CompTIA CySA+ Cybersecurity Analyst Certification All-in-One Exam Guide (Exam CS0-001) - Fernando Maymi, Brent Chapman

CompTIA CySA+ Cybersecurity Analyst Certification All-in-One Exam Guide (Exam CS0-001)

Buch | Softcover
448 Seiten
2017
McGraw-Hill Education (Verlag)
978-1-260-01181-4 (ISBN)
63,55 inkl. MwSt
  • Titel ist leider vergriffen;
    keine Neuauflage
  • Artikel merken
This comprehensive self-study guide offers complete coverage of the new CompTIA Cybersecurity Analyst+ certification exam

This highly effective self-study system provides complete coverage of every objective for the challenging CompTIA CSA+ Cybersecurity Analyst exam. You'll find learning objectives at the beginning of each chapter, exam tips, in-depth explanations, and practice exam questions. All questions closely mirror those on the live test in content, format, and tone. Designed to help you pass exam CS0-001 with ease, this definitive guide also serves as an essential on-the-job reference.

Covers every topic on the exam, including:

• Threat and vulnerability management

• Conducting and analyzing reconnaissance

• Responding to network-based threats

• Securing a cooperate network

• Cyber incident response

• Determining the impact of incidents

• Preparing the incident response toolkit

• Security architectures

• Policies, procedures, and controls

• Assuring identity and access management

• Putting in compensating controls

• Secure software development

Electronic content includes:

• 175+ practice questions

• Secured book PDF

Matt Walker, CEH, CPTS, is an IT security architect working for Hewlett-Packard. He has held a variety of networking and IT security positions, including most recently the IT security manager position at Marshall Space Flight Center (SAIC contract) and Kennedy Space Center (Lockheed Martin contract).

Part I: Threat Management
Chapter 1: Applying Reconnaissance Techniques
Chapter 2: Analyzing the Results of Reconnaissance
Chapter 3: Responding to Network-Based Threats
Chapter 4: Securing a Cooperate Network

Part II: Vulnerability Management
Chapter 5: Implementing Vulnerability Management Processes
Chapter 6: Vulnerability Scanning

Part III: Cyber Incident Response
Chapter 7: The Incident Response Process
Chapter 8: Determining the Impact of Incidents
Chapter 9: Preparing the Incident Response Toolkit
Chapter 10: Selecting the Best Course of Action

Part IV: Security Architectures
Chapter 11: Frameworks, Policies, Controls, and Procedures
Chapter 12: Identity and Access Management
Chapter 13: Putting in Compensating Controls
Chapter 14: Secure Software Development
Chapter 15: Tool Sets

Part V: Appendices
Appendix A: Exam Objective Map
Appendix B: About the CD
Glossary

Erscheinungsdatum
Verlagsort OH
Sprache englisch
Maße 191 x 231 mm
Gewicht 710 g
Themenwelt Informatik Netzwerke Sicherheit / Firewall
Informatik Theorie / Studium Kryptologie
Informatik Weitere Themen Zertifizierung
Wirtschaft Betriebswirtschaft / Management
ISBN-10 1-260-01181-X / 126001181X
ISBN-13 978-1-260-01181-4 / 9781260011814
Zustand Neuware
Haben Sie eine Frage zum Produkt?
Mehr entdecken
aus dem Bereich

von Chaos Computer Club

Buch | Softcover (2024)
KATAPULT Verlag
28,00