+91 937 791 6611
[email protected]
Login
Student
Faculty
Center
More
+91 937 791 6611
[email protected]
Home
About
About IANT
From MD's Desk'
Team IANT
Courses
×
Career Courses
Diploma in Network Engineering - DNE
Diploma in Software Management - DISM
Computer Hardware & Network Administrator - CHNA
Computer Software Professional - CSP
IMS - CHNA - IPS - 3.0
IMS - CHNA - IPS - 4.0
Network Certified Engineer - NCE
CSPE - 3.0
CSPE - 4.0
Full Stack Developer
Full Stack Java Developer
Full Stack Developer
Digital Marketing
Digital Marketing with Analytics & Security
Data Science
Data Science, Machine Learning & AI
Ethical Hacking
Ethical Hacking - EHE - S09-006
Computer Forensic
Diploma in Network Engineering - DNE
Forensic Investigator - SFICH007 - S09-007
Forensic Network and Virtualization - SCFX-VN - S09-014
Pen Test
Penetration Testing - SPTE - S09-010
Mobile Forensic
Mobile Forensic - SMFAS - S09-012
IOT and IOT Security
IOT Essentials - SCIE - S08-525A
IoT Security - SISS - S09-017
IOT Specialist - SEIS - S08-514
Python
IOT Essentials - SCIE - S08-525A
Python Programming - S07-114
AI & ML
Machine Learning Fundamental - SCMLF - S07-122A
AI Expert - SAIX - S08-518
AI & Machine Learning - S08-521
Robotics
Robotics Expert - SRX - S08-516
Blockchain
Blockchain Specialist - SEBS - S08-512
Big Data
Big Data Essentials - SCBPE - S07-121A
Big Data Programming - S07-116
Big Data Analytics Essentials - SCBAE - S08-524A
Bid Data Analytics - S08-510
Cloud Computing
Cloud Computing Fundamental - SCCF - S08-522A
Cloud Computing - S08-511
Cloud+
Azure Virtual Desktop - AZ-140
Windows Sever Hybrid Core Infrastructure - AZ-801
Windows Sever Hybrid Advanced Services - AZ-802
Virtualization (RHCS-V)
EX318
Cloud Practitioner - CLF-C01
Solution Architect Associate - SAA-C02
Solution Architect Professional - SAP-C01
SysOps Administrator Associate - SOA-C02
Associate Cloud Engineer
Professional Cloud Architect
Professional Cloud Network Engineer
Professional Cloud Security Engineer
Cybersecurity
Cyber Secure User - SCSU - S09-001
Ethical Hacking - EHE - S09-006
Forensic Investigator - SFICH007 - S09-007
Incident Handler - SIHE - S09-009
Penetration Testing - SPTE - S09-010
Security Specialist - SESS - S09-011
Mobile Forensic - SMFAS - S09-012
Cyber Analytics - SSCA - S09-013
Forensic Network and Virtualization - SCFX-VN - S09-014
IoT Security - SISS - S09-017
System Audit - SSAX - S09-016
Wireless Security - SWSX - S09-015
Secure Programmer Android - SSPE-A - S09-002
Secure Programmer Java - SSPE-J - S09-003
Secure Programmer PHP - SSPE-P S09-004
Secure Programmer .net - SSPE-.net S09-005
Advanced Security - CASP+
Cybersecurity Analyst - CySA+
Security+
FinTech
FinTech
Star Certification
Software Development
C Programming - S07-110
C++ Programming - S07-111
HTML - S07112
PHP - S07-113
Python - S07-114
Android - S07-115
Big Data Programing - S07-116
Certified Software Testing - S07-117
R programming - S07-118
Cyber Security
C Programming - S07-110
Cyber Secure User - SCSU - S09-001
Ethical Hacking - EHE - S09-006
Forensic Investigator - SFICH007 - S09-007
Incident Handler - SIHE - S09-009
Penetration Testing - SPTE - S09-010
Security Specialist - SESS - S09-011
Mobile Forensic - SMFAS - S09-012
Cyber Analytics - SSCA - S09-013
Forensic Network and Virtualization - SCFX-VN - S09-014
IoT Security - SISS - S09-017
System Audit - SSAX - S09-016
Wireless Security - SWSX - S09-015
Secure Programmer Android - SSPE-A - S09-002
Secure Programmer Java - SSPE-J - S09-003
Secure Programmer PHP - SSPE-P S09-004
Secure Programmer .net - SSPE-.net S09-005
Disruptive Technologies
C Programming - S07-110
Cloud Computing - S08-511
Bid Data Analytics - S08-510
Blockchain Specialist - SEBS - S08-512
IOT Specialist - SEIS - S08-514
Digital Marketing - SDME - S08-513
DevOps - SCDE - S08-515
Artificial Intelligence & Machine Learning - SAMBA - S08-521
Robotics Expert - SRX - S08-516
AI Expert - SAIX - S08-518
Data Science - SDSS - S08-520
CompTIA
Advanced Security - CASP+
Cybersecurity Analyst - CySA+
Hardware, OS, Networking - A+
Networking - Network+
Cloud+
Security+
Red Hat
System Administer (RHCSA)
RH124
RH135
Certified Engineer - (RHCE)
RH124
RH135
RH294
Virtualization (RHCS-V)
EX318
Advanced Automation - Ansible (RHCS-AA)
EX447
OpenStack (RHOA-1)
CL110
Gluster Storage (RHCS-GSA)
EX236
Microsoft
365 Fundamentals (MS-900)
Windows 10 (MD-100)
Modern Desktop Administrator - (MD-101)
Windows Operating System - (98-349)
Windows Server Administration - (98-365)
Networking Fundamentals - (98-366)
Security Fundamentals - (98-367)
Mobility and device fundamentals - (98-367)
Azure Virtual Desktop - (AZ-140)
Windows Sever Hybrid Core Infrastructure - (AZ-801)
Windows Sever Hybrid Advanced Services - (AZ-802)
Windows Server 2019 - (WS-011T00-A)
Cisco
CCNA - 200-301
CCNA-200-301
Cyberops using Cisco Security - CBRCOR - 350-201
Forensic analysis & Incident response - CBRFIR - 300-215
CCNP Enterprise
Network Core Technologies - ENCOR - 350-401
Advanced Routing & Services - ENARSI - 300-410
Enterprise Networks - ENSLDI - 300-420
Wireless Networks - ENWLSD - 300-425
Enterprise Wireless Networks - ENWLSI - 300-430
Enterprise Solutions - ENAUTO - 300-435
CCNP Security
Security Core Technologies - SCOR - 350-701
Cisco Firepower - SNCF - 300-710
Cisco Identity Services Engine - SISE - 300-715
Cisco Email Security Appliance - SESA - 300-720
Cisco Web Security Appliance - SWSA - 300-725
Virtual Private Networks - SVPN - 300-730
Automating Cisco Security - SAUTO - 300-735
CCNP Collaboration
Core Technologies - CLCOR - 350-801
Collaboration Applications - CLICA - 300-810
Control & Mobility Services - CLACCM - 300-815
Cloud & Edge-Solutions - CLCEI - 300-820
Conferencing - CLCNF - 300-825
Conferencing - CLAUTO - 300-835
CCNP Datacenter
Data Center Core Technologies - DCCOR - 350-601
Data Center Infrastructure - DCID - 300-610
Troubleshooting Data Center Infrastructure - DCIT - 300-615
Application Centric Infrastructure - DCACI - 300-620
Storage Area Networking - DCSAN - 300-625
Automating Cisco Data Center - DCAUTO - 300-635
CCNP Service Provider
Cisco Service Provider Network Core - SPCOR - 350-501
Advanced Routing Solutions - SPRI - 300-510
VPN Services - SPRI - 300-515
Automating Cisco Service Provider Solutions - SPAUTO - 300-535
AWS
Cloud Practitioner - CLF-C01
Solution Architect Associate - SAA-C02
Solution Architect Professional - SAP-C01
SysOps Administrator Associate - SOA-C02
Google Cloud
Associate Cloud Engineer
Professional Cloud Architect
Professional Cloud Network Engineer
Professional Cloud Security Engineer
Jobs
Placement
Media
Blog
Verification
Magazine
E-Brochure
Awards
Gallery
Careers
Franchisee
I-Partner Enquiry
Tracking
Contact
Coding Champion
IANTKids
Login
Verification
Magazine
E-Brochure
Awards
Gallery
Careers
Franchisee
I-Partner Enquiry
Tracking
Contact
Coding Champion
IANTKids
Talk to Expert
Talk to Our
Expert!
Nearest Center
AHMEDABAD (ASHRAMROAD)
AHMEDABAD (CHANDKHEDA)
AHMEDABAD (MANINAGAR)
AHMEDABAD (NARANPURA)
AHMEDABAD (PALDI)
AHMEDNAGAR
AJMER
AMRAVATI
BANGALORE (SHIVAJINAGAR)
BANGALORE (JAYANAGAR)
BALLARI
BHAVNAGAR
BHOPAL
BHUBANESWAR
BHUJ
BIKANER
BILASPUR
CHANDIGARH
DELHI
GANDHIDHAM
GANDHINAGAR
GOA-PANJIM
GODHARA
GWALIOR
HIMMATNAGAR
IANT INDORE
JABALPUR
JAIPUR
JAMNAGAR
JODHPUR
JUNAGADH
KADI
KERALA-KOZHIKODE(CALICUT)
KOLHAPUR
KOTA
MANGALORE
MEHSANA
MYSORE
NAGPUR (CHHAONI ROAD)
NAGPUR (DHARAMPETH)
NASIK (PANCHVATI)
PALANPUR
PILANI
PUNE (CHINCHWAD)
PUNE (J.M. ROAD)
PUNE (HADAPSAR)
RAIPUR (C.G)
RAJKOT (KALAWAD)
RAJKOT (TRIKONBAG)
RATLAM
SANGLI
SRIGANGANAGAR
SURAT (ADAJAN ROAD)
SURAT (DELHI GATE)
UDAIPUR
UJJAIN
V V NAGAR
VADODARA (SUBHANPURA)
VADODARA (WAGHODIYA)
VALSAD
VISNAGAR
WARDHA
Please tick this box to indicate that you understand that your personal data will be used in accordance with the Privacy Policy here *
SUBMIT
Watch
COURSE VIDEO
Share :
Talk to Our
Expert!
Nearest Center
AHMEDABAD (ASHRAMROAD)
AHMEDABAD (CHANDKHEDA)
AHMEDABAD (MANINAGAR)
AHMEDABAD (NARANPURA)
AHMEDABAD (PALDI)
AHMEDNAGAR
AJMER
AMRAVATI
BANGALORE (SHIVAJINAGAR)
BANGALORE (JAYANAGAR)
BALLARI
BHAVNAGAR
BHOPAL
BHUBANESWAR
BHUJ
BIKANER
BILASPUR
CHANDIGARH
DELHI
GANDHIDHAM
GANDHINAGAR
GOA-PANJIM
GODHARA
GWALIOR
HIMMATNAGAR
IANT INDORE
JABALPUR
JAIPUR
JAMNAGAR
JODHPUR
JUNAGADH
KADI
KERALA-KOZHIKODE(CALICUT)
KOLHAPUR
KOTA
MANGALORE
MEHSANA
MYSORE
NAGPUR (CHHAONI ROAD)
NAGPUR (DHARAMPETH)
NASIK (PANCHVATI)
PALANPUR
PILANI
PUNE (CHINCHWAD)
PUNE (J.M. ROAD)
PUNE (HADAPSAR)
RAIPUR (C.G)
RAJKOT (KALAWAD)
RAJKOT (TRIKONBAG)
RATLAM
SANGLI
SRIGANGANAGAR
SURAT (ADAJAN ROAD)
SURAT (DELHI GATE)
UDAIPUR
UJJAIN
V V NAGAR
VADODARA (SUBHANPURA)
VADODARA (WAGHODIYA)
VALSAD
VISNAGAR
WARDHA
Please tick this box to indicate that you understand that your personal data will be used in accordance with the Privacy Policy here *
SUBMIT
CompTIA
CySA+ Course Outline
1.0 Threat and Vulnerability Management
1.1 Explain the importance of threat data and intelligence.
Intelligence sources
Open-source intelligence
Proprietary/closed-source intelligence
Timeliness
Relevancy
Accuracy
Indicator management
Structured Threat Information eXpression (STIX)
Trusted Automated eXchange of Indicator Information (TAXII)
OpenIoC
Threat classification
Known threat vs. unknown threat
Zero-day
Advanced persistent threat
Threat actors
Nation-state
Hacktivist
Organized crime
Insider threat
Intentional
Unintentional
Intelligence cycle
Requirements
Collection
Analysis
Dissemination
Feedback
Commodity malware
Information sharing and analysis communities
Healthcare
Financial
Aviation
Government
Critical infrastructure
1.2 Given a scenario, utilize threat intelligence to support organizational security.
Attack frameworks
MITRE ATT&CK
The Diamond Model of Intrusion Analysis
Kill chain
Threat research
Reputational
Behavioural
Indicator of compromise (IoC)
Common vulnerability scoring system (CVSS)
Threat modelling methodologies
Adversary capability
Total attack surface
Attack vector
Impact
Likelihood
Threat intelligence sharing with supported functions
Incident response
Vulnerability management
Risk management
Security engineering
Detection and monitoring
1.3 Given a scenario, perform vulnerability management activities.
Vulnerability identification
Asset criticality
Active vs. passive scanning
Mapping/enumeration
Validation
True positive
False positive - True negative
False negative
Remediation/mitigation
Configuration baseline
Patching
Hardening
Compensating controls
Risk acceptance
Verification of mitigation
Scanning parameters and criteria
Risks associated with scanning activities
Vulnerability feed
Scope
Credentialed vs. non-credentialed
Server-based vs. agent-based
Internal vs. external
Special considerations
Types of data
Technical constraints
Workflow
Sensitivity levels
Regulatory requirements
Segmentation
Intrusion prevention system (IPS), intrusion detection system (IDS), and firewall settings
Inhibitors to remediation
Memorandum of understanding (MOU)
Service-level agreement (SLA)
Organizational governance
Business process interruption
Degrading functionality
Legacy systems
1.4 Given a scenario, analyze the output from common vulnerability assessment tools.
Web application scanner
OWASP Zed Attack Proxy (ZAP)
Burp suite
Nikto
Arachni
Infrastructure vulnerability scanner
Nessus
OpenVAS
Qualys
Software assessment tools and techniques
Static analysis
Dynamic analysis
Reverse engineering
Fuzzing
Enumeration
Nmap
hping
Active vs. passive
Responder
Wireless assessment tools
Aircrack-ng
Reaver
oclHashcat
Cloud Infrastructure assessment tools
ScoutSuite
Prowler
Pacu
1.5 Explain the threats and vulnerabilities associated with specialized technology.
Mobile
Internet of Things (IoT)
Embedded
Real-time operating system (RTOS)
System-on-Chip (SoC)
Field programmable gate array (FPGA)
Physical access control
Building automation systems
Vehicles and drones
CAN bus
Workflow and process automation systems
Industrial control system
Supervisory control and data acquisition (SCADA)
Modbus
1.6 Explain the threats and vulnerabilities associated with operating in the cloud.
Cloud service models
Software as a Service (SaaS)
Platform as a Service (PaaS)
Infrastructure as a Service (IaaS)
Cloud deployment models
Public
Private
Community
Hybrid
Function as a Service (FaaS)/ server less architecture
Infrastructure as code (IaC)
Insecure application programming interface (API)
Improper key management
Unprotected storage
Logging and monitoring
Insufficient logging and monitoring
Inability to access
1.7 Given a scenario, implement controls to mitigate attacks and software vulnerabilities.
Attack types
Extensible markup language (XML) attack
Structured query language (SQL) injection
Overflow attack
Buffer
Integer
Heap
Remote code execution
Directory traversal
Privilege escalation
Password spraying
Credential stuffing
Impersonation
Man-in-the-middle attack
Session hijacking
Rootkit
Cross-site scripting
Reflected
Persistent
Document object model (DOM)
Vulnerabilities
Improper error handling
Dereferencing
Insecure object reference
Race condition
Broken authentication
Sensitive data exposure
Insecure components - Insufficient logging and monitoring - Weak or default configurations - Use of insecure functions – strcpy
2.0 Software & System Security
2.1 Given a scenario, apply security solutions for infrastructure
Cloud vs. on-premises
Asset management
Asset tagging
Segmentation
Physical
Virtual
Jumpbox
System isolation
Air gap
Network architecture
Physical
Software-define
Virtual private cloud (VPC)
Virtual private network (VPN)
Server less
Change management
Virtualization
Virtual desktop infrastructure (VDI)
Containerization
Identity and access management
Privilege management
Multifactor authentication (MFA)
Single sign-on (SSO)
Federation
Role-based
Attribute-based
Mandatory
Manual review
Cloud access security broker (CASB)
Honeypot
Monitoring and logging
Encryption
Certificate management
Active defense
2.2 Explain software assurance best practices.
Platforms
Mobile
Web application
Client/server
Embedded
System-on-chip (SoC)
Firmware
Software development life cycle (SDLC) integration
DevSecOps
Software assessment methods
User acceptance testing
Stress test application
Security regression testing
Code review
Secure coding best practices
Input validation
Output encoding
Session management
Authentication
Data protection
Parameterized queries
Static analysis tools
Dynamic analysis tools
Formal methods for verification of critical software
Service-oriented architecture
Security Assertions Markup Language (SAML)
Simple Object Access Protocol (SOAP)
Representational State Transfer (REST)
Microservices
2.3 Explain hardware assurance best practices.
Hardware root of trust
Trusted platform module (TPM)
Hardware security module (HSM)
eFuse
Unified Extensible Firmware Interface (UEFI)
Trusted foundry
Secure processing
Trusted execution
Secure enclave
Processor security extensions
Atomic execution
Anti-tamper
Self-encrypting drive
Trusted firmware updates
Measured boot and attestation
Bus encryption
3.0 Security Operations & Monitoring
3.1 Given a scenario, analyze data as part of security monitoring activities.
Heuristics
Trend analysis
Endpoint
Malware
Reverse engineering
Memory
System and application behaviour
Known-good behaviour
Anomalous behaviour
Exploit techniques
File system
User and entity behaviour analytics (UEBA)
Network
Uniform Resource Locator (URL) and domain name system (DNS) analysis
Domain generation algorithm
Flow analysis
Packet and protocol analysis
Malware
Log review
Event logs
Syslog
Firewall logs
Web application firewall (WAF)
Proxy
Intrusion detection system (IDS)/ Intrusion prevention system (IPS)
Impact analysis
Organization impact vs. localized impact
Immediate vs. total
Security information and event management (SIEM) review
Rule writing
Known-bad Internet protocol (IP)
Dashboard
Query writing
String search
Script
Piping
E-mail analysis
Malicious payload
Domain Keys Identified Mail (DKIM)
Domain-based Message Authentication, Reporting, and Conformance (DMARC)
Sender Policy Framework (SPF)
Phishing
Forwarding
Digital signature
E-mail signature block
Embedded links
Impersonation
Header
3.2 Given a scenario, implement configuration changes to existing controls to improve security.
Permissions
Whitelisting
Blacklisting
Firewall
Intrusion prevention system (IPS) rules
Data loss prevention (DLP)
Endpoint detection and response (EDR)
Network access control (NAC)
Sinkholing
Malware signatures
Development/rule writing
Sandboxing
Port security
3.3 Explain the importance of proactive threat hunting
Establishing a hypothesis
Profiling threat actors and activities
Threat hunting tactics
Executable process analysis
Reducing the attack surface area
Bundling critical assets
Attack vectors
Integrated intelligence
Improving detection capabilities
3.4 Compare and contrast automation concepts and technologies.
Workflow orchestration
Security Orchestration, Automation, and Response (SOAR)
Scripting
Application programming interface (API) integration
Automated malware signature creation
Data enrichment
Threat feed combination
Machine learning
Use of automation protocols and standards
Security Content Automation Protocol (SCAP)
Continuous integration
Continuous deployment/delivery
4.0 Incident Response
4.1 Explain the importance of the incident response process.
Communication plan
Limiting communication to trusted parties
Disclosing based on regulatory/ legislative requirements
Preventing inadvertent release of information
Using a secure method of communication
Reporting requirements
Response coordination with relevant entities
Legal Human resources
Public relations
Internal and external
Law enforcement
Senior leadership
Regulatory bodies
Factors contributing to data criticality
Personally identifiable information (PII)
Personal health information (PHI)
Sensitive personal information (SPI)
High value asset
Financial information
Intellectual property
Corporate information
4.2 Given a scenario, apply the appropriate incident response procedure.
Preparation
Training
Testing
Documentation of procedures
Detection and analysis
Characteristics contributing to severity level classification
Downtime
Recovery time
Data integrity
Economic
System process criticality
Reverse engineering
Data correlation
Containment
Segmentation
Isolation
Eradication and recovery
Vulnerability mitigation
Sanitization
Reconstruction/reimaging
Secure disposal
Patching
Restoration of permissions
Reconstitution of resources
Restoration of capabilities and services
Verification of logging/ communication to security monitoring
Post-incident activities
Evidence retention
Lessons learned report
Change control process
Incident response plan update
Incident summary report
IoC generation
Monitoring
4.3 Given an incident, analyze potential indicators of compromise.
Network-related
Bandwidth consumption
Beaconing
Irregular peer-to-peer communication
Rogue device on the network
Scan/sweep
Unusual traffic spike
Common protocol over non-standard port
Host-related
Processor consumption
Memory consumption
Drive capacity consumption
Unauthorized software
Malicious process
Unauthorized change
Unauthorized privilege
Data exfiltration
Abnormal OS process behaviour
File system change or anomaly
Registry change or anomaly
Unauthorized scheduled task
Application-related
Anomalous activity
Introduction of new accounts
Unexpected output
Unexpected outbound communication
Service interruption
Application log
4.4 Given a scenario, utilize basic digital forensics techniques.
Network
Wireshark
tcpdump
Endpoint
Disk
Memory
Mobile
Cloud
Virtualization
Legal hold
Procedures
Hashing
Changes to binaries
Carving
Data acquisition
5.0 Compliance and Assessment
5.1 Understand the importance of data privacy and protection.
Privacy vs. security
Non-technical controls
Classification
Ownership
Retention
Data types
Retention standards
Confidentiality
Legal requirements
Data sovereignty
Data minimization
Purpose limitation
Non-disclosure agreement (NDA)
Technical controls
Encryption
Data loss prevention (DLP)
Data masking
Deidentification
Tokenization
Digital rights management (DRM) ?
Watermarking
Geographic access requirements
Access controls
5.2 Given a scenario, apply security concepts in support of organizational risk mitigation.
Business impact analysis
Risk identification process
Risk calculation
Probability
Magnitude
Communication of risk factors
Risk prioritization
Security controls -
Engineering trade-offs
Systems assessment
Documented compensating controls
Training and exercises
Red team
Blue team
White team
Tabletop exercise
Supply chain assessment
Vendor due diligence
Hardware source authenticity
5.3 Explain the importance of frameworks, policies, procedures, and controls.
Frameworks
Risk-based
Prescriptive
Policies and procedures
Code of conduct/ethics
Acceptable use policy (AUP)
Password policy
Data ownership
Data retention
Account management
Continuous monitoring
Work product retention
Category
Managerial
Operational
Technical
Control type
Preventative
Detective
Corrective
Deterrent
Compensating
Physical
Audits and assessments
Regulatory
Compliance
More CompTIA
CASP+
CompTIA A+
CompTIA Network+
CompTIA Cloud+
CompTIA Security+
IANT Magazine
IANT IT Magazine
IANT Brochure
IANT E-Brochure
Your inquiry successfully submited, we will contact you soon