threats. Configuring, managing, and using threat-detection tools. Securing and protecting organization systems and applications.

Course Content:

Module 1: Threat Management Part-I

  • Cybersecurity Analysts
  • Cybersecurity Roles and Responsibilities
  • Risk Evaluation
  • Frameworks and Security Controls
  • Penetration Testing Processes
  • Reconnaissance Techniques
  • Open Source Intelligence
  • Social Engineering and Topology Discovery
  • Port Scanning and Service discovery Tools
  • OS Fingerprinting

Module 2: Threat Management Part-II

  • Security Appliances
  • Configuring Firewalls
  • Intrusion Detection and Prevention
  • Configuring IDS
  • Configuring Anti-virus Software
  • Enhanced mitigation experience toolkit
  • Logging and Analysis
  • Malware Threats
  • Packet capture
  • Packet capture Tools
  • Monitoring tools
  • Log review and SIEM
  • SIEM data outputs

Module 3: Vulnerability Management

  • Managing vulnerabilities
  • Vulnerability management requirements
  • Asset inventory
  • Data classification
  • Vulnerability management processes
  • Vulnerability scanners
  • Microsoft baseline security analyzer
  • Beyond Trust
  • Configuring vulnerability scans
  • Vulnerability scanning criteria
  • Exploit frameworks
  • Remediating vulnerabilities
  • Remediation and change control
  • Remediating Host vulnerabilities
  • Remediating Network vulnerabilities
  • Remediating Virtual Infrastructure vulnerabilities
  • Secure Software Development
  • Software Development life cycle
  • Software Vulnerabilities
  • Software security testing
  • Web application firewalls
  • Source authenticity
  • Reverse engineering

Module 4: Cyber Incident Response

  • Incident response
  • Incident response processes
  • Threat classification
  • Incident severity and prioritization
  • Types of Data Breaches
  • Computer Forensics
  • Digital Forensics Investigation Process
  • Documentation
  • Image acquisition
  • Password cracking
  • Analysis utilities
  • Incident analysis and recovery
  • Analyzing network symptoms
  • Analyzing host symptoms
  • Analyzing application symptoms
  • Using sysinternals
  • Incident Handling Tools

Module 5: Security Architecture

  • Secure Network Design
  • Control Types
  • Network Segmentation
  • Blackholes | Sinkholes and Honeypots
  • System Hardening
  • Group Policies
  • Endpoint Security
  • Identity and Access Management
  • Network Access Control
  • Identity security issues
  • Authorization & Authentication
  • Single sign on
  • Exploiting identities
  • Security frameworks
  • Security Policies and Procedures
  • Personnel Policies and Training

 

Please Note:

Target Groups:-
* Engineering Students
– Electrical Students
– Electronics Students
– Mechanical Students
– Mechatronics Students
– IT Related Students
– Technical Students

* Working Professionals
– Mechanical Engineering
– Electrical Engineering
– Electronics Engineering
– Mechatronics Engineering
– IT Related Professionals
– Technicians

Week Days: Monday To Friday (45 Mins To 1.00 Hr Theory Session + 45 Mins To 1.00 Hr Practical Session) Session Duration: 1.30 Hrs To 2.00 Hrs
Week End: Saturday To Sunday (1.00 Hr To 2.00 Hr Theory Session + 1 Hr To 2.00 Hrs Practical Session) Session Duration: 2.00 Hrs To 4.00 Hrs

Twitter
Visit Us
LinkedIn
Share
Instagram