CS0-001 CompTIA CySA+ Certification Exam

Opis

Egzamin CS0-001 CompTIA CySA+ Certification Exam sprawdza, czy kandydaci mają wiedzę i umiejętności niezbędne do konfigurowania i używania narzędzi przeznaczonych do identyfikowania zagrożeń, przeprowadzania analizy danych i interpretowania wyników w celu wykrywania podatności, określanie zagrożeń i ryzyka dla danej organizacji, których ostatecznym celem jest prawidłowe zabezpieczenie systemów i ochrona aplikacji w organizacji.

Przebieg egzaminu:

Egzamin dostępny w języku Angielskim.

Maksymalny czas trwania egzaminu: 165 minut

Pytania typu test wyboru oraz zadania do wykonana https://certification.comptia.org/it-career-news/post/view/2012/10/09/what-is-a-performance-based-question-  :

Maksymalna liczba pytań: 85

Gdzie

Egzamin zdawany za pośrednictwem centrów testowych Pearson VUE

Wymagania

Pozytywny wynik egzaminu co oznaczą wynik minimum na poziomie 750 punktów, maksymalnie można zdobyć 900.

Cena

349 USD

Zagadnienia

Listę domen wiedzy i ich procentowy udział w pytaniach egzaminacyjnych podczas egzaminu CS0-001 CompTIA CySA+ Certification Exam

Threat Management - 27%

  1. Given a scenario, apply environmental reconnaissance techniques using appropriate tools and processes.
  • Procedures/common tasks
    • Topology discovery
    • OS fingerprinting
    • Service discovery
    • Packet capture
    • Log review
    • Router/firewall ACLs review
    • Email harvesting
    • Social media profiling
    • Social engineering
    • DNS harvesting
    • Phishing
  • Variables
    • Wireless vs. wired
    • Virtual vs. physical
    • Internal vs. external
    • On-premises vs. cloud
  • Tools
    • NMAP
    • Host scanning
    • Network mapping
    • NETSTAT
    • Packet analyzer
    • IDS/IPS
    • HIDS/NIDS
    • Firewall rule-based and logs
    • Syslog
    • Vulnerability scanner
  1. Given a scenario, analyze the results of a network reconnaissance.
  • Point-in-time data analysis
    • Packet analysis
    • Protocol analysis
    • Traffic analysis
    • Netflow analysis
    • Wireless analysis
  • Data correlation and analytics
    • Anomaly analysis
    • Trend analysis
    • Availability analysis
    • Heuristic analysis
    • Behavioral analysis
  • Data output
    • Firewall logs
    • Packet captures
    • NMAP scan results
    • Event logs
    • Syslogs
    • IDS report
  • Tools
  • SIEM
  • Packet analyzer
  • IDS
  • Resource monitoring tool
  • Netflow analyzer
  1. Given a network-based threat, implement or recommend the appropriate response and countermeasure.
  • Network segmentation
    • System isolation
    • Jump box
  • Honeypot
  • Endpoint security
  • Group policies
  • ACLs
    • Sinkhole
  • Hardening
    • Mandatory Access Control (MAC)
    • Compensating controls
    • Blocking unused ports/services
    • Patching
  • Network Access Control (NAC)
    • Time-based
    • Rule-based
    • Role-based
    • Location-based
  1. Explain the purpose of practices used to secure a corporate environment.
  • Penetration testing
    • Rules of engagement
      • Timing
      • Scope
      • Authorization
      • Exploitation
      • Communication
      • Reporting
    • Reverse engineering
      • Isolation/sandboxing
      • Hardware
        • Source authenticity of hardware
        • Trusted foundry
        • OEM documentation
      • Software/malware
        • Fingerprinting/hashing
        • Decomposition
      • Training and exercises
        • Red team
        • Blue team
        • White team
      • Risk evaluation
        • Technical control review
        • Operational control review
        • Technical impact and likelihood
          • High
          • Medium
          • Low

Vulnerability Management - 26%

  1. Given a scenario, implement an information security vulnerability management process.
  • Identification of requirements
    • Regulatory environments
    • Corporate policy
    • Data classification
    • Asset inventory
      • Critical
      • Non-critical
    • Establish scanning frequency
      • Risk appetite
      • Regulatory requirements
      • Technical constraints
      • Workflow
    • Configure tools to perform scans according to specification
      • Determine scanning criteria
        • Sensitivity levels
        • Vulnerability feed
        • Scope
        • Credentialed vs. non-credentialed
        • Types of data
        • Server-based vs. agent-based
      • Tool updates/plug-ins
        • SCAP
      • Permissions and access
    • Execute scanning
    • Generate reports
      • Automated vs. manual distribution
    • Remediation
      • Prioritizing
        • Criticality
        • Difficulty of implementation
      • Communication/change control
      • Sandboxing/testing
      • Inhibitors to remediation
        • MOUs
        • SLAs
        • Organizational governance
        • Business process interruption
        • Degrading functionality
      • Ongoing scanning and continuous monitoring
  1. Given a scenario, analyze the output resulting from a vulnerability scan.
  • Analyze reports from a vulnerability scan
    • Review and interpret scan results
      • Identify false positives
      • Identify exceptions
      • Prioritize response actions
    • Validate results and correlate other data points
      • Compare to best practices or compliance
      • Reconcile results
      • Review related logs and/or other data sources
      • Determine trends
  1. Compare and contrast common vulnerabilities found in the following targets within an organization.
  • Servers
  • Endpoints
  • Network infrastructure
  • Network appliances
  • Virtual infrastructure
    • Virtual hosts
    • Virtual networks
    • Management interface
  • Mobile devices
  • Interconnected networks
  • Virtual private networks (VPNs)
  • Industrial Control Systems (ICSs)
  • SCADA devices

Cyber Incident Response - 23%

  1. Given a scenario, distinguish threat data or behavior to determine the impact of an incident.
  • Threat classification
    • Known threats vs. unknown threats
    • Zero day
    • Advanced persistent threat
  • Factors contributing to incident severity and prioritization
    • Scope of impact
      • Downtime
      • Recovery time
      • Data integrity
      • Economic
      • System process criticality
    • Types of data
      • Personally Identifiable Information (PII)
      • Personal Health Information (PHI)
      • Payment card information
      • Intellectual property
      • Corporate confidential
        • Accounting data
        • Mergers and acquisitions
  1. Given a scenario, prepare a toolkit and use appropriate forensics tools during an investigation.
  • Forensics kit
    • Digital forensics workstation
    • Write blockers
    • Cables
    • Drive adapters
    • Wiped removable media
    • Cameras
    • Crime tape
    • Tamper-proof seals
    • Documentation/forms
    • Chain of custody form
    • Incident response plan
    • Incident form
  • Call list/escalation list
  • Forensic investigation suite
    • Imaging utilities
    • Analysis utilities
    • Chain of custody
    • Hashing utilities
    • OS and process analysis
    • Mobile device forensics
    • Password crackers
    • Cryptography tools
    • Log viewers
  1. Explain the importance of communication during the incident response process.
  • Stakeholders
    • HR
    • Legal
    • Marketing
    • Management
  • Purpose of communication processes
    • Limit communication to trusted parties
    • Disclosure based on regulatory/legislative requirements
    • Prevent inadvertent release of information
    • Secure method of communication
  • Role-based responsibilities
    • Technical
    • Management
    • Law enforcement
    • Retain incident response provider
  1. Given a scenario, analyze common symptoms to select the best course of action to support incident response.
  • Common network-related symptoms
    • Bandwidth consumption
    • Beaconing
    • Irregular peer-to-peer communication
    • Rogue devices on the network
    • Scan sweeps
    • Unusual traffic spikes
  • Common host-related symptoms
    • Processor consumption
    • Memory consumption
    • Drive capacity consumption
    • Unauthorized software
    • Malicious processes
    • Unauthorized changes
    • Unauthorized privileges
    • Data exfiltration
  • Common application-related symptoms
    • Anomalous activity
    • Introduction of new accounts
    • Unexpected output
    • Unexpected outbound communication
    • Service interruption
    • Memory overflows
  1. Summarize the incident recovery and post-incident response process.
  • Containment techniques
    • Segmentation
    • Isolation
    • Removal
    • Reverse engineering
  • Eradication techniques
    • Sanitization
    • Reconstruction/reimage
    • Secure disposal
  • Validation
    • Patching
    • Permissions
    • Scanning
    • Verify logging/communication to security monitoring
  • Corrective actions
    • Lessons learned report
    • Change control process
    • Update incident response plan
  • Incident summary report

Security Architecture and Tool Sets - 24%

  1. Explain the relationship between frameworks, common policies, controls, and procedures.
  • Regulatory compliance
  • Frameworks
    • NIST
    • ISO
    • COBIT
    • SABSA
    • TOGAF
    • ITIL
  • Policies
    • Password policy
    • Acceptable use policy
    • Data ownership policy
    • Data retention policy
    • Account management policy
    • Data classification policy
  • Controls
    • Control selection based on criteria
    • Organizationally defined parameters
    • Physical controls
    • Logical controls
    • Administrative controls
  • Verifications and quality control
    • Audits
    • Evaluations
    • Assessments
    • Maturity model
    • Certification
  1. Given a scenario, use data to recommend remediation of security issues related to identity and access management.
  • Security issues associated with context-based authentication
    • Time
    • Location
    • Frequency
    • Behavioral
  • Security issues associated with identities
    • Personnel
    • Endpoints
    • Servers
    • Services
    • Roles
    • Applications
  • Security issues associated with identity repositories
    • Directory services
    • TACACS+
    • RADIUS
  • Security issues associated with federation and single sign-on
    • Manual vs. automatic provisioning/deprovisioning
    • Self-service password reset
  • Exploits
    • Impersonation
    • Man-in-the-middle
    • Session hijack
    • Cross-site scripting
    • Privilege escalation
    • Rootkit
  1. Given a scenario, review security architecture and make recommendations to implement compensating controls.
  • Security data analytics
    • Data aggregation and correlation
    • Trend analysis
    • Historical analysis
  • Manual review
    • Firewall log
    • Syslogs
    • Authentication logs
    • Event logs
  • Defense in depth
    • Personnel
    • Training
    • Dual control
    • Separation of duties
    • Third party/consultants
    • Cross training
    • Mandatory vacation
    • Succession planning
    • Processes
    • Continual improvement
    • Scheduled reviews
    • Retirement of processes
    • Technologies
      • Automated reporting
      • Security appliances
      • Security suites
      • Outsourcing
        • Security as a Service
      • Cryptography
    • Other security concepts
      • Network design
      • Network segmentation
  1. Given a scenario, use application security best practices while participating in the Software Development Life Cycle (SDLC).
  • Best practices during software development
    • Security requirements definition
    • Security testing phases
    • Static code analysis
    • Web app vulnerability scanning
    • Fuzzing
    • Use interception proxy to crawl application
    • Manual peer reviews
    • User acceptance testing
    • Stress test application
    • Security regression testing
    • Input validation
  • Secure coding best practices
    • OWASP
    • SANS
    • Center for Internet Security
    • System design recommendations
    • Benchmarks
  1. Compare and contrast the general purpose and reasons for using various cybersecurity tools and technologies. (**The intent of this objective is NOT to test specific vendor feature sets.)
  • Preventative
    • IPS
      • Sourcefire
      • Snort
      • Bro
    • HIPS
    • Firewall
      • Cisco
      • Palo Alto
      • Check Point
    • Antivirus
    • Anti-malware
    • EMET
    • Web proxy
    • Web Application Firewall (WAF)
      • ModSecurity
      • NAXSI
      • Imperva
    • Collective
      • SIEM
        • ArcSight
        • QRadar
        • Splunk
        • AlienVault
        • OSSIM
        • Kiwi Syslog
      • Network scanning
        • NMAP
      • Vulnerability scanning
        • Qualys
        • Nessus
        • OpenVAS
        • Nexpose
        • Nikto
        • Microsoft Baseline Security Analyzer
      • Packet capture
        • Wireshark
        • tcpdump
        • Network General
        • Aircrack-ng
      • Command line/IP utilities
        • netstat
        • ping
        • tracert/traceroute
        • ipconfig/ifconfig
        • nslookup/dig
        • Sysinternals
        • OpenSSL
      • IDS/HIDS
        • Bro
      • Analytical
        • Vulnerability scanning
          • Qualys
          • Nessus
          • OpenVAS
          • Nexpose
          • Nikto
          • Microsoft Baseline Security Analyzer
        • Monitoring tools
          • MRTG
          • Nagios
          • SolarWinds
          • Cacti
          • NetFlow Analyzer
        • Interception proxy
          • Burp Suite
          • Zap
          • Vega
        • Exploit
          • Interception proxy
            • Burp Suite
            • Zap
            • Vega
          • Exploit framework
            • Metasploit
            • Nexpose
          • Fuzzers
            • Untidy
            • Peach Fuzzer
            • Microsoft SDL File/Regex Fuzzer
          • Forensics
            • Forensic suites
              • EnCase
              • FTK
              • Helix
              • Sysinternals
              • Cellebrite
            • Hashing
              • MD5sum
              • SHAsum
            • Password cracking
              • John the Ripper
              • Cain & Abel
            • Imaging
              • DD

Dodatkowe informacje

Jak się przygotować:
Przed przystąpieniem do egzaminu CS0-001 CompTIA CySA+ Certification Exam zaleca się posiadanie już certyfikacji CompTIA Network+ i Security+ lub równoważnej wiedzy oraz minimum 3-4 letniego praktycznego doświadczenia z zakresu bezpieczeństwa informacji.

Sugerowane

Jak w przypadku wszystkich egzaminów i certyfikacji CompTIA udział w autoryzowanym szkoleniu nie jest wymagany a jedynie jest krokiem sugerowanym.

Udział w następującym szkoleniu stacjonarnym:

CompTIA CySA+ Prep Course

lub alternatywnie szkolenie do samodzielnej nauki w trybie online z serii CompTIA CertMaster https://certification.comptia.org/training/certmaster

Wysoce rekomendowane
Upewnienie się, że wszystkie przedstawione zagadnienia egzaminacyjne są Ci bardzo dobrze znane zarówno od strony teoretycznej jak i praktycznej. Poza zagadnieniami egzaminacyjnymi publikowanymi na naszej stronie zawsze aktualna lista zagadnień jest dostępna tutaj https://certification.comptia.org/training/exam-objectives

Dodatkowe zasoby pozwalające na lepsze przygotowanie się do egzaminu CySA+