CompTIA Cybersecurity Analyst (CySA+) Training in Sweden

  • Learn via: Classroom
  • Duration: 5 Days
  • Level: Fundamentals
  • Price: From €4,433+VAT
We can host this training at your preferred location. Contact us!

CompTIA Cybersecurity Analyst (CySA+) is a certification for cyber professionals tasked with incident detection, prevention, and response through continuous security monitoring. This course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect, and analyse cybersecurity intelligence, and handle incidents as they occur. This course includes the CySA+ (CS0-003) exam voucher, taken post class.

  • Ideally prior to this course, although not essential you will have taken CompTIA Network+ and CompTIA Security+ courses or have the equivalent knowledge.
  • This course is suited to Security Analyst Security Operations Center (SOC) Analyst, Incident Response Analyst, Vulnerability Management Analyst, Security Engineer

  • Detect and analyse indicators of malicious activity.
  • Understand threat hunting and threat intelligence concepts.
  • Use appropriate tools and methods to manage, prioritize and respond to attacks and vulnerabilities.
  • Perform incident response processes.
  • Understand reporting and communication concepts related to vulnerability management and incident response activities.

Module 1: UNDERSTANDING VULNERABILITY RESPONSE, HANDLING, AND MANAGEMENT

  • Understanding Cybersecurity Leadership Concepts
  • Exploring Control Types and Methods
  • Explaining Patch Management Concepts

Module 2: EXPLORING THREAT INTELLIGENCE AND THREAT HUNTING CONCEPTS

  • Exploring Threat Actor Concepts
  • Identifying Active Threats
  • Exploring Threat-Hunting Concepts

Module 3: EXPLAINING IMPORTANT SYSTEM AND NETWORK ARCHITECTURE CONCEPTS

  • Reviewing System and Network Architecture Concepts
  • Exploring Identity and Access Management (IAM)
  • Maintaining Operational Visibility

Module 4: UNDERSTANDING PROCESS IMPROVEMENT IN SECURITY OPERATIONS

  • Exploring Leadership in Security Operations
  • Understanding Technology for Security Operations

Module 5: IMPLEMENTING VULNERABILITY SCANNING METHODS

  • Explaining Compliance Requirements
  • Understanding Vulnerability Scanning Methods
  • Exploring Special Considerations in Vulnerability Scanning

Module 6: PERFORMING VULNERABILITY ANALYSIS

  • Understanding Vulnerability Scoring Concepts
  • Exploring Vulnerability Context Considerations

Module 7: COMMUNICATING VULNERABILITY INFORMATION

  • Explaining Effective Communication Concepts
  • Understanding Vulnerability Reporting Outcomes and Action Plans

Module 8: EXPLAINING INCIDENT RESPONSE ACTIVITIES

  • Exploring Incident Response Planning
  • Performing Incident Response Activities

Module 9: DEMONSTRATING INCIDENT RESPONSE COMMUNICATION

  • Understanding Incident Response Communication
  • Analysing Incident Response Activities

Module 10: APPLYING TOOLS TO IDENTIFY MALICIOUS ACTIVITY

  • Identifying Malicious Activity
  • Explaining Attack Methodology Frameworks
  • Explaining Techniques for Identifying Malicious Activity

Module 11: ANALYSING POTENTIALLY MALICIOUS ACTIVITY

  • Exploring Network Attack Indicators
  • Exploring Host Attack Indicators
  • Exploring Vulnerability Assessment Tools

Module 12: UNDERSTANDING APPLICATION VULNERABILITY ASSESSMENT

  • Analysing Web Vulnerabilities
  • Analysing Cloud Vulnerabilities

Module 13: EXPLORING SCRIPTING TOOLS AND ANALYSIS CONCEPTS

  • Understanding Scripting Languages
  • Identifying Malicious Activity Through Analysis

Module 14: UNDERSTANDING APPLICATION SECURITY AND ATTACK MITIGATION BEST PRACTICES

  • Exploring Secure Software Development Practices
  • Recommending Controls to Mitigate Successful Application Attacks
  • Implementing Controls to Prevent Attacks



Contact us for more detail about our trainings and for all other enquiries!

Upcoming Trainings

Join our public courses in our Sweden facilities. Private class trainings will be organized at the location of your preference, according to your schedule.

Classroom / Virtual Classroom
10 geassemánnu 2024
Stockholm, Malmö, Göteborg
€4,433 +VAT Book Now
Classroom / Virtual Classroom
15 suoidnemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
19 suoidnemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
22 suoidnemánnu 2024
Stockholm, Malmö, Göteborg
€4,433 +VAT Book Now
Classroom / Virtual Classroom
04 borgemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
09 borgemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
Classroom / Virtual Classroom
12 borgemánnu 2024
Stockholm, Malmö, Göteborg
€4,433 +VAT Book Now
Classroom / Virtual Classroom
22 borgemánnu 2024
Stockholm, Malmö, Göteborg
5 Days
CompTIA Cybersecurity Analyst (CySA+) Training Course in Sweden

Sweden is a Nordic country that borders Norway, Finland and Denmark. The name "Sweden" originated from the "Svear", a people mentioned by the Roman author Tacitus. While being the largest Nordic country, Sweden is the fifth-largest country in Europe. Sweden has a total population of 10.4 million. The capital and largest city is Stockholm. About 15 percent of the country lies within the Arctic Circle, so that's why from May until mid-July, sunlight lasts all day in the north of the Arctic Circle. On the other hand, during December, the capital citt experiences only about 5.5 hours of daylight.

When in Sweden, visiting Stockholm's Old Town Gamla Stan, Sweden's most popular museum Vasa Museum and a UNESCO World Heritage Site; Drottningholm Palace is highly recommended.

Empower yourself with our extensive selection of IT courses, covering programming, data analytics, software development, business skills, cloud computing, cybersecurity, project management. Experience personalized training and expert guidance from our instructors, who will come to your chosen training venue anywhere in Sweden.
By using this website you agree to let us use cookies. For further information about our use of cookies, check out our Cookie Policy.