NovaCat - NSU Libraries Catalog user info Skip the menu to the main content
     

Cover for {{ rc.info.title }}

{{rc.info.title}}

{{ rc.info.subtitle }}

{{ rc.info.author }}

{{ rc.info.edition }}

{{ rc.info.publisher }} {{ rc.info.year }}

Summary

{{rc.info.summary}} {{rc.info.summaryMore}}

Location Call # Volume Status
 E-BOOK      
Author Rogers, Bobby E.
Title CompTIA CySA+ Cybersecurity Analyst Certification Passport (Exam CS0-002) [electronic resource].
OCLC on1226581129
ISBN 1260462250
9781260462258 (electronic bk.)
Publisher New York : McGraw-Hill Education, 2021.
Description 1 online resource
LC Subject heading/s Computing Technology Industry Association -- Examinations -- Study guides.
Computer security -- Examinations -- Study guides.
Computer networks -- Security measures -- Examinations -- Study guides.
Other
Genre heading/s
Electronic books
General note Description based upon print version of record.
Contents Cover -- Title Page -- Copyright Page -- Dedication -- Contents -- Acknowledgments -- Introduction -- 1.0 Threat and Vulnerability Management -- Objective 1.1 Explain the importance of threat data and intelligence -- Intelligence Sources -- Open-Source Intelligence -- Proprietary and Closed-Source Intelligence -- Timeliness -- Relevancy -- Accuracy -- Confidence Levels -- Indicator Management -- Structured Threat Information eXpression (STIX) -- Trusted Automated eXchange of Indicator Intelligence (TAXII) -- OpenIOC -- Threat Classification -- Known Threats vs. Unknown Threats
Zero-Day Threats -- Advanced Persistent Threats -- Threat Actors -- Nation-States -- Hacktivists -- Organized Crime -- Insider Threats -- Intelligence Cycle -- Requirements -- Collection -- Analysis -- Dissemination -- Feedback -- Commodity Malware -- Information Sharing and Analysis Communities -- Healthcare -- Financial -- Aviation -- Government -- Critical Infrastructure -- REVIEW -- 1.1 QUESTIONS -- 1.1 ANSWERS -- Objective 1.2 Given a scenario, utilize threat intelligence to support organizational security -- Attack Frameworks -- MITRE ATT&CK -- The Diamond Model of Intrusion Analysis
Cyber Kill Chain -- Threat Research -- Reputational -- Behavioral -- Indicators of Compromise (IOCs) -- Common Vulnerability Scoring System (CVSS) -- Threat Modeling Methodologies -- Common Threat Modeling Methodologies -- Adversary Capability -- Total Attack Surface -- Attack Vector -- Impact -- Likelihood -- Threat Intelligence Sharing with Supported Functions -- Incident Response -- Vulnerability Management -- Risk Management -- Security Engineering -- Detection and Monitoring -- REVIEW -- 1.2 QUESTIONS -- 1.2 ANSWERS
Objective 1.3 Given a scenario, perform vulnerability management activities -- Vulnerability Identification -- Asset Criticality -- Active vs. Passive Scanning -- Mapping/Enumeration -- Validation -- True Positive -- False Positive -- True Negative -- False Negative -- Remediation/Mitigation -- Configuration Baseline -- Patching -- Hardening -- Compensating Controls -- Risk Acceptance -- Verification of Mitigation -- Scanning Parameters and Criteria -- Risks Associated with Scanning Activities -- Vulnerability Feed -- Scope -- Credentialed vs. Non-Credentialed -- Server-Based vs. Agent-Based
Internal vs. External -- Special Considerations -- Inhibitors to Remediation -- Memorandum of Understanding (MOU) -- Service Level Agreement (SLA) -- Organizational Governance -- Business Process Interruption -- Degrading Functionality -- Legacy Systems -- Proprietary Systems -- REVIEW -- 1.3 QUESTIONS -- 1.3 ANSWERS -- Objective 1.4 Given a scenario, analyze the output from common vulnerability assessment tools -- Vulnerability Assessment Tools -- Application Tools -- Web Application Scanners -- Software Assessment Tools and Techniques -- Infrastructure Tools -- Network Enumeration
Summary Focused coverage of every topic on the current version of the CompTIA CySA+ exam Get on the fast track to becoming CompTIA CySA+ certified with this affordable, portable study tool. Inside, cybersecurity professional Bobby Rogers guides you on your career path, providing expert tips and sound advice along the way. With an intensive focus only on what you need to know to pass CompTIA CySA+ Exam CS0-002, this certification passport is your ticket to success on exam day. Designed for focus on key topics and exam success: List of official exam objectives covered by domain Exam Tip element offers expert pointers for success on the test Key Term highlights specific term or acronym definitions key to passing the exam Caution notes common pitfalls and real-world issues as well as warnings about the exam Tables, bulleted lists, and figures throughout focus on quick reference and review Cross-References point to an essential, related concept covered elsewhere in the book Practice questions and content review after each objective section prepare you for exam mastery Covers all exam topics, including: Threat and vulnerability management Threat data and intelligence Vulnerability management, assessment tools, and mitigation Software and systems security Solutions for infrastructure management Software and hardware assurance best practices Security operations and monitoring Proactive threat hunting Automation concepts and technologies Incident response process, procedure, and analysis Compliance and assessment Data privacy and protection Support of organizational risk mitigation Online content includes: Customizable practice exam test engine for CS0-002 200+ realistic multiple-choice and performance-based practice questions and in-depth explanations.
NOTE O'Reilly O'Reilly Online Learning: Academic/Public Library Edition (EZproxy Access)
Permanent link back to this item
https://novacat.nova.edu:446/record=b4317757~S13

Use classic NovaCat |