ORE | Learning CompTIA CSA+ (2017 EN)

Discussion in 'Information Technology' started by Kanka, Jul 11, 2019.

  1. Kanka

    Kanka Well-Known Member Loyal User

    Messages:
    16,047
    Likes Received:
    449
    Trophy Points:
    83
    [​IMG]

    Company: O'Reilly
    Author: Mark Long
    Full Title: earning CompTIA CSA+
    Year: 2017
    Language: English
    Genre: Educational: Security
    Skill Level: -
    Price: -
    -
    Files: MP4
    Time: 11:54:19
    Video: AVC, 1280 x 720 (1.778) at 29.970 fps, 400 kbps
    Audio: AAC at 125 Kbps, 2 channels, 48.0 KHz



    This course prepares you to pass the CompTIA CS0-001 Cybersecurity Analyst certification exam. It covers every topic tested during that exam and will help you gain the knowledge you need to further your career in cybersecurity. Taught by security expert Mark Long, the course works best for IT security analysts, vulnerability analysts, and threat intelligence analysts with 3-4 years of hands-on experience.

    — Prepare yourself to confidently take the CompTIA CSA+ certification exam
    — Review and master core concepts like vulnerabilities, threats, and risks
    — Learn how to configure and use threat detection tools
    — Discover how to design and implement a well-organized security plan
    — Master the concepts related to threat management and mitigation
    — Understand how to implement incident identification, response, and recovery
    — Broaden your abilities in penetration testing and vulnerability testing

    Mark Long is a long time contributor to O'Reilly Media, having authored more than a dozen book and video titles, including multiple CompTIA and Microsoft certification preparation courses. A network security, network admin, and database design pro with more than 25 years of experience, Mark solves IT issues for Fortune 500 companies as the head of his own consulting company. He holds the A+ certification and many others, including Microsoft's MCSE, MCDBA, and MCT.


    Lessons:
    Introduction
    01. Welcome to the Course
    02. About the Author
    03. Course Overview
    04. CSA+ Audience
    05. About the Exam
    06. CSA+ Acronyms
    Security Basics
    07. Cybersecurity Basics
    08. Understanding Risk
    09. Identifying Threats
    10. Network Security
    11. Endpoint Security
    12. Penetration Testing
    13. Reverse Engineering
    14. Wireless vs. Wired
    15. Virtual vs. Physical pt. 1
    16. Virtual vs. Physical pt. 2
    17. On-premises vs. Cloud
    Threat Management
    18. Managing Threats
    19. Topology and Service Discovery
    20. OS Fingerprinting
    21. Router and Firewall Review
    22. Packet Capture
    23. Log Review
    24. Email Harvesting
    25. Getting Social
    26. DNS Harvesting pt. 1
    27. DNS Harvesting pt. 2
    28. Phishing
    Threat Mitigation
    29. Threat Mitigation Basics
    30. Network Segmentation
    31. LAN Segmentation
    32. Honeypots
    33. Group Policies pt. 1
    34. Group Policies pt. 2
    35. Endpoint Security
    36. Hardening
    37. Network Access Control
    38. ACLs
    39. Utilizing Sinkholes
    40. Penetration Testing
    41. Pen Test Tools
    42. Risk Evaluation
    Vulnerability Management
    43. Vulnerability Management
    44. Identifying Requirements
    45. Establish Scanning Frequency
    46. Tool Configuration
    47. Perform Scans
    48. Generate Reports
    49. Perform Remediation
    50. Ongoing Monitoring
    51. Analyzing Scan Results
    52. Web Server Vulnerabilities pt. 1
    53. Web Server Vulnerabilities pt. 2
    54. Endpoint Vulnerabilities
    55. Network Vulnerabilities
    56. Virtual Vulnerabilities
    57. Mobile Device Vulnerabilities
    Impact Identification
    58. Incident Response Overview
    59. Threat Classification
    60. Scope of Impact pt. 1
    61. Scope of Impact pt. 2
    62. Sensitive Data Types
    63. Forensics Tools
    64. Forensic Investigation Suite
    65. CSA Security Tools
    Incident Response Process
    66. Incident Response Basics
    67. Understanding Stakeholders
    68. Communication
    69. Role-Based Responsibilities
    70. Common Network Symptoms
    71. Common Host-Related Symptoms
    72. Common App-Related Symptoms
    Incident Recovery
    73. Incident Recovery Overview
    74. Containment
    75. Eradication
    76. Validation
    77. Post-Incident Actions
    78. Incident Summary Report
    Frameworks, Policies & Procedures
    79. FP&P Overview
    80. Regulatory Compliance
    81. Security Frameworks
    82. Security Policies
    83. Implementing Controls
    84. Operational Procedures
    85. Verification
    Security Architecture Review
    86. Security Architecture Overview
    87. Data Analytics
    88. Manual Review
    89. Defense in Depth
    90. Processes and Procedures
    Conclusion
    91. Wrap Up


    -------------