Author thumbnail

Hans IT Academy

CompTIA CySA+ CS0-003 Certification Course

254,375 views
107 items
Last updated on Oct 22, 2023
public playlist
CompTIA CySA+ CS0-003 Introduction
1:50
Log ingestion, Time synchronization, and Logging levels - CompTIA CySA+ CS0-003 1.1
1:53
Operating system (OS) concepts - CompTIA CySA+ CS0-003 1.2
2:32
Infrastructure concepts - CompTIA CySA+ CS0-003 1.3
2:19
Network architecture - CompTIA CySA+ CS0-003 1.4
2:24
Identity and access management - CompTIA CySA+ CS0-003 1.5
2:21
Public key infrastructure - CompTIA CySA+ CS0-003 1.6
1:58
Secure sockets layer (SSL) inspection - CompTIA CySA+ CS0-003 1.7
1:23
Sensitive data protection - CompTIA CySA+ CS0-003 1.8
1:17
Network-related threat indicators- CompTIA CySA+ CS0-003 1.9
2:33
Host-related threat indicators- CompTIA CySA+ CS0-003 1.10
2:01
Application-related threat indicators- CompTIA CySA+ CS0-003 1.11
1:49
Other threat indicators- CompTIA CySA+ CS0-003 1.12
2:00
Packet capture tools - CompTIA CySA+ CS0-003 1.12
1:29
Log analysis/correlation tools - CompTIA CySA+ CS0-003 1.13
1:33
SIEM 101 - CompTIA CySA+ CS0-003 1.14
1:42
SOAR 101 - CompTIA CySA+ CS0-003 1.15
1:14
Endpoint security - CompTIA CySA+ CS0-003 1.16
1:27
DNS and IP reputation - CompTIA CySA+ CS0-003 1.17
1:43
File analysis - CompTIA CySA+ CS0-003 1.18
1:05
Sandboxing - CompTIA CySA+ CS0-003 1.19
1:09
Pattern recognition - CompTIA CySA+ CS0-003 1.20
1:18
Interpreting suspicious commands - CompTIA CySA+ CS0-003 1.21
1:27
Email header analysis - CompTIA CySA+ CS0-003 1.22
2:03
Hashing/File analysis - CompTIA CySA+ CS0-003 1.23
2:01
User behavior analysis/impossible travel - CompTIA CySA+ CS0-003 1.24
1:44
JSON File - CompTIA CySA+ CS0-003 1.25
2:25
JSON injection - CompTIA CySA+ CS0-003 1.26
2:06
XML File - CompTIA CySA+ CS0-003 1.27
1:51
XML external entity injection  - CompTIA CySA+ CS0-003 1.28
1:19
Machine learning overview - CompTIA CySA+ CS0-003 1.29
2:48
Python in cybersecurity - CompTIA CySA+ CS0-003 1.30
1:30
Regular expression (Regex)  - CompTIA CySA+ CS0-003 1.31
3:19
Shell script  - CompTIA CySA+ CS0-003 1.32
1:02
Powershell  - CompTIA CySA+ CS0-003 1.33
1:36
Advanced persistent threat(APT)  - CompTIA CySA+ CS0-003 1.34
1:36
Hacktivists  - CompTIA CySA+ CS0-003 1.35
1:00
Script kiddie  - CompTIA CySA+ CS0-003 1.36
0:56
Insider threats  - CompTIA CySA+ CS0-003 1.37
1:53
Tactics, techniques, andprocedures (TTP) - CompTIA CySA+ CS0-003 1.38
1:19
Confidence levels - CompTIA CySA+ CS0-003 1.39
1:21
Open and closed intelligence  - CompTIA CySA+ CS0-003 1.40
1:28
CERT and CSIRT  - CompTIA CySA+ CS0-003 1.41
1:14
Incident response  - CompTIA CySA+ CS0-003 1.42
1:24
Vulnerability management  - CompTIA CySA+ CS0-003 1.43
1:42
Vulnerability scan types  - CompTIA CySA+ CS0-003 1.44
2:15
Risk management  - CompTIA CySA+ CS0-003 1.45
2:43
Risk analysis methods  - CompTIA CySA+ CS0-003 1.46
1:13
Supplychain  - CompTIA CySA+ CS0-003 1.47
1:13
Enterprise security architecture  - CompTIA CySA+ CS0-003 1.48
1:00
Asset discovery  - CompTIA CySA+ CS0-003 1.49
2:12
Indicator of compromise  - CompTIA CySA+ CS0-003 1.50
1:51
Single pane of glass  - CompTIA CySA+ CS0-003 1.51
1:10
Static vs dynamic  - CompTIA CySA+ CS0-003 2.1
1:43
Nikto  - CompTIA CySA+ CS0-003 2.2
0:54
AngryIP - CompTIA CySA+ CS0-003 2.3
1:05
Arachni  - CompTIA CySA+ CS0-003 2.4
0:57
Burp  - CompTIA CySA+ CS0-003 2.5
1:09
FOCA  - CompTIA CySA+ CS0-003 2.6
1:20
Maltego  - CompTIA CySA+ CS0-003 2.7
1:38
Zap  - CompTIA CySA+ CS0-003 2.8
0:54
Single pane of glass  - CompTIA CySA+ CS0-003 2.9
1:06
OpenVAS  - CompTIA CySA+ CS0-003 2.9
1:14
Nessus  - CompTIA CySA+ CS0-003 2.13
1:19
Critical infrastructure  - CompTIA CySA+ CS0-003 2.14
1:52
Immunity debugger - CompTIA CySA+ CS0-003 2.15
1:03
GNU debugger - CompTIA CySA+ CS0-003 2.16
0:46
Nmap - CompTIA CySA+ CS0-003 2.17
1:16
Metasploit framework - CompTIA CySA+ CS0-003 2.18
1:29
Recon-ng - CompTIA CySA+ CS0-003 2.19
0:55
Scout Suite - CompTIA CySA+ CS0-003 2.20
1:07
Prowler - CompTIA CySA+ CS0-003 2.21
0:46
Pacu - CompTIA CySA+ CS0-003 2.22
0:53
CVSS - CompTIA CySA+ CS0-003 2.23
2:17
Confusion matrix - CompTIA CySA+ CS0-003 2.24
0:58
Contextual understanding - CompTIA CySA+ CS0-003 2.25
0:52
Exploitability/Weaponization - CompTIA CySA+ CS0-003 2.26
1:33
Asset Value - CompTIA CySA+ CS0-003 2.27
1:32
Zero day - CompTIA CySA+ CS0-003 2.28
1:09
Reflected vs persistent cross-site scripting - CompTIA CySA+ CS0-003 2.29
1:13
Overflow vulnerabilities - CompTIA CySA+ CS0-003 2.30
2:21
Data poisoning - CompTIA CySA+ CS0-003 2.31
1:19
Broken access control - CompTIA CySA+ CS0-003 2.32
1:10
Cryptographic failures - CompTIA CySA+ CS0-003 2.33
1:04
Injection flaws - CompTIA CySA+ CS0-003 2.34
1:09
cross-site request forgery - CompTIA CySA+ CS0-003 2.35
1:09
directory traversal attack - CompTIA CySA+ CS0-003 2.36
1:04
Insecure design - CompTIA CySA+ CS0-003 2.37
0:58
Security misconfiguration - CompTIA CySA+ CS0-003 2.38
1:05
end-of-life or outdated components - CompTIA CySA+ CS0-003 2.39
1:05
Identification and authentication failures - CompTIA CySA+ CS0-003 2.40
1:02
Server-side request forgery - CompTIA CySA+ CS0-003 2.41
1:05
Remote code execution - CompTIA CySA+ CS0-003 2.42
1:11
Privilege escalation - CompTIA CySA+ CS0-003 2.43
1:08
LFI and RFI - CompTIA CySA+ CS0-003 2.44
1:27
Different security controls - CompTIA CySA+ CS0-003 2.45
1:59
Patching and configuration management - CompTIA CySA+ CS0-003 2.12
1:42
Maintenance windows - CompTIA CySA+ CS0-003 2.11
1:08
Exception - CompTIA CySA+ CS0-003 2.10
1:09
Attack frameworks: MITRE ATT&CK/Diamond model/Cyber Kill Chain
5:11