Cargando…

CompTIA CySA+ Cybersecurity Analyst Certification Passport (Exam CS0-002)

Focused coverage of every topic on the current version of the CompTIA CySA+ exam Get on the fast track to becoming CompTIA CySA+ certified with this affordable, portable study tool. Inside, cybersecurity professional Bobby Rogers guides you on your career path, providing expert tips and sound advice...

Descripción completa

Detalles Bibliográficos
Clasificación:Libro Electrónico
Autor principal: Rogers, Bobby E.
Formato: Electrónico eBook
Idioma:Inglés
Publicado: New York : McGraw-Hill Education, 2021.
Temas:
Acceso en línea:Texto completo (Requiere registro previo con correo institucional)
Tabla de Contenidos:
  • Cover
  • Title Page
  • Copyright Page
  • Dedication
  • Contents
  • Acknowledgments
  • Introduction
  • 1.0 Threat and Vulnerability Management
  • Objective 1.1 Explain the importance of threat data and intelligence
  • Intelligence Sources
  • Open-Source Intelligence
  • Proprietary and Closed-Source Intelligence
  • Timeliness
  • Relevancy
  • Accuracy
  • Confidence Levels
  • Indicator Management
  • Structured Threat Information eXpression (STIX)
  • Trusted Automated eXchange of Indicator Intelligence (TAXII)
  • OpenIOC
  • Threat Classification
  • Known Threats vs. Unknown Threats
  • Zero-Day Threats
  • Advanced Persistent Threats
  • Threat Actors
  • Nation-States
  • Hacktivists
  • Organized Crime
  • Insider Threats
  • Intelligence Cycle
  • Requirements
  • Collection
  • Analysis
  • Dissemination
  • Feedback
  • Commodity Malware
  • Information Sharing and Analysis Communities
  • Healthcare
  • Financial
  • Aviation
  • Government
  • Critical Infrastructure
  • REVIEW
  • 1.1 QUESTIONS
  • 1.1 ANSWERS
  • Objective 1.2 Given a scenario, utilize threat intelligence to support organizational security
  • Attack Frameworks
  • MITRE ATT&CK
  • The Diamond Model of Intrusion Analysis
  • Cyber Kill Chain
  • Threat Research
  • Reputational
  • Behavioral
  • Indicators of Compromise (IOCs)
  • Common Vulnerability Scoring System (CVSS)
  • Threat Modeling Methodologies
  • Common Threat Modeling Methodologies
  • Adversary Capability
  • Total Attack Surface
  • Attack Vector
  • Impact
  • Likelihood
  • Threat Intelligence Sharing with Supported Functions
  • Incident Response
  • Vulnerability Management
  • Risk Management
  • Security Engineering
  • Detection and Monitoring
  • REVIEW
  • 1.2 QUESTIONS
  • 1.2 ANSWERS
  • Objective 1.3 Given a scenario, perform vulnerability management activities
  • Vulnerability Identification
  • Asset Criticality
  • Active vs. Passive Scanning
  • Mapping/Enumeration
  • Validation
  • True Positive
  • False Positive
  • True Negative
  • False Negative
  • Remediation/Mitigation
  • Configuration Baseline
  • Patching
  • Hardening
  • Compensating Controls
  • Risk Acceptance
  • Verification of Mitigation
  • Scanning Parameters and Criteria
  • Risks Associated with Scanning Activities
  • Vulnerability Feed
  • Scope
  • Credentialed vs. Non-Credentialed
  • Server-Based vs. Agent-Based
  • Internal vs. External
  • Special Considerations
  • Inhibitors to Remediation
  • Memorandum of Understanding (MOU)
  • Service Level Agreement (SLA)
  • Organizational Governance
  • Business Process Interruption
  • Degrading Functionality
  • Legacy Systems
  • Proprietary Systems
  • REVIEW
  • 1.3 QUESTIONS
  • 1.3 ANSWERS
  • Objective 1.4 Given a scenario, analyze the output from common vulnerability assessment tools
  • Vulnerability Assessment Tools
  • Application Tools
  • Web Application Scanners
  • Software Assessment Tools and Techniques
  • Infrastructure Tools
  • Network Enumeration