Cysa Studyguide cs0-003 Samplelesson
Cysa Studyguide cs0-003 Samplelesson
CompTIA
CySA+
Study Guide
(Exam CS0-003)
Acknowledgments
Notices
Disclaimer
While CompTIA, Inc. takes care to ensure the accuracy and quality of these materials, we cannot guarantee their accuracy,
and all materials are provided without any warranty whatsoever, including, but not limited to, the implied warranties of
merchantability or fitness for a particular purpose. The use of screenshots, photographs of another entity’s products, or
another entity’s product name or service in this book is for editorial purposes only. No such use should be construed to imply
sponsorship or endorsement of the book by nor any affiliation of such entity with CompTIA. This courseware may contain
links to sites on the Internet that are owned and operated by third parties (the “External Sites”). CompTIA is not responsible for
the availability of, or the content located on or through, any External Site. Please contact CompTIA if you have any concerns
regarding such links or External Sites.
Trademark Notice
CompTIA®, CySA+®, and the CompTIA logo are registered trademarks of CompTIA, Inc., in the United States and other
countries. All other product and service names used may be common law or registered trademarks of their respective
proprietors.
Copyright Notice
Copyright © 2023 CompTIA, Inc. All rights reserved. Screenshots used for illustrative purposes are the property of the software
proprietor. Except as permitted under the Copyright Act of 1976, no part of this publication may be reproduced or distributed
in any form or by any means, or stored in a database or retrieval system, without the prior written permission of CompTIA,
3500 Lacey Road, Suite 100, Downers Grove, IL 60515-5439.
This book conveys no rights in the software or other products about which it was written; all use or licensing of such software
or other products is the responsibility of the user according to terms and conditions of the owner. If you believe that this
book, related materials, or any other CompTIA materials are being reproduced or transmitted without permission, please call
1-866-835-8020 or visit https://help.comptia.org.
Table of Contents
Table of Contents
Table of Contents
Solutions......................................................................................................................... S-1
Glossary...........................................................................................................................G-1
Index................................................................................................................................. I-1
Table of Contents
Course Description
Course Objectives
This course can benefit you in two ways. If you intend to pass the CompTIA CySA+
(Exam CS0-003) certification examination, this course can be a significant part of
your preparation. But certification is not the only key to professional success in the
field of security analyst. Today's job market demands individuals with demonstrable
skills, and the information and activities in this course can help you build your
security analyst skill set so that you can confidently perform your duties in any
security analyst role.
On course completion, you will be able to do the following:
• Understand vulnerability response, handling, and management
Target Student
The Official CompTIA CySA+ (Exam CS0-003) is the primary course you will need to
take if your job responsibilities include capturing, monitoring, and responding
to network traffic findings, software and application security, automation, threat
hunting, and IT regulatory compliance. You can take this course to prepare for the
CompTIA CySA+ (Exam CS0-003) certification examination.
Prerequisites
To ensure your success in this course, you should have four years of hands-on
experience as an incident response analyst or security operations center (SOC)
analyst. CompTIA Network+, Security+, or the equivalent knowledge is strongly
recommended.
The prerequisites for this course might differ significantly from the prerequisites for
the CompTIA certification exams. For the most up-to-date information about the exam
prerequisites, complete the form on this page: www.comptia.org/training/resources/
exam-objectives.
As You Learn
At the top level, this course is divided into lessons, each representing an area of
competency within the target job roles. Each lesson is composed of a number of
topics. A topic contains subjects that are related to a discrete job task, mapped
to objectives and content examples in the CompTIA exam objectives document.
Rather than follow the exam domains and objectives sequence, lessons and topics
are arranged in order of increasing proficiency. Each topic is intended to be studied
within a short period (typically 30 minutes at most). Each topic is concluded by one
or more activities, designed to help you to apply your understanding of the study
notes to practical scenarios and tasks.
In addition to the study content in the lessons, there is a glossary of the terms and
concepts used throughout the course. There is also an index to assist in locating
particular terminology, concepts, technologies, and tasks within the lesson and
topic content.
In many electronic versions of the book, you can click links on key words in the topic
content to move to the associated glossary definition, and on page references in the
index to move to that term in the content. To return to the previous location in the
document after clicking a link, use the appropriate functionality in your e-book
viewing software.
As You Review
Any method of instruction is only as effective as the time and effort you, the
student, are willing to invest in it. In addition, some of the information that you
learn in class may not be important to you immediately, but it may become
important later. For this reason, we encourage you to spend some time reviewing
the content of the course after your time in the classroom.
Following the lesson content, you will find a table mapping the lessons and topics to the
exam domains, objectives, and content examples. You can use this as a checklist as you
prepare to take the exam and to review any content that you are uncertain about.
As a Reference
The organization and layout of this book make it an easy-to-use resource for future
reference. Guidelines can be used during class and as after-class references when
you're back on the job and need to refresh your understanding. Taking advantage
of the glossary, index, and table of contents, you can use this book as a first source
of definitions, background information, and summaries.
LESSON INTRODUCTION
The role of leadership in cybersecurity operations cannot be understated. This
lesson will review typical leadership responsibilities such as developing policies and
procedures, managing risk, developing controls, managing attack surfaces, routine
patching, and effective configuration management practices.
Lesson Objectives
In this lesson, you will do the following:
• Review policies and governance.
Topic 1A
Understanding Cybersecurity
Leadership Concepts
2
Risk Responses
Avoid
Risk avoidance often means that you stop doing an activity that is risk-bearing.
For instance, risk managers may discover that a software application has
numerous high-severity security vulnerabilities. After reporting this new finding
and providing context to the risks, the governance team may decide that the cost
of maintaining the application, or the probability of catastrophic failure due to the
newly discovered vulnerabilities, is not worth its benefit and so choose to have it
decommissioned.
Accept
Risk acceptance means continuing to operate without change after evaluating
an identified risk item. The risk item could be related to software, hardware, or
existing processes. It is important to consider that there is risk in all we do; even
simple tasks in day-to-day life involve risks. But despite this, we are still productive
and largely safe so long as we are aware of risks and act within safe limits. Helping
organizations operate in this way is precisely the goal of risk management—to help
contain risks within carefully constructed and mutually agreed-upon boundaries
because it is impossible to eliminate risk.
Mitigate
Risk mitigation describes reducing exposure to risk items by implementing
mitigating controls to ensure that technical business operations are safe. For
example, there are many potential security issues associated with web applications.
Transfer
Risk transference (or sharing) means assigning risk to a third party, which is most
typically accomplished through insurance policies. Insurance transfers financial
risks to a third party. This is an important strategy as the cost of data breaches, and
other cybersecurity events, can be extremely high and result in bankruptcy.
Threat Model diagram using Microsoft Threat Modeling Tool. (Used with permission from
Microsoft.)
This diagram shows how a system can be deconstructed to its functional parts
so that each area can be analyzed for potential weaknesses. Descriptions can be
added to the diagram to aid the project management team and help measure
progress.
Review Activity:
3
2. What is the name of the team that risk managers depend upon to assess
whether work is being performed in accordance to policy?
3. Risk ____________________ requires that activities with high levels of risk are
stopped.
Topic 1B
Exploring Control Types and Methods
5
Security controls are an integral part of any organization’s security strategy. They
help reduce risk by minimizing the attack surface and addressing vulnerabilities.
Security controls can include technical measures, such as firewalls and encryption,
and nontechnical measures, such as employee training and awareness. Security
controls can help protect an organization’s valuable assets and data from
unauthorized access, theft, and destruction when implemented correctly.
Each control is also organized into different classes, based on the dominant
characteristics of the control. The three classes are as follows:
• Technical—The control is implemented as a system (hardware, software, or
firmware). For example, firewalls, antivirus software, and OS access control
models are technical controls. Technical controls may also be described as
logical controls.
The significance of these classes is that they are referenced when measuring
how effectively assets are protected. The objective is to implement controls in
each of the three classes; for example, to identify that a system is protected by
preventative, detective, corrective, compensating, and responsive controls in each
of the three classes.
• Detective—The control may not prevent or deter access, but it will identify and
record any attempted or successful intrusion. A detective control operates during
the progress of an attack. Logs provide one of the best examples of detective-
type controls.
Not all control weaknesses or misconfigurations are easy to identify. In the same
regard, having confidence that sufficient controls are in place is challenging.
Leveraging the analytical skills of an expert practitioner is irreplaceable. Adversary
emulation, penetration testing, and bug bounty programs are all designed to
assess an organization’s security posture as thoroughly as possible. A penetration
test involves hiring a trusted offensive security expert to fill the role of an attacker,
tasking them to exploit the environment and evaluate the effectiveness of existing
protections. The penetration test includes a findings report crafted with details
regarding identified weaknesses and recommended remediations. Another type
of penetration test, referred to as adversary emulation, seeks to mimic the actions
of known threat actor groups. The MITRE ATT&CK® framework typically forms the
basis of this type of assessment. After a threat assessment identifies threat actor
groups, the ATT&CK framework provides details regarding their tactics, techniques,
and procedures (TTPs). Emulating these TTPs helps assess whether existing
protections are sufficient to stop attacks characteristic of the threat actor.
One last assessment method involves offering rewards for responsible disclosure
of vulnerabilities. Bug bounties allow organizations to define areas of their
environment they would like help protecting. The bug bounty identifies elements
of the environment that are in scope for testing and the rewards available for
reporting issues. This approach incentivizes offensive security professionals to
assess controls on an ongoing basis and can also help identify unknown and
undocumented vulnerabilities. Bugcrowd (https://www.bugcrowd.com/) and
HackerOne (https://www.hackerone.com/) are popular bug bounty platforms.
Review Activity:
Control Types and Methods
6
4. What is being analyzed when all potential pathways a threat actor could
use to gain unauthorized access or control of a system are identified and
documented?
Topic 1C
Explaining Patch Management
Concepts
6
• A patch test environment where urgent and important patches can be installed
and tested and analyzed prior to deployment into production
Patch testing aims to determine whether a software patch creates problems with
the organization’s unique mix of hardware, software, and configuration settings.
Patch testing should primarily involve testing a patch on a single isolated system
to determine whether a patch causes problems, such as software crashes or
system instability. Additionally, testing should validate that issues addressed by
the software patch work as expected—for example, a patch successfully removes
a vulnerability. A common way to test a patch is by setting up a non-production
environment hosting like-for-like mission-critical applications, including enterprise
applications and networking systems (where available). Doing this allows patches
to be deployed by infrastructure teams, validated by software support staff, and
assessed by security teams before deployment into the production environment.
Additionally, vulnerability scans should verify that patches only resolve
vulnerabilities and do not introduce any new ones!
• Puppet - https://puppet.com/
• Ansible - https://www.ansible.com/
• Terraform - https://www.terraform.io/
Image of Chef iptables cookbook. (Screenshot used with permission from Progress
Software Corporation).
This diagram shows a Chef cookbook for the iptables firewall software. Chef
cookbooks include everything needed to install and configure the software.
Cookbooks are often shared to benefit the community of Chef users.
Maintenance tasks typically fall into one of two categories, reactive and proactive.
Administrators perform reactive maintenance in response to a problem or an outage.
Proactive maintenance is designed to prevent future issues or safely perform work that
may impact system performance. Maintenance windows are generally associated with
preventative maintenance tasks, as reactive maintenance typically cannot be delayed!
Review Activity:
Patch Management Concepts
7
1. True or False. Advanced endpoint protection tools eliminate the need for
operating system patching.
2. True or False. Critical security patches are best implemented during the
next most convenient maintenance window.
Lesson 1
Summary
6
This lesson explored the role of leadership in cybersecurity operations and many
methods used to organize, plan, and prioritize work. The lesson reviewed many
leadership responsibilities, including developing policies and procedures, managing
risk, developing controls, managing attack surfaces, routine patching, and effective
configuration management practices.
Guidelines
• Policies are produced by governance teams and dictate how work tasks are
performed.