<div style="margin:20px 0 0 200px"> To view the site, enable JavaScript by changing your browser options, then <a href="">Try Again</a>.</div>
CompTIA Authorized Partner

CompTIA Cybersecurity Analyst (CySA+) is a certification for cyber professionals tasked with incident detection, prevention and response through continuous security monitoring.

CompTIA CySA+ gives you the confidence to lead incident detection, prevention and response.

5.0
Course Rating

100+
Students Enrolled and Counting…

Full List of Alumni »

Stand Out in Cybersecurity

Demonstrate
Competency of Current Trends.
Make yourself a valuable team member and show your knowledge of current trends that affect the daily work of security analysts, such as cloud and hybrid environments.

Course Syllabus »

Proactively Monitor and Detect.
Demonstrate your skills in detecting and analyzing indicators of malicious activity using the most up-to-date methods and tools.

Detect and analyze using
threat intelligence, security information and event management (SIEM),
endpoint detection and response (EDR) and extended detection and response (XDR).

Respond to Threats, Attacks and Vulnerabilities. Prove your knowledge of
incident response and vulnerability management processes
and highlight the communication skills critical to security analysis and compliance.

Jobs »

CompTIA CySA+ proves certified professionals have the skills required for high-stakes cybersecurity analysis.

Duration

Duration

24 hours - 2 classes per week

Eligibility

Eligibility

  • Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on information security or related experience.
  • Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on experience as an incident response analyst or security operations center (SOC) analyst, or equivalent experience.
Course Fees

Course Fees

Class Room Training

Rs.36,000/-
+ 18% GST

Online Training

Rs.46,000/-Rs.36,000/-
+ 18% GST

What You Will Get?

24 Hours
in-depth training by best faculties from cyber security industry

Study Materials
and examination voucher

CompTIA CySA+ Certificate
of completion after examination and alumni status

Course Benefits:

What Skills Will You Learn?

Security Operations

Improve processes in security operations and differentiate between threat intelligence and threat hunting concepts; identify and analyze malicious activity using the appropriate tools and techniques.

Vulnerability Management

Implement and analyze vulnerability assessments, prioritize vulnerabilities and make recommendations on mitigating attacks and vulnerability response.

Incident Response and Management

Apply updated concepts of attack methodology frameworks, perform incident response activities and understand the incident management lifecycle.

Reporting and Communication

Apply communication best practices in vulnerability management and incident response as it relates to stakeholders, action plans, escalation and metrics.

Your Course Path

CompTIA CySA+ Course Path

Course Details

  • Exam Codes: CS0-002 & CS0-003
  • Launch Date: CS0-002: April 21, 2020
    CS0-003: June 6, 2023
  • Exam Description:
    For CS0-002: The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to leverage intelligence and threat detection techniques, analyze and interpret data, identify and address vulnerabilities, suggest preventative measures, and effectively respond to and recover from incidents.
    For CS0-003: The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to detect and analyze indicators of malicious activity, understand threat intelligence and threat management, respond to attacks and vulnerabilities, perform incident response, and report and communicate related activity.
  • Number of Questions: Maximum of 85 questions
  • Type of Questions: Multiple choice and performance-based.
  • Length of Test: 165 minutes
  • Passing Score: 750 (on a scale of 100-900)
  • Recommended Experience:
    For CS0-002: Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on information security or related experience.
    CS0-003: Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on experience as an incident response analyst or security operations center (SOC) analyst, or equivalent experience.
  • Retirement:
    For CS0-002: December 5, 2023
    For CS0-003: TBD – Usually three years after launch
  • Testing Provider: Pearson VUE
Lesson 1: Explaining the Importance of Security Controls and Security Intelligence2 Hours - 2 Topics
  • Topic 1A: Identify Security Control Types (Day 1)
  • Topic 1B: Explain the Importance of Threat Data and Intelligence (Day 1)
  • Topic 2A: Classify Threats and Threat Actor Types (Day 2)
  • Topic 2B: Utilize Attack Frameworks and Indicator Management (Day 2)
  • Topic 2C: Utilize Threat Modeling and Hunting Methodologies (Day 2)
  • Topic 3A: Analyze Network Monitoring Output (Day 3)
  • Topic 3B: Analyze Appliance Monitoring Output (Day 3)
  • Topic 3C: Analyze Endpoint Monitoring Output (Day 3)
  • Topic 3D: Analyze Email Monitoring Output (Day 3)
  • Topic 4A: Configure Log Review and SIEM Tools (Day 4)
  • Topic 4B: Analyze and Query Logs and SIEM Data (Day 4)
  • Topic 5A: Identify Digital Forensics Techniques
  • Topic 5B: Analyze Network-related IOCs (Day 5)
  • Topic 5C: Analyze Host-related IOCs (Day 5)
  • Topic 5D: Analyze Application-related IOCs (Day 5)
  • Topic 5E: Analyze Lateral Movement and Pivot IOCs (Day 5)
  • Topic 6A: Explain Incident Response Processes (Day 6)
  • Topic 6B: Apply Detection and Containment Processes (Day 6)
  • Topic 6C: Apply Eradication, Recovery, and Post-incident Processes (Day 6)
  • Topic 7A: Apply Risk Identification, Calculation, and Prioritization Processes (Day 7)
  • Topic 7B: Explain Frameworks, Policies, and Procedures (Day 7)
  • Topic 8A: Analyze Output from Enumeration Tools (Day 8)
  • Topic 8B: Configure Infrastructure Vulnerability Scanning Parameters (Day 8)
  • Topic 8C: Analyze Output from Infrastructure Vulnerability Scanners (Day 8)
  • Topic 8D: Mitigate Vulnerability Issues (Day 8)
  • Topic 9A: Apply Identity and Access Management Security Solutions (Day 9)
  • Topic 9B: Apply Network Architecture and Segmentation Security Solutions (Day 9)
  • Topic 9C: Explain Hardware Assurance Best Practices (Day 9)
  • Topic 9D: Explain Vulnerabilities Associated with Specialized Technology (Day 9)
  • Topic 10A: Identify Non-Technical Data and Privacy Controls (Day 10)
  • Topic 10B: Identify Technical Data and Privacy Controls (Day 10)
  • Topic 11A: Mitigate Software Vulnerabilities and Attacks (Day 11)
  • Topic 11B: Mitigate Web Application Vulnerabilities and Attacks (Day 11)
  • Topic 11C: Analyze Output from Application Assessments (Day 11)
  • Topic 12A: Identify Cloud Service and Deployment Model Vulnerabilities (Day 12)
  • Topic 12B: Explain Service-Oriented Architecture (Day 12)
  • Topic 12C: Analyze Output from Cloud Infrastructure Assessment Tools (Day 12)
  • Topic 12D: Compare Automation Concepts and Technologies (Day 12)

Hacking Tutorials

Read All Tutorials »
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Building a career in Digital Forensic - How promising is the future? A thorough career guide
Read Details »

Hacking Videos

Explore All Videos »
How to Hiding Your Secret File using Steganography?
View On Youtube »

Related Course


Enroll Now »

Enroll Now

Fields marked with * are mandatory.

Know Your Faculty
Sandeep Sengupta
Sandeep Sengupta
CISA, Certified Ethical Hacker, ISO 27001:2013 Lead Auditor, Lead Privacy auditor, GDPR Implementer

21 years of experience working in India, New Zealand & Singapore; in Information Security domain as Ethical Hacker, ISO 27001 Lead Auditor / Tutor, BS 10012 Privacy Lead Auditor, Mr. Sandeep Sengupta has conducted security audit in companies like ONGC, KPMG, PWC, Airtel, Vodafone, Accenture, Capgemini, Vedanta, PayU, Bandhan Bank, ABP, etc.

He has been invited as a speaker at FICCI, VIT (Vellore), Nasscom, CII, BCCI, ICAI, ISACA, FICCI, CeBIT, US High Commission (Kolkata), etc. He has taken part in several Television shows on ABP, ETV, NDTV, AajTak, Times Now, etc. In 2005, Sandeep founded the online community "Hackers Library"; which had 80,000+ members, making it the largest Indian online forum for cyber-security professionals at its time. Mr. Sengupta is the committee member at Nasscom (East) & CII ICT-East.

Kirit Sankar Gupta
Kirit Sankar Gupta
B. Tech (IT), OSCP, CEH 10.0, CHFI 9.0, ISO Certified Lead Security Incident Manager (ISO/IEC 27035), ISO Certified Lead Forensic Examiner (CLFE), CCNA, CCNP

A Penetration Tester with 6 years of experience, Kirit has the expertise in Mobile Application Pentesting Network, IoT Penetration Testing, Source-code review, Fuzzing, Red teaming, Social Engineering, Digital Forensic and Incident Response, Dev(Sec)Ops, Malware Analysis as well as SOC analysis. He has been acknowledged for reporting critical vulnerabilities to Uber, Apple, Flipkart, and MIT. Mr. Kirit Sankar Gupta is the member of Data Security Council of India (Kolkata).

Saumitra Biswas
Saumitra Biswas
M Tech - Computer Science, MSc (Statistics), GATE qualified

Mr. Saumitra Biswas is M.Tech in computer science from Netaji Subhash Engineering College, GATE qualified in computer science and a MSC in statistics from Kalyani University. He has 20 years of experience. His technical interests include Machine Learning, Neural Networks, Genetic Algorithms and Object Oriented Programming. He is skilled in C, C++, C#, Dotnet, Java, Python, Matlab, Unix, MS Windows XP, Windows 7, My SQL, Oracle, MS Access, HTML, XML, CSS and PHP. He take classes on AI & ML in ISOAH, as well as act as mentors to interns & project trainees.

Amrita Acharya
Amrita Acharya
M Tech in CSE, ISO 27001 Lead Auditor (IRCA/BSI)

After completion of her Master degree, she has worked with ISOAH as an intern for few years before joining full time as security analyst. She has been involved in internal audit, policy design, ISMS consultancy for more than 2 years. She is well versed in Kali Linux, Nmap, Metasploit, ITGC, ISO 27001 & COBIT framework. ISOAH clients she has provided active consultancy are CESC, Diadem, Lexplosion, Diamond Beverages, etc. As part of her hobby, she has been a professional model in her free time.

Pankaj Kumar Roy
Pankaj Kumar Roy
CCNA (Certified) | CEH v12

Pankaj Kuamr Roy is a CCNA (Switch/Router) certified whose expertise in Cisco switch and router. He is also CCNA Global Certified Number 415114188268BKYF. Previously he worked as a Linux Administrator on ISP Dreamlink Technologies Pvt. Ltd and also 7 years’ experience in Windows, Linux, and Network areas. He has experience in DevOps tools and AWS cloud Architecture. He is working as an Information Security Analyst in the Indian School of Ethical Hacking.

Saptarshi Kundu
Saptarshi Kundu
B.Sc Computer Science (Calcutta University), CEH, NPT, WAPT, CCNA

He is an Information Security Analyst at ISOEH. He has in-depth knowledge in C, Java, Python, Networking (CCNA), Ethical Hacking, NPT, and WAPT. His area of interest is NPT, Python & SIEM.

Partha Pratim Chakraborty
Partha Pratim Chakraborty
BSc(H), CEH

He is a certified ethical hacker, with proficiency in programming like C/C++ and Python. He likes coding and problem solving. His areas of interest are in application audit, malware analysis. He is currently a working with ISOEH as security analyst.

Syed Soel Hossain
Syed Soel Hossain
BTech(ECE), EH, SOC, Bug Bounty

He is an information security analyst at ISOAH whose expertise lies in SOC, EH, Linux & Bug Bounty. He has received several Hall of fame and acknowledgements from the Government of India for finding valid bugs.

>
<

Job Prospects & Job Sources

Jobs You Can Land With CompTIA CySA+:

Vulnerability Analyst Security Operations Center (SOC) Analyst Application
Security Analyst Threat Hunter Threat Intelligence Analyst
Security Architect Cybersecurity Engineer

The average salary of CompTIA CySA+ in India is Rs 6 lakhs per annually.

FAQs

What is the course content?
  • Explaining the Importance of Security Controls and Security Intelligence
  • Utilizing Threat Data and Intelligence
  • Analyze Network Monitoring Output
  • Collecting and Querying Security Monitoring Data
  • Utilizing Digital Forensics and Indicator Analysis Techniques
  • Applying Incident Response Procedures
  • Applying Risk Mitigation and Security Frameworks
  • Performing Vulnerability Management
  • Managing Post-Installation Administrative Tasks
  • Understanding Data Privacy and Protection
  • Applying Security Solutions for Software Assurance
  • Applying Security Solutions for Cloud and Automation
What is the course Duration?

24 hours

What is the course Prerequisites?

Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on information security or related experience.
Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on experience as an incident response analyst or security operations center (SOC) analyst, or equivalent experience.

What is the career path after doing this course?

CySA+ is designed to validate skills and knowledge related to Cybersecurity, analysis and incident response. After this, you can see yourself as a Security Analyst, SOC Analyst, Threat Intelligence Analyst etc.

What is the next step after CySA+?

After CySA+, you can upgrade yourself by CASP+ or CISSP.

Member of:

NASSCOM
Data Security Council of India