5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

IT Skills     Security     Security Accreditations and Best Practice     CompTIA CySA+ (CS0-002)

Helping protect your company's valuable assets against malicious attacks by outsiders requires a seasoned understanding of modern-day cyber threats. This 21-video course prepares learners to thwart reconnaissance and surveillance attacks by hackers and ward off Wi-Fi vulnerabilities, by using the proper tools. First, examine the wide variety of possible modes of attack—from injection, overflow, and cross-site scripting to XML (extensible markup language), DoS, address resolution protocol (ARP) poisoning, and password compromises. Then develop valuable skills in counteracting web browser compromises and agility in the use of Kali Linux Wi-Fi tools. Learn OWASP’s (Open Web Application Security Project) Top 10 vulnerabilities and ESAPI (Enterprise Security application programming interface) tools for each one, such as ZAP (Zed Attack Proxy), to test web application security. While you’re learning, pause to meet the aptly-named John the Ripper, a free tool for cracking passwords on 15 platforms! The course helps to prepare learners for CompTIA+ Cybersecurity Analyst+ (CySA+) CS0-002 certification exam.



Objectives

CS0-002 - CompTIA Cybersecurity Analyst+: Attack Types

  • discover the key concepts covered in this course
  • recognize how information gathering is the first step in hacking
  • use the Metasploit Framework to generate e-mail lists
  • list common Wi-Fi network vulnerabilities and mitigation strategies
  • describe common Wi-Fi attack techniques
  • use Kali Linux Wi-Fi tools
  • harden a Wi-Fi router
  • recognize how injection attacks can lead to sensitive data disclosure
  • recall how overflow attacks work
  • list different types of cross-site scripting attacks
  • use the BeEF tool to hack a web browser
  • describe how the use of insecure XML components can lead to web application compromise
  • list common web application vulnerabilities
  • use the OWASP ZAP tool to test web application security
  • use the slowhttptest command to run a DoS attack against an HTTP web site
  • describe ARP poisoning attacks
  • use Kali Linux to execute an ARP poisoning MiTM attack
  • recognize how malicious users use a variety of password attacks to compromise user accounts
  • use the hydra tool to brute force a Windows RDP connection
  • use John the Ripper to crack user passwords
  • summarize the key concepts covered in this course