Skip to content

We would like to inform you that both our Computer Pride Nairobi and Mombasa offices will be closed completely from Wednesday, 19th July 2023 to Thursday, 27th July 2023. We will resume our regular operations on Friday, 28th July 2023.

This closure is in observance of the special Ashara Mubaraka prayers. In case of any urgent inquiries or assistance, please feel free to contact us at info@computer-pride.co.ke.

Search...

CompTIA Cybersecurity Analyst (CySA+)

Courses Overview

CompTIA Cybersecurity Analyst (CySA+) is an IT workforce certification that applies behavioural analytics to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring.

  • Threat and vulnerability management
  • Software and Systems Security
  • Compliance and Assessment
  • Security Operations and Monitoring
  • Incident Response

CompTIA CySA+ is the only intermediate high-stakes cybersecurity analyst certification with hands-on, performance-based questions and multiple-choice questions that covers the most up-to-date core cybersecurity analyst skills and upcoming job skills used by threat intelligence analysts, application security analysts, compliance analysts, incident responders/handlers and threat hunters, bringing new techniques for combating threats inside and outside of the Security Operations Center (SOC).

  • As attackers have learned to evade traditional signature-based solutions, an analytics-based approach has become extremely important. CySA+ applies behavioural analytics to the IT security market to improve the overall state of security.
  • CySA+ also bridges the professional level CompTIA Security+ and the mastery level CompTIA Advanced Security Practitioner CASP certification.

The CompTIA Cybersecurity Analyst (CySA+) examination is designed for IT security analysts, vulnerability analysts, or threat intelligence analysts. The exam will certify that the successful candidate has the knowledge and skills required to configure and use threat detection tools, perform data analysis, and interpret the results to identify vulnerabilities, threats, and risks to an organization with the end goal of securing and protecting applications and systems within an organization.