Details

CompTIA CySA+ Study Guide


CompTIA CySA+ Study Guide

Exam CS0-002
2. Aufl.

von: Mike Chapple, David Seidl

38,99 €

Verlag: Wiley
Format: PDF
Veröffentl.: 17.07.2020
ISBN/EAN: 9781119684084
Sprache: englisch
Anzahl Seiten: 704

DRM-geschütztes eBook, Sie benötigen z.B. Adobe Digital Editions und eine Adobe ID zum Lesen.

Beschreibungen

<p><b>This updated study guide by two security experts will help you prepare for the CompTIA CySA+ certification exam. Position yourself for success with coverage of crucial security topics!</b></p> <p>Where can you find 100% coverage of the revised CompTIA Cybersecurity Analyst+ (CySA+) exam objectives? It’s all in the <i>CompTIA CySA+ Study Guide Exam CS0-002, Second Edition</i>! This guide provides clear and concise information on crucial security topics. You’ll be able to gain insight from practical, real-world examples, plus chapter reviews and exam highlights. Turn to this comprehensive resource to gain authoritative coverage of a range of security subject areas.</p> <ul> <li>Review threat and vulnerability management topics</li> <li>Expand your knowledge of software and systems security</li> <li>Gain greater understanding of security operations and monitoring</li> <li>Study incident response information</li> <li>Get guidance on compliance and assessment </li> </ul> <p>The<i> CompTIA CySA+ Study Guide, Second Edition</i> connects you to useful study tools that help you prepare for the exam. Gain confidence by using its interactive online test bank with hundreds of bonus practice questions, electronic flashcards, and a searchable glossary of key cybersecurity terms. You also get access to hands-on labs and have the opportunity to create a cybersecurity toolkit.</p> <p>Leading security experts, Mike Chapple and David Seidl, wrote this valuable guide to help you prepare to be CompTIA Security+ certified. If you’re an IT professional who has earned your CompTIA Security+ certification, success on the CySA+ (Cybersecurity Analyst) exam stands as an impressive addition to your professional credentials. Preparing and taking the CS0-002exam can also help you plan for advanced certifications, such as the CompTIA Advanced Security Practitioner (CASP+).</p>
<p>Introduction xxvii</p> <p>Assessment Test xli<br /><b><i><br /> </i>Chapter 1 Today’s Cybersecurity Analyst 1</b></p> <p>Cybersecurity Objectives 2</p> <p>Privacy vs. Security 3</p> <p>Evaluating Security Risks 4</p> <p>Identify Threats 6</p> <p>Identify Vulnerabilities 8</p> <p>Determine Likelihood, Impact, and Risk 8</p> <p>Reviewing Controls 10</p> <p>Building a Secure Network 10</p> <p>Network Access Control 10</p> <p>Firewalls and Network Perimeter Security 12</p> <p>Network Segmentation 15</p> <p>Defense Through Deception 16</p> <p>Secure Endpoint Management 17</p> <p>Hardening System Configurations 17</p> <p>Patch Management 17</p> <p>Group Policies 18</p> <p>Endpoint Security Software 19</p> <p>Penetration Testing 19</p> <p>Planning a Penetration Test 20</p> <p>Conducting Discovery 21</p> <p>Executing a Penetration Test 21</p> <p>Communicating Penetration Test Results 22</p> <p>Training and Exercises 22</p> <p>Reverse Engineering 22</p> <p>Isolation and Sandboxing 23</p> <p>Reverse-Engineering Software 23</p> <p>Reverse-Engineering Hardware 24</p> <p>The Future of Cybersecurity Analytics 25</p> <p>Summary 26</p> <p>Exam Essentials 26</p> <p>Lab Exercises 28</p> <p>Activity 1.1: Create an Inbound Firewall Rule 28</p> <p>Activity 1.2: Create a Group Policy Object 28</p> <p>Activity 1.3: Write a Penetration Testing Plan 30</p> <p>Activity 1.4: Recognize Security Tools 30</p> <p>Review Questions 30</p> <p><b>Chapter 2 Using Threat Intelligence 35</b></p> <p>Threat Data and Intelligence 36</p> <p>Open Source Intelligence 37</p> <p>Proprietary and Closed Source Intelligence 39</p> <p>Assessing Threat Intelligence 39</p> <p>Threat Indicator Management and Exchange 41</p> <p>The Intelligence Cycle 42</p> <p>The Threat Intelligence Community 43</p> <p>Threat Classification 44</p> <p>Threat Actors 44</p> <p>Threat Classification 45</p> <p>Threat Research and Modeling 46</p> <p>Attack Frameworks 48</p> <p>MITRE’s ATT&CK Framework 48</p> <p>The Diamond Model of Intrusion Analysis 50</p> <p>Lockheed Martin’s Cyber Kill Chain 51</p> <p>The Unified Kill Chain 53</p> <p>Common Vulnerability Scoring System (CVSS) 53</p> <p>Applying Threat Intelligence Organizationwide 53</p> <p>Proactive Threat Hunting 54</p> <p>Summary 55</p> <p>Exam Essentials 56</p> <p>Lab Exercises 57</p> <p>Activity 2.1: Explore the ATT&CK Framework 57</p> <p>Activity 2.2: Set Up a STIX/TAXII Feed 58</p> <p>Activity 2.3: Intelligence Gathering Techniques 58</p> <p>Review Questions 59</p> <p><b>Chapter 3 Reconnaissance and Intelligence Gathering 63</b></p> <p>Mapping and Enumeration 64</p> <p>Active Reconnaissance 65</p> <p>Mapping Networks and Discovering Topology 65</p> <p>Pinging Hosts 67</p> <p>Port Scanning and Service Discovery Techniques and Tools 69</p> <p>Passive Footprinting 75</p> <p>Log and Configuration Analysis 76</p> <p>Harvesting Data from DNS and Whois 84</p> <p>Responder 91</p> <p>Information Aggregation and Analysis Tools 92</p> <p>Information Gathering Using Packet Capture 92</p> <p>Gathering Organizational Intelligence 92</p> <p>Organizational Data 93</p> <p>Electronic Document Harvesting 94</p> <p>Detecting, Preventing, and Responding to Reconnaissance 97</p> <p>Capturing and Analyzing Data to Detect Reconnaissance 97</p> <p>Preventing Reconnaissance 99</p> <p>Summary 100</p> <p>Exam Essentials 101</p> <p>Lab Exercises 102</p> <p>Activity 3.1: Port Scanning 102</p> <p>Activity 3.2: Write an Intelligence Gathering Plan 102</p> <p>Activity 3.3: Intelligence Gathering Techniques 103</p> <p>Review Questions 103</p> <p><b>Chapter 4 Designing a Vulnerability Management Program 109</b></p> <p>Identifying Vulnerability Management Requirements 110</p> <p>Regulatory Environment 110</p> <p>Corporate Policy 114</p> <p>Identifying Scan Targets 114</p> <p>Determining Scan Frequency 115</p> <p>Active vs. Passive Scanning 117</p> <p>Configuring and Executing Vulnerability Scans 118</p> <p>Scoping Vulnerability Scans 118</p> <p>Configuring Vulnerability Scans 119</p> <p>Scanner Maintenance 123</p> <p>Developing a Remediation Workflow 126</p> <p>Reporting and Communication 127</p> <p>Prioritizing Remediation 129</p> <p>Testing and Implementing Fixes 130</p> <p>Delayed Remediation Options 131</p> <p>Overcoming Risks of Vulnerability Scanning 131</p> <p>Vulnerability Scanning Tools 133</p> <p>Infrastructure Vulnerability Scanning 133</p> <p>Web Application Scanning 133</p> <p>Interception Proxies 134</p> <p>Wireless Assessment Tools 136</p> <p>Summary 137</p> <p>Exam Essentials 138</p> <p>Lab Exercises 139</p> <p>Activity 4.1: Install a Vulnerability Scanner 139</p> <p>Activity 4.2: Run a Vulnerability Scan 140</p> <p>Review Questions 140</p> <p><b>Chapter 5 Analyzing Vulnerability Scans 145</b></p> <p>Reviewing and Interpreting Scan Reports 146</p> <p>Understanding CVSS 148</p> <p>Validating Scan Results 155</p> <p>False Positives 156</p> <p>Documented Exceptions 156</p> <p>Understanding Informational Results 157</p> <p>Reconciling Scan Results with Other Data Sources 158</p> <p>Trend Analysis 158</p> <p>Common Vulnerabilities 158</p> <p>Server and Endpoint Vulnerabilities 159</p> <p>Network Vulnerabilities 168</p> <p>Virtualization Vulnerabilities 173</p> <p>Internet of Things (IoT) 176</p> <p>Web Application Vulnerabilities 177</p> <p>Authentication Vulnerabilities 181</p> <p>Summary 183</p> <p>Exam Essentials 184</p> <p>Lab Exercises 185</p> <p>Activity 5.1: Interpret a Vulnerability Scan 185</p> <p>Activity 5.2: Analyze a CVSS Vector 185</p> <p>Activity 5.3: Remediate a Vulnerability 185</p> <p>Review Questions 187</p> <p><b>Chapter 6 Cloud Security 191</b></p> <p>Understanding Cloud Environments 192</p> <p>The Case for Cloud Computing 193</p> <p>Cloud Service Models 194</p> <p>Cloud Deployment Models 200</p> <p>Operating in the Cloud 204</p> <p>DevOps Strategies 205</p> <p>Infrastructure as Code (IaC) 206</p> <p>Application Programming Interfaces 207</p> <p>Cloud Monitoring 208</p> <p>Cloud Infrastructure Security 208</p> <p>Cloud Infrastructure Security Tools 209</p> <p>Cloud Access Security Brokers (CASB) 213</p> <p>Summary 214</p> <p>Exam Essentials 215</p> <p>Lab Exercises 216</p> <p>Activity 6.1: Run a ScoutSuite Assessment 216</p> <p>Activity 6.2: Explore the Exploits Available with Pacu 216</p> <p>Activity 6.3: Scan an AWS Account with Prowler 216</p> <p>Review Questions 217</p> <p><b>Chapter 7 Infrastructure Security and Controls 221</b></p> <p>Understanding Defense-in-Depth 222</p> <p>Layered Security 222</p> <p>Zero Trust 223</p> <p>Segmentation 224</p> <p>Network Architecture 226</p> <p>Physical Network Architectures 227</p> <p>Software-Defined Networks 227</p> <p>Virtualization 228</p> <p>Asset and Change Management 229</p> <p>Logging, Monitoring, and Validation 229</p> <p>Encryption 230</p> <p>Active Defense 231</p> <p>Infrastructure Security and the Cloud 231</p> <p>Improving Security by Improving Controls 233</p> <p>Layered Host Security 234</p> <p>Permissions 235</p> <p>Whitelisting and Blacklisting 235</p> <p>Technical Controls 236</p> <p>Policy, Process, and Standards 238</p> <p>Analyzing Security Architecture 240</p> <p>Analyzing Security Requirements 240</p> <p>Reviewing Architecture 241</p> <p>Common Issues 242</p> <p>Reviewing a Security Architecture 246</p> <p>Maintaining a Security Design 248</p> <p>Summary 249</p> <p>Exam Essentials 249</p> <p>Lab Exercises 250</p> <p>Activity 7.1: Review an Application Using the OWASP Attack Surface Analysis Cheat Sheet 250</p> <p>Activity 7.2: Review a NIST Security Architecture 251</p> <p>Activity 7.3: Security Architecture Terminology 252</p> <p>Review Questions 253</p> <p><b>Chapter 8 Identity and Access Management Security 259</b></p> <p>Understanding Identity 260</p> <p>Identity Systems and Security Design 261</p> <p>Threats to Identity and Access 269</p> <p>Understanding Security Issues with Identities 269</p> <p>Attacking AAA Systems and Protocols 270</p> <p>Targeting Account Creation, Provisioning, and Deprovisioning 275</p> <p>Preventing Common Exploits of Identity and Authorization 276</p> <p>Acquiring Credentials 277</p> <p>Identity as a Security Layer 280</p> <p>Identity and Defense-in-Depth 280</p> <p>Securing Authentication and Authorization 281</p> <p>Detecting Attacks and Security Operations 288</p> <p>Federation and Single Sign-On 289</p> <p>Federated Identity Security Considerations 289</p> <p>Federated Identity Design Choices 291</p> <p>Federated Identity Technologies 293</p> <p>Federation Incident Response 297</p> <p>Summary 297</p> <p>Exam Essentials 298</p> <p>Lab Exercises 299</p> <p>Activity 8.1: Federated Security Scenario 299</p> <p>Activity 8.2: On-site Identity Issues Scenario 300</p> <p>Activity 8.3: Identity and Access Management Terminology 301</p> <p>Review Questions 303</p> <p><b>Chapter 9 Software and Hardware Development Security 307</b></p> <p>Software Assurance Best Practices 308</p> <p>The Software Development Life Cycle 309</p> <p>Software Development Phases 310</p> <p>Software Development Models 311</p> <p>DevSecOps and DevOps 317</p> <p>Designing and Coding for Security 318</p> <p>Common Software Development Security Issues 319</p> <p>Security Implications of Target Platforms 321</p> <p>Secure Coding Best Practices 322</p> <p>API Security 325</p> <p>Service-Oriented Architectures 325</p> <p>Application Testing 327</p> <p>Information Security and the SDLC 327</p> <p>Code Review Models 328</p> <p>Software Security Testing 331</p> <p>Software Assessment: Testing and Analyzing Code 332</p> <p>Web Application Vulnerability Scanning 335</p> <p>Hardware Assurance Best Practices 337</p> <p>Cryptographic Hardware 337</p> <p>Firmware Security 338</p> <p>Hardware Security 339</p> <p>Summary 340</p> <p>Exam Essentials 341</p> <p>Lab Exercises 342</p> <p>Activity 9.1: Review an Application Using the OWASP Application Security Architecture Cheat Sheet 342</p> <p>Activity 9.2: Learn About Web Application Exploits from WebGoat 342</p> <p>Activity 9.3: SDLC Terminology 343</p> <p>Review Questions 344</p> <p><b>Chapter 10 Security Operations and Monitoring 349</b></p> <p>Security Monitoring 350</p> <p>Analyzing Security Data 350</p> <p>Logs 351</p> <p>Endpoint Data Analysis 358</p> <p>Network Data Analysis 362</p> <p>Protecting and Analyzing Email 365</p> <p>Scripting, Searching, and Text Manipulation 369</p> <p>Summary 371</p> <p>Exam Essentials 371</p> <p>Lab Exercises 372</p> <p>Activity 10.1: Analyze a Network Capture File 372</p> <p>Activity 10.2: Analyze a Phishing Email 373</p> <p>Activity 10.3: Security Architecture Terminology 373</p> <p>Review Questions 374</p> <p><b>Chapter 11 Building an Incident Response Program 379</b></p> <p>Security Incidents 380</p> <p>Phases of Incident Response 381</p> <p>Preparation 382</p> <p>Detection and Analysis 383</p> <p>Containment, Eradication, and Recovery 384</p> <p>Postincident Activity 385</p> <p>Building the Foundation for Incident Response 387</p> <p>Policy 387</p> <p>Procedures and Playbooks 387</p> <p>Documenting the Incident Response Plan 388</p> <p>Creating an Incident Response Team 389</p> <p>Incident Response Providers 391</p> <p>CSIRT Scope of Control 391</p> <p>Coordination and Information Sharing 391</p> <p>Internal Communications 392</p> <p>External Communications 392</p> <p>Classifying Incidents 393</p> <p>Threat Classification 393</p> <p>Severity Classification 394</p> <p>Summary 398</p> <p>Exam Essentials 398</p> <p>Lab Exercises 399</p> <p>Activity 11.1: Incident Severity Classification 399</p> <p>Activity 11.2: Incident Response Phases 400</p> <p>Activity 11.3: Develop an Incident Communications Plan 400</p> <p>Review Questions 401</p> <p><b>Chapter 12 Analyzing Indicators of Compromise 405</b></p> <p>Analyzing Network Events 406</p> <p>Capturing Network-Related Events 407</p> <p>Network Monitoring Tools 411</p> <p>Detecting Common Network Issues 413</p> <p>Detecting Scans and Probes 417</p> <p>Detecting Denial-of-Service and Distributed Denial-of-Service Attacks 417</p> <p>Detecting Other Network Attacks 420</p> <p>Detecting and Finding Rogue Devices 420</p> <p>Investigating Host-Related Issues 422</p> <p>System Resources 422</p> <p>Malware, Malicious Processes, and Unauthorized Software 426</p> <p>Unauthorized Access, Changes, and Privileges 428</p> <p>Investigating Service and Application-Related Issues 430</p> <p>Application and Service Monitoring 431</p> <p>Application and Service Issue Response and Restoration 433</p> <p>Detecting Attacks on Applications 434</p> <p>Summary 435</p> <p>Exam Essentials 436</p> <p>Lab Exercises 436</p> <p>Activity 12.1: Identify a Network Scan 436</p> <p>Activity 12.2: Write a Service Issue Response Plan 437</p> <p>Activity 12.3: Security Tools 438</p> <p>Review Questions 439</p> <p><b>Chapter 13 Performing Forensic Analysis and Techniques 443</b></p> <p>Building a Forensics Capability 444</p> <p>Building a Forensic Toolkit 444</p> <p>Understanding Forensic Software 448</p> <p>Capabilities and Application 448</p> <p>Conducting Endpoint Forensics 452</p> <p>Operating System, Process, and Memory Dump Analysis 452</p> <p>Network Forensics 455</p> <p>Cloud, Virtual, and Container Forensics 458</p> <p>Conducting a Forensic Investigation 460</p> <p>Forensic Procedures 460</p> <p>Target Locations 462</p> <p>Acquiring and Validating Drive Images 463</p> <p>Imaging Live Systems 467</p> <p>Acquiring Other Data 467</p> <p>Forensic Investigation: An Example 471</p> <p>Importing a Forensic Image 471</p> <p>Analyzing the Image 473</p> <p>Reporting 476</p> <p>Summary 478</p> <p>Exam Essentials 478</p> <p>Lab Exercises 479</p> <p>Activity 13.1: Create a Disk Image 479</p> <p>Activity 13.2: Conduct the NIST Rhino Hunt 480</p> <p>Activity 13.3: Security Tools 481</p> <p>Review Questions 482</p> <p><b>Chapter 14 Containment, Eradication, and Recovery 487</b></p> <p>Containing the Damage 489</p> <p>Segmentation 490</p> <p>Isolation 492</p> <p>Removal 493</p> <p>Evidence Gathering and Handling 495</p> <p>Identifying Attackers 495</p> <p>Incident Eradication and Recovery 496</p> <p>Reconstruction and Reimaging 497</p> <p>Patching Systems and Applications 497</p> <p>Sanitization and Secure Disposal 498</p> <p>Validating the Recovery Effort 500</p> <p>Wrapping Up the Response 500</p> <p>Managing Change Control Processes 501</p> <p>Conducting a Lessons Learned Session 501</p> <p>Developing a Final Report 501</p> <p>Evidence Retention 502</p> <p>Summary 502</p> <p>Exam Essentials 502</p> <p>Lab Exercises 503</p> <p>Activity 14.1: Incident Containment Options 503</p> <p>Activity 14.2: Incident Response Activities 505</p> <p>Activity 14.3: Sanitization and Disposal Techniques 506</p> <p>Review Questions 507</p> <p><b>Chapter 15 Risk Management 511</b></p> <p>Analyzing Risk 512</p> <p>Risk Identification 513</p> <p>Risk Calculation 514</p> <p>Business Impact Analysis 515</p> <p>Managing Risk 518</p> <p>Risk Mitigation 519</p> <p>Risk Avoidance 520</p> <p>Risk Transference 520</p> <p>Risk Acceptance 521</p> <p>Security Controls 522</p> <p>Nontechnical Controls 522</p> <p>Technical Controls 526</p> <p>Summary 528</p> <p>Exam Essentials 529</p> <p>Lab Exercises 529</p> <p>Activity 15.1: Risk Management Strategies 529</p> <p>Activity 15.2: Risk Identification and Assessment 530</p> <p>Activity 15.3: Risk Management 530</p> <p>Review Questions 531</p> <p><b>Chapter 16 Policy and Compliance 535</b></p> <p>Understanding Policy Documents 536</p> <p>Policies 536</p> <p>Standards 539</p> <p>Procedures 541</p> <p>Guidelines 542</p> <p>Exceptions and Compensating Controls 543</p> <p>Complying with Laws and Regulations 545</p> <p>Adopting a Standard Framework 546</p> <p>NIST Cybersecurity Framework 546</p> <p>Iso 27001 549</p> <p>Control Objectives for Information and Related Technologies (COBIT) 550</p> <p>Information Technology Infrastructure Library (ITIL) 551</p> <p>Implementing Policy-Based Controls 552</p> <p>Security Control Categories 552</p> <p>Security Control Types 553</p> <p>Security Control Verification and Quality Control 553</p> <p>Summary 554</p> <p>Exam Essentials 554</p> <p>Lab Exercises 555</p> <p>Activity 16.1: Policy Documents 555</p> <p>Activity 16.2: Using a Cybersecurity Framework 556</p> <p>Activity 16.3: Compliance Auditing Tools 556</p> <p>Review Questions 557</p> <p><b>Appendix 561</b></p> <p>Appendix A Practice Exam 561</p> <p>Exam Questions 562</p> <p>Appendix B Answers to Review Questions and Practice Exam 581</p> <p>Chapter 1: Today’s Cybersecurity Analyst 582</p> <p>Chapter 2: Using Threat Intelligence 583</p> <p>Chapter 3: Reconnaissance and Intelligence Gathering 585</p> <p>Chapter 4: Designing a Vulnerability Management Program 587</p> <p>Chapter 5: Analyzing Vulnerability Scans 589</p> <p>Chapter 6: Cloud Security 590</p> <p>Chapter 7: Infrastructure Security and Controls 592</p> <p>Chapter 8: Identity and Access Management Security 595</p> <p>Chapter 9: Software and Hardware Development Security 597</p> <p>Chapter 10: Security Operations and Monitoring 599</p> <p>Chapter 11: Building an Incident Response Program 601</p> <p>Chapter 12: Analyzing Indicators of Compromise 603</p> <p>Chapter 13: Performing Forensic Analysis and Techniques 605</p> <p>Chapter 14: Containment, Eradication, and Recovery 607</p> <p>Chapter 15: Risk Management 609</p> <p>Chapter 16: Policy and Compliance 610</p> <p>Practice Exam Answers 612</p> <p>Appendix C Answers to Lab Exercises 621</p> <p>Chapter 1: Today’s Cybersecurity Analyst 622</p> <p>Solution to Activity 1.4: Recognize Security Tools 622</p> <p>Chapter 2: Using Threat Intelligence 622</p> <p>Solution to Activity 2.3: Intelligence Gathering Techniques 622</p> <p>Chapter 3: Reconnaissance and Intelligence Gathering 623</p> <p>Solution to Activity 3.3: Intelligence Gathering Tools 623</p> <p>Chapter 5: Analyzing Vulnerability Scans 623</p> <p>Solution to Activity 5.2: Analyze a CVSS Vector 623</p> <p>Chapter 7: Infrastructure Security and Controls 624</p> <p>Solution to Activity 7.3: Security Architecture Terminology 624</p> <p>Chapter 8: Identity and Access Management Security 625</p> <p>Solution to Activity 8.1: Federated Security Scenario 625</p> <p>Solution to Activity 8.2: On-site Identity Issues Scenario 625</p> <p>Solution to Activity 8.3: Identity and Access Management Terminology 626</p> <p>Chapter 9: Software and Hardware Development Security 627</p> <p>Solution to Activity 9.3: Security Tools 627</p> <p>Chapter 10: Security Operations and Monitoring 627</p> <p>Solution to Activity 10.3: Security Architecture Terminology 627</p> <p>Chapter 11: Building an Incident Response Program 628</p> <p>Solution to Activity 11.1: Incident Severity Classification 628</p> <p>Solution to Activity 11.2: Incident Response Phases 629</p> <p>Chapter 12: Analyzing Indicators of Compromise 629</p> <p>Solution to Activity 12.3: Security Tools 629</p> <p>Chapter 13: Performing Forensic Analysis and Techniques 630</p> <p>Solution to Activity 13.2: Conduct the NIST Rhino Hunt 630</p> <p>Solution to Activity 13.3: Security Tools 630</p> <p>Chapter 14: Containment, Eradication, and Recovery 631</p> <p>Solution to Activity 14.1: Incident Containment Options 631</p> <p>Solution to Activity 14.2: Incident Response Activities 632</p> <p>Solution to Activity 14.3: Sanitization and Disposal Techniques 633</p> <p>Chapter 15: Risk Management 633</p> <p>Solution to Activity 15.1: Risk Management Strategies 633</p> <p>Chapter 16: Policy and Compliance 634</p> <p>Solution to Activity 16.1: Policy Documents 634</p> <p>Solution to Activity 16.3: Compliance Auditing Tools 634<br /><br /> Index 635</p>
<p><b>MIKE CHAPPLE, PhD, CySA+, CISSP,</b> is Teaching Professor of IT, Analytics, and Operations at the University of Notre Dame. He's a cybersecurity professional and educator with over 20 years of experience. Mike provides cybersecurity certification resources at his website, CertMike.com.</p> <p><b>DAVID SEIDL, CySA+, CISSP, PenTest+,</b> is Vice President for Information Technology and CIO at Miami University. David co-led Notre Dame's move to the cloud, and has written multiple cybersecurity certification books.</p>
<p><b>Includes one year of FREE access after activation to the online test bank and study tools:</b> <ul> <li><b>2 custom practice exams</b></li> <li><b>100 electronic flashcards</b></li> <li><b>Searchable key term glossary</b></li> </ul> <p><b>Your Complete Guide to Preparing for CompTIA<sup>®</sup> CySA+ Exam CS0-002</b> <p>Cybersecurity is one of the fastest growing segments of the IT job market. The CySA+ (Cybersecurity Analyst+) certification will enhance your marketability, and this complete study guide is your one-stop resource for everything you need to know to prepare for Exam CS0-002. Written by a pair of top cybersecurity experts, this book covers 100% of the revised exam objectives with clear and concise information, practical examples, real-world insight, and hands-on exercises to help you apply what you've learned. Exam highlights and end-of-chapter review questions let you focus your study, and the exclusive Sybex online learning environment provides practice tests that get you ready for the real thing. <p><b>Coverage of 100% of all exam objectives in this Study Guide means you'll be ready for:</b> <ul> <li>Threat and Vulnerability Management</li> <li>Software and Systems Security</li> <li>Security Operations and Monitoring</li> <li>Incident Response</li> <li>Compliance and Assessment</li> </ul> <p><b>ABOUT THE CySA+ PROGRAM</b> <p>With a growing demand for cybersecurity professionals, the CompTIA Cybersecurity Analyst (CySA+) certification is the ideal credential for IT professionals with four or more years of information security experience. It is the logical next step for those who have earned their Network+ or Security+ certification. Go to https://www.comptia.org/certifications/cybersecurity-analyst to learn more. <p><b>Interactive learning environment</b> <p>Take your exam prep to the next level with Sybex's superior interactive online study tools. To access our learning environment, simply visit <b>http://www.wiley.com/go/sybextestprep,</b> type in your unique PIN, and instantly gain one year of FREE access after activation to: <ul> <li><b>Interactive test bank with 2 practice exams</b> help you identify areas where further review is needed. Get more than 90% of the answers correct, and you're ready to take the certification exam</li> <li><b>100 electronic flashcards</b> to reinforce learning and last-minute prep before the exam</li> <li><b>Comprehensive glossary</b> in PDF format gives you instant access to the key terms so you are fully prepared</li> </ul>

Diese Produkte könnten Sie auch interessieren:

Legal Programming
Legal Programming
von: Brian Subirana, Malcolm Bain
PDF ebook
106,99 €
Privacy and Technologies of Identity
Privacy and Technologies of Identity
von: Katherine J. Strandburg, Daniela Stan Raicu
PDF ebook
149,79 €
Future Interaction Design II
Future Interaction Design II
von: Pertti Saariluoma, Hannakaisa Isomäki
PDF ebook
96,29 €