CompTIA - The Computing Technology Industry Association

Official CompTIA CySA+ Cyber Security Analyst (CS0-003 Cyber Security Series) Certification

Course Overview

The CompTIA Cyber Security Analyst (CySA+) online course is a globally recognised, vendor-neutral certification that uses behavioural analytics to improve the overall state of IT security through preventing, detecting and combatting Cyber Security threats. CySA+ is the most up-to-date security analyst certification to covers advanced threats in the digital age. 

The CompTIA Cyber Security Analyst CySA+ online certification course concentrates on the students ability to capture, monitor, and respond to network traffic findings along with the software and application security; automation, threat hunting, and IT regulatory compliance.

On successful completion, students will be able to apply the appropriate incident response procedure, analyse potential indicators of compromise and utilise basic digital forensics techniques.

This online course prepares students for the CompTIA CySA+ CS0-003 Exam. 

The average salary paid to Cyber Security employees in the UK is £62,500 per year.

We're proud of our excellent rating on Trustpilot, with over 13,000 reviews from our past students.

Key features
  • Delivery Method: Online
  • Exams: Included
  • Course Access: 12 months
  • Live Labs Included
  • 24/7 access
  • Join a community of over 625,000
£945£845Inc. VAT
Add to Cart Divide Buy 0% Finance Options From £70.42 per month
Try a Soft Search now Fast check - will not affect your credit rating.
FREE Course Advice
Key features
  • Delivery Method: Online
  • Exams: Included
  • Course Access: 12 months
  • Live Labs Included
  • 24/7 access
  • Join a community of over 625,000
About the Course
Youtube icon Youtube icon
Course Details

Is the CompTIA CySA+ course suitable for me? 

The CompTIA CySA+ is an intermediate level course and will build upon the knowledge you learn in the core skills certifications.

If you are an IT or Cyber Security professional who is looking to build their portfolio and skillset, then the CySA+ qualification is the perfect credential to add to your CV.

This course prepares delegates to prepare for and pass the updated CompTIA CySA+ CS0-003 Exam. 

How will the CompTIA CySA+ course benefit me?

The CompTIA qualification is a well-renowned qualification that IT businesses look to when hiring employees.

If you are currently working in IT, this qualification will give you the chance to increase your current earnings as well as increasing your employability.

What jobs can I apply for after my CompTIA CySA+ training?

With this qualification, you will be able to work in a range of careers, including:

  •  IT Security Analyst - £45k
  •  Cyber Security Specialist - £65k
  •  Threat Analyst - £65k
  •  Security Engineer - £60k
  •  Vulnerability and Cyber Security Analyst - £45k

(Source: Payscale)

Why choose to study the CompTIA CySA+ with e-Careers?

We have developed an expert team over the last 10 years since our inception. In that time, we have trained over 625,000 delegates globally, which has helped offer the highest quality training, and we have earned a 5-star rating on Trustpilot, from over 10,000 students. 

By refining our processes, partner relationships, and course materials, we can offer high-quality training solutions for our delegates. 

Also:

  •  Customer support available Monday to Friday.
  •  12-month access to the course content which you can complete as quickly as you like!
  •  24/7 access to our portal so you can study anytime.
  •  Learn more advanced cyber security techniques that will help you to apply behavioural analytics to improve the overall state of IT security.
  •  A variety of learning materials are included to cater for all learning styles.

CompTIA CySA Syllabus

Learning Outcome

  •  Identifying vulnerabilities, risks and threats to an organisation.
  •  Secure and protect applications and systems within an organisation.
  •  Prevent, detect and combat security threats.
  •  Cyber incident response.

CompTIA CySA Modules

  •  The Importance of Threat Data and Intelligence.
  •  Utilising Threat Intelligence to Support Organisational Security.
  •  Vulnerability Management Activities.
  •  Analysing Assessment Output.
  •  Threats and Vulnerabilities Associated with Specialised Technology.
  •  Threats and Vulnerabilities Associated with Operating in the Cloud.
  •  Implementing Controls to Mitigate Attacks and Software Vulnerabilities.
  •  Security Solutions for Infrastructure Management.
  •  Software Assurance Best Practices.
  •  Hardware Assurance Best Practices.
  •  Analysing Data as Part of Security Monitoring Activities.
  •  Implementing Configuration Changes to Existing Controls to Improve Security.
  •  The Importance of Proactive Threat Hunting.
  •  Automation Concepts and Technologies.
  •  The Incident Response Process.
  •  Applying the Appropriate Incident Response Procedure.
  •  Analysing Potential Indicators of Compromise.
  •  Utilising Basic Digital Forensics Techniques.
  •  The Importance of Data Privacy and Protection.
  •  Applying Security Concepts in Support of Organisational Risk Mitigation.
  •  The Importance of Frameworks, Policies, Procedures, and Controls.

Threat Management

  •  Learn to apply environmental reconnaissance techniques using appropriate tools and processes.
  •  Be able to analyse the results of a network reconnaissance.
  •  Implement or recommend the appropriate response and countermeasure.
  •  Explain the purpose of practices used to secure a corporate environment.

Vulnerability Management

  •  Know how to implement an information security vulnerability management process.
  •  Understand how to analyse the output resulting from a vulnerability scan.
  •  Compare and contrast common vulnerabilities found in the following targets.

Cyber Incident Response

  •  Be able to distinguish threat data or behaviour to determine the impact of an incident.
  •  Learn how to prepare a toolkit and use appropriate forensics tools during an investigation.
  •  Explain the importance of communication during the incident response process.
  •  Understand how to analyse common symptoms to select the best course of action to support incident response.
  •  Summarise the incident recovery and post-incident response process.

Security Architecture and Tool Sets

  •  Be able to explain the relationship between frameworks, common policies, controls, and procedures.
  •  Know how to use data to recommend remediation of security issues related to identity and access management.
  •  Understand how to review security architecture and make recommendations to implement compensating controls.
  •  Use application security best practices while participating in the Software Development Life Cycle (SDLC).
  •  Compare and contrast the general purpose and reasons for using various cybersecurity tools and technologies.

CompTIA CySA+ Exam Details

This training is focused on helping you prepare for and pass the updated CompTIA CySA+ Exam (CS0-003)

Exam - Code CS0-003

Exam Format - Performance-based and Multiple-choice.

Duration - 165-mins.

Number of Questions - Maximum 85.

Pass Mark - 750/900 (83%).

We're Trusted by
Hundreds of thousands of individuals, small businesses and large corporations continuously put their trust in e-Careers.​
We are proud to have trained individuals who work for some of the world’s largest companies, including:​
Trusted by Trusted by