CompTIA Cybersecurity Analyst+ (CySA+) Certification CS0-003

Chapter 1: Understanding threats

Module A: Threats and vulnerabilities
Module B: Attack strategies

Chapter 2: Proactive security

Module A: Threat intelligence
Module B: Attack methodology
Module C: Active defenses

Chapter 3: Operational security

Module A: Controls and procedures
Module B: Automation and process improvement

Chapter 4: Vulnerability management

Module A: Vulnerability testing
Module B: Vulnerability management programs
Module C: Vulnerability remediation

Chapter 5: Security testing procedures

Module A: Vulnerability assessment tools
Module B: Analyzing scan results

Chapter 6: Secure infrastructure

Module A: Infrastructure comparisons
Module B: Secure network infrastructure
Module C: Identity systems

Chapter 7: Secure hosts and data

Module A: Secure operating systems
Module B: Data protection

Chapter 8: Secure software

Module A: Application exploits
Module B: Secure development
Module C: Software testing

Chapter 9: Threat analysis

Module A: Threat detection techniques
Module B: Detection and analysis tools

Chapter 10: Incident Response

Module A: Incident response planning
Module B: Incident response procedures
Module C: Digital forensics

Our CySA+ CS0-003 course is a complete instructor-led training solution with conceptual material and lab exercises covering all exam objectives. Within the courseware itself you will find instructions for downloading a lab environment based on virtual machines (VMs). After installation, you will be able to run all the exercises in the course. This lab option is included in the base price of the courseware.


You can also select the Online Labs option for an additional charge. With the Online Labs, there are no computer setup requirements other than an internet connection and a web browser. Each student is assigned a voucher code. After logging in, students will work in a VM-based lab environment (with accompanying instructions) right in their browsers. It’s the same labs and lab environment that are included with our standard course, just much easier to set up and access. Actually, there's no setup at all! The access period is six months from redemption of the voucher code. (Instructor codes are good for one year.)


For more information about our CompTIA lab options, please call 1-888-330-9071 or send an e-mail to sales@30bird.com.

30 Bird's CompTIA Cybersecurity Analyst (CySA+) CS0-003 course provides the knowledge needed to analyze, monitor, and protect computer and network systems using a vendor-neutral format. It includes threat intelligence, active security, vulnerability management, network reconnaissance and monitoring, secure operations, and incident response. This course maps to the CompTIA CySA+ CS0-003 certification exam.

Students will benefit most from this course if you intend to take a CompTIA CySA+ CS0-003 exam. This course assumes that you have some applied knowledge of computers, TCP/IP networks, and cybersecurity principles. Knowledge equivalent to the CompTIA Security+ certification is helpful but not necessary.

For more information and access to the PowerPoint files, please e-mail sales@30bird.com.

Online Labs and Exam Prep coming soon!

To request the PowerPoints for this course, please e-mail sales@30bird.com.


CompTIA Cybersecurity Analyst+ (CySA+) Certification CS0-003

  • Product Code: CYSA0003-R10-
  • Availability: In Stock
  • Days of Training: 5
  • $78.40

Build Your Solution

Tags: CompTIA, CySA, CSA, CS0-003, network, cryptography, vulnerability, risk, mitigation, authentication, student, instructor