CompTIA CySA+ (CySA Plus) Exam Syllabus

CySA+ PDF, CS0-002 Dumps, CS0-002 PDF, CySA+ VCE, CS0-002 Questions PDF, CompTIA CS0-002 VCE, CompTIA CySA Plus Dumps, CompTIA CySA Plus PDFUse this quick start guide to collect all the information about CompTIA CySA+ (CS0-002) Certification exam. This study guide provides a list of objectives and resources that will help you prepare for items on the CS0-002 CompTIA Cybersecurity Analyst exam. The Sample Questions will help you identify the type and difficulty level of the questions and the Practice Exams will make you familiar with the format and environment of an exam. You should refer this guide carefully before attempting your actual CompTIA CySA Plus certification exam.

The CompTIA CySA+ certification is mainly targeted to those candidates who want to build their career in Cybersecurity domain. The CompTIA Cybersecurity Analyst (CySA+) exam verifies that the candidate possesses the fundamental knowledge and proven skills in the area of CompTIA CySA Plus.

CompTIA CySA+ Exam Summary:

Exam Name CompTIA Cybersecurity Analyst (CySA+)
Exam Code CS0-002
Exam Price $392 (USD)
Duration 165 mins
Number of Questions 85
Passing Score 750 / 900
Books / Training eLearning with CompTIA CertMaster Learn for CySA+
Interactive Labs with CompTIA CertMaster Labs for CySA+
Schedule Exam Pearson VUE
Sample Questions CompTIA CySA+ Sample Questions
Practice Exam CompTIA CS0-002 Certification Practice Exam

CompTIA CS0-002 Exam Syllabus Topics:

Topic Details

Threat and Vulnerability Management - 22%

Explain the importance of threat data and intelligence. 1. Intelligence sources
  • Open-source intelligence
  • Proprietary/closed-source intelligence
  • Timeliness
  • Relevancy
  • Accuracy

2. Confidence levels
3. Indicator management

  • Structured Threat Information eXpression (STIX)
  • Trusted Automated eXchange of Indicator Information (TAXII)
  • OpenIoC

4. Threat classification

  • Known threat vs. unknown threat
  • Zero-day
  • Advanced persistent threat

5. Threat actors

  • Nation-state
  • Hacktivist
  • Organized crime
  • Insider threat
    Intentional
    Unintentional

6. Intelligence cycle

  • Requirements
  • Collection
  • Analysis
  • Dissemination
  • Feedback

7. Commodity malware
8. Information sharing and analysis communities

  • Healthcare
  • Financial
  • Aviation
  • Government
  • Critical infrastructure
Given a scenario, utilize threat intelligence to support organizational security. 1. Attack frameworks
  • MITRE ATT&CK
  • The Diamond Model of Intrusion Analysis
  • Kill chain

2. Threat research

  • Reputational
  • Behavioral
  • Indicator of compromise (IoC)
  • Common vulnerability scoring system (CVSS)

3. Threat modeling methodologies

  • Adversary capability
  • Total attack surface
  • Attack vector
  • Impact
  • Likelihood

3. Threat intelligence sharing with supported functions

  • Incident response
  • Vulnerability management
  • Risk management
  • Security engineering
  • Detection and monitoring
Given a scenario, perform vulnerability management activities. 1. Vulnerability identification
  • Asset criticality
  • Active vs. passive scanning
  • Mapping/enumeration

2. Validation

  • True positive
  • False positive
  • True negative
  • False negative

3. Remediation/mitigation

  • Configuration baseline
  • Patching
  • Hardening
  • Compensating controls
  • Risk acceptance
  • Verification of mitigation

4. Scanning parameters and criteria

  • Risks associated with scanning activities
  • Vulnerability feed
  • Scope
  • Credentialed vs. non-credentialed
  • Server-based vs. agent-based
  • Internal vs. external
  • Special considerations
    Types of data
    Technical constraints
    Workflow
    Sensitivity levels
    Regulatory requirements
    Segmentation
    Intrusion prevention system (IPS), intrusion detection system (IDS), and firewall settings

5. Inhibitors to remediation

  • Memorandum of understanding (MOU)
  • Service-level agreement (SLA)
  • Organizational governance
  • Business process interruption
  • Degrading functionality
  • Legacy systems
  • Proprietary systems
Given a scenario, analyze the output from common vulnerability assessment tools. 1. Web application scanner
  • OWASP Zed Attack Proxy (ZAP)
  • Burp suite
  • Nikto
  • Arachni

2. Infrastructure vulnerability scanner

  • Nessus
  • OpenVAS
  • Qualys

3. Software assessment tools and techniques

  • Static analysis
  • Dynamic analysis
  • Reverse engineering
  • Fuzzing

4. Enumeration

  • Nmap
  • hping
  • Active vs. passive
  • Responder

5. Wireless assessment tools

  • Aircrack-ng
  • Reaver
  • oclHashcat

6. Cloud infrastructure assessment tools

  • ScoutSuite
  • Prowler
  • Pacu
Explain the threats and vulnerabilities associated with specialized technology. 1. Mobile
2. Internet of Things (IoT)
3. Embedded
4. Real-time operating system (RTOS)
5. System-on-Chip (SoC)
6. Field programmable gate array (FPGA)
7. Physical access control
8. Building automation systems
9. Vehicles and drones
  • CAN bus

10. Workflow and process automation systems
11. Industrial control system
12. Supervisory control and data acquisition (SCADA)

  • Modbus
Explain the threats and vulnerabilities associated with operating in the cloud. 1. Cloud service models
  • Software as a Service (SaaS)
  • Platform as a Service (PaaS)
  • Infrastructure as a Service (IaaS)

2. Cloud deployment models

  • Public
  • Private
  • Community
  • Hybrid

3. Function as a Service (FaaS)/serverless architecture
4. Infrastructure as code (IaC)
5. Insecure application programming interface (API)
6. Improper key management
7. Unprotected storage
8. Logging and monitoring

  • Insufficient logging and monitoring
  • Inability to access
Given a scenario, implement controls to mitigate attacks and software vulnerabilities. 1. Attack types
  • Extensible markup language (XML) attack
  • Structured query language (SQL) injection
  • Overflow attack
    Buffer
    Integer
    Heap
  • Remote code execution
  • Directory traversal
  • Privilege escalation
  • Password spraying
  • Credential stuffing
  • Impersonation
  • Man-in-the-middle attack
  • Session hijacking
  • Rootkit
  • Cross-site scripting
    Reflected
    Persistent
    Document object model (DOM)

2. Vulnerabilities

  • Improper error handling
  • Dereferencing
  • Insecure object reference
  • Race condition
  • Broken authentication
  • Sensitive data exposure
  • Insecure components
  • Insufficient logging and monitoring
  • Weak or default configurations
  • Use of insecure functions
    strcpy

Software and Systems Security - 18%

Given a scenario, apply security solutions for infrastructure management. 1. Cloud vs. on-premises
2. Asset management
  • Asset tagging

3. Segmentation

  • Physical
  • Virtual
  • Jumpbox
  • System isolation
    Air gap

4. Network architecture

  • Physical
  • Software-defined
  • Virtual private cloud (VPC)
  • Virtual private network (VPN)
  • Serverless

5. Change management
6. Virtualization

  • Virtual desktop infrastructure (VDI)

7. Containerization
8. Identity and access management

  • Privilege management
  • Multifactor authentication (MFA)
  • Single sign-on (SSO)
  • Federation
  • Role-based
  • Attribute-based
  • Mandatory
  • Manual review

9. Cloud access security broker (CASB)
10. Honeypot
11. Monitoring and logging
12. Encryption
13. Certificate management
14. Active defense

Explain software assurance best practices. 1. Platforms
Mobile
Web application
Client/server
Embedded
System-on-chip (SoC)
Firmware
2. Software development life cycle (SDLC) integration
3. DevSecOps
4. Software assessment methods
User acceptance testing
Stress test application
Security regression testing
Code review
5. Secure coding best practices
Input validation
Output encoding
Session management
Authentication
Data protection
Parameterized queries
6. Static analysis tools
7. Dynamic analysis tools
8. Formal methods for verification of critical software
9. Service-oriented architecture
  • Security Assertions Markup Language (SAML)
  • Simple Object Access Protocol (SOAP)
  • Representational State Transfer (REST)
  • Microservices
Explain hardware assurance best practices. 1. Hardware root of trust
Trusted platform module (TPM)
Hardware security module (HSM)
2. eFuse
3. Unified Extensible Firmware Interface (UEFI)
4. Trusted foundry
5. Secure processing
  • Trusted execution
  • Secure enclave
  • Processor security extensions
  • Atomic execution

6. Anti-tamper
7. Self-encrypting drive
8. Trusted firmware updates
9. Measured boot and attestation
10. Bus encryption

Security Operations and Monitoring - 25%

Given a scenario, analyze data as part of security monitoring activities. 1. Heuristics
2. Trend analysis
3. Endpoint
  • Malware
    Reverse engineering
  • Memory
  • System and application behavior
    Known-good behavior
    Anomalous behavior
    Exploit techniques
  • File system
  • User and entity behavior analytics (UEBA)

4. Network

  • Uniform Resource Locator (URL) and domain name system (DNS) analysis
    Domain generation algorithm
  • Flow analysis
  • Packet and protocol analysis
    Malware

5. Log review

  • Event logs
  • Syslog
  • Firewall logs
  • Web application firewall (WAF)
  • Proxy
  • Intrusion detection system (IDS)/Intrusion prevention system (IPS)

6. Impact analysis

  • Organization impact vs. localized impact
  • Immediate vs. total

7. Security information and event management (SIEM) review

  • Rule writing
  • Known-bad Internet protocol (IP)
  • Dashboard

8. Query writing

  • String search
  • Script
  • Piping

9. E-mail analysis

  • Malicious payload
  • Domain Keys Identified Mail (DKIM)
  • Domain-based Message Authentication, Reporting, and Conformance (DMARC)
  • Sender Policy Framework (SPF)
  • Phishing
  • Forwarding
  • Digital signature
  • E-mail signature block
  • Embedded links
  • Impersonation
  • Header
Given a scenario, implement configuration changes to existing controls to improve security. 1. Permissions
2. Whitelisting
3. Blacklisting
4. Firewall
5. Intrusion prevention system (IPS) rules
6. Data loss prevention (DLP)
7. Endpoint detection and response (EDR)
8. Network access control (NAC)
9. Sinkholing
10. Malware signatures
  • Development/rule writing

11. Sandboxing
12. Port security

Explain the importance of proactive threat hunting. 1. Establishing a hypothesis
2. Profiling threat actors and activities
3. Threat hunting tactics
  • Executable process analysis

4. Reducing the attack surface area
5. Bundling critical assets
6. Attack vectors
7. Integrated intelligence
8. Improving detection capabilities

Compare and contrast automation concepts and technologies. 1. Workflow orchestration
  • Security Orchestration, Automation, and Response (SOAR)

2. Scripting
3. Application programming interface (API) integration
4. Automated malware signature creation
5. Data enrichment
6. Threat feed combination
7. Machine learning
8. Use of automation protocols and standards

  • Security Content Automation Protocol (SCAP)

9. Continuous integration
10. Continuous deployment/delivery

Incident Response - 22%

Explain the importance of the incident response process. 1. Communication plan
  • Limiting communication to trusted parties
  • Disclosing based on regulatory/legislative requirements
  • Preventing inadvertent release of information
  • Using a secure method of communication
  • Reporting requirements

2. Response coordination with relevant entities

  • Legal
  • Human resources
  • Public relations
  • Internal and external
  • Law enforcement
  • Senior leadership
  • Regulatory bodies

3. Factors contributing to data criticality

  • Personally identifiable information (PII)
  • Personal health information (PHI)
  • Sensitive personal information (SPI)
  • High value asset
  • Financial information
  • Intellectual property
  • Corporate information
Given a scenario, apply the appropriate incident response procedure. 1. Preparation
  • Training
  • Testing
  • Documentation of procedures

2. Detection and analysis

  • Characteristics contributing to severity level classification
  • Downtime
  • Recovery time
  • Data integrity
  • Economic
  • System process criticality
  • Reverse engineering
  • Data correlation

3. Containment

  • Segmentation
  • Isolation

4. Eradication and recovery

  • Vulnerability mitigation
  • Sanitization
  • Reconstruction/reimaging
  • Secure disposal
  • Patching
  • Restoration of permissions
  • Reconstitution of resources
  • Restoration of capabilities and services
  • Verification of logging/communication to security monitoring

5. Post-incident activities

  • Evidence retention
  • Lessons learned report
  • Change control process
  • Incident response plan update
  • Incident summary report
  • IoC generation
  • Monitoring
Given an incident, analyze potential indicators of compromise. 1. Network-related
  • Bandwidth consumption
  • Beaconing
  • Irregular peer-to-peer communication
  • Rogue device on the network
  • Scan/sweep
  • Unusual traffic spike
  • Common protocol over non-standard port

2. Host-related

  • Processor consumption
  • Memory consumption
  • Drive capacity consumption
  • Unauthorized software
  • Malicious process
  • Unauthorized change
  • Unauthorized privilege
  • Data exfiltration
  • Abnormal OS process behavior
  • File system change or anomaly
  • Registry change or anomaly
  • Unauthorized scheduled task

3. Application-related

  • Anomalous activity
  • Introduction of new accounts
  • Unexpected output
  • Unexpected outbound communication
  • Service interruption
  • Application log
Given a scenario, utilize basic digital forensics techniques. 1. Network
  • Wireshark
  • tcpdump

2. Endpoint

  • Disk
  • Memory

3. Mobile
4. Cloud
5. Virtualization
6. Legal hold
7. Procedures
8. Hashing

  • Changes to binaries

9. Carving
10. Data acquisition

Compliance and Assessment - 13%

Understand the importance of data privacy and protection. 1. Privacy vs. security
2. Non-technical controls
  • Classification
  • Ownership
  • Retention
  • Data types
  • Retention standards Confidentiality
  • Legal requirements
  • Data sovereignty
  • Data minimization
  • Purpose limitation
  • Non-disclosure agreement (NDA)

3. Technical controls

  • Encryption
  • Data loss prevention (DLP)
  • Data masking
  • Deidentification
  • Tokenization
  • Digital rights management (DRM)
    Watermarking
  • Geographic access requirements
  • Access controls
Given a scenario, apply security concepts in support of organizational risk mitigation. 1. Business impact analysis
2. Risk identification process
3. Risk calculation
  • Probability
  • Magnitude

4. Communication of risk factors
5. Risk prioritization

  • Security controls
  • Engineering tradeoffs

6. Systems assessment
7. Documented compensating controls
8. Training and exercises

  • Red team
  • Blue team
  • White team
  • Tabletop exercise

9. Supply chain assessment

  • Vendor due diligence
  • Hardware source authenticity
Explain the importance of frameworks, policies, procedures, and controls. 1. Frameworks
  • Risk-based
  • Prescriptive

2. Policies and procedures

  • Code of conduct/ethics
  • Acceptable use policy (AUP)
  • Password policy
  • Data ownership
  • Data retention
  • Account management
  • Continuous monitoring
  • Work product retention

3. Category

  • Managerial
  • Operational
  • Technical

4. Control type

  • Preventative
  • Detective
  • Corrective
  • Deterrent
  • Compensating
  • Physical

5. Audits and assessments

  • Regulatory
  • Compliance

To ensure success in CompTIA CySA Plus certification exam, we recommend authorized training course, practice test and hands-on experience to prepare for CompTIA Cybersecurity Analyst (CS0-002) exam.

Rating: 5 / 5 (70 votes)