MMSTECH020: CompTIA Cybersecurity Analyst CSA+
Overview:
As attackers have learned to evade traditional signature-based solutions such as firewalls, an analytics-based approach within the IT security industry is increasingly important for most organizations. The behavioral analytics skills covered by CSA+ identify and combat malware, and advanced persistent threats (APTs), resulting in enhanced threat visibility across a broad attack surface. CompTIA CSA+ is for IT professionals looking to gain the following security analyst skills:.
Outline:
1.0 Threat Management
1.1 Given a scenario, apply environmental reconnaissance techniques using appropriate tools and processes.
- Procedures/common tasks o Topology discovery o OS fingerprinting
- Service discovery
- Packet capture
- Log review
- Router/firewall ACLs review
- Email harvesting
- Social media profiling
- Social engineering
- DNS harvesting
- Phishing
- Wireless vs. wired
- Virtual vs. physical
- Internal vs. external
- On-premises vs. cloud
- NMAP
- Host scanning
- Network mapping
- NETSTAT
- Packet analyzer
- IDS/IPS
- HIDS/NIDS
- Firewall rule-based and logs
- Syslog
- Vulnerability scanner
1.2 Given a scenario, analyze the results of a network reconnaissance.
- Point-in-time data analysis
- Packet analysis
- Protocol analysis
- Traffic analysis
- Netflow analysis
- Wireless analysis
- Data correlation and analytics
- Anomaly analysis
- Trend analysis
- Availability analysis
- Heuristic analysis
- Behavioral analysis
- Firewall logs
- Packet captures
- NMAP scan results
- Event logs
- Syslogs
- ,IDS report
- SIEM
- Packet analyzer
- IDS
- Resource monitoring tool
- Netflow analyzer
1.3 Given a network-based threat, implement or recommend the appropriate response and countermeasure.
- System isolation
- Jump box
- Honeypot
- Endpoint security
- Group policies
- ACLs
- Sinkhole
- Mandatory Access Control (MAC)
- Compensating controls
- Blocking unused ports/services
- Patching
- Network Access Control (NAC)
- Time-based
- Rule-based
- Role-based
- Location-based
1.4 Explain the purpose of practices used to secure a corporate environment.
- Rules of engagement
- Timing
- Scope
- Authorization
- Exploitation
- Communication
- Reporting
- Reverse engineering
- Isolation/sandboxing
- Hardware
- Source authenticity of hardware
- Trusted foundry
- OEM documentation
- Software/malware
- Fingerprinting/hashing
- Decomposition
- Training and exercises
- Red team
- Blue team
- White team
- Technical control review
- Operational control review
- Technical impact and likelihood
2.0 Vulnerability Management
2.1 Given a scenario, implement an information security vulnerability management process.
- Identification of requirements
- Regulatory environments
- Corporate policy
- Data classification
- Asset inventory
- Critical
- Non-critical
- Establish scanning frequency
- Risk appetite
- Regulatory requirements
- Technical constraints
- Workflow
- Configure tools to perform scans according to specification
- Determine scanning criteria
- Sensitivity levels
- Vulnerability feed
- Scope
- Credentialed vs. non-credentialed
- Types of data
- Server-based vs. agent-based
- Tool updates/plug-ins
- Permissions and access
- Execute scanning
- Generate reports
- Automated vs. manual distribution
- Prioritizing
- Criticality
- Difficulty of implementation
- Communication/change control
- Sandboxing/testing
- Inhibitors to remediation
- MOUs
- SLAs
- Organizational governance
- Business process interruption
- Degrading functionality
- Ongoing scanning and continuous monitoring
2.2 Given a scenario, analyze the output resulting from a vulnerability scan.
- Analyze reports from a vulnerability scan
- Review and interpret scan results
- Identify false positives
- Identify exceptions
- Prioritize response actions
- Validate results and correlate other data points
- Compare to best practices or compliance
- Reconcile results
- Review related logs and/or other data sources
- Determine trends
2.3 Compare and contrast common vulnerabilities found in the following targets within an organization.
- Servers
- Endpoints
- Network infrastructure
- Network appliances
- Virtual infrastructure
- Virtual hosts
- Virtual networks
- Management interface
- Mobile devices
- Interconnected networks
- Virtual private networks (VPNs)
- Industrial Control Systems (ICSs)
- SCADA devices
3.0 Cyber Incident Response
3.1 Given a scenario, distinguish threat data or behavior to determine the impact of an incident.
- Known threats vs. unknown threats
- Zero day
- Advanced persistent threat
- Factors contributing to incident severity and prioritization
- Scope of impact
- Downtime
- Recovery time
- Data integrity
- Economic
- System process criticality
- Types of data
- Personally Identifiable Information (PII)
- Personal Health Information (PHI)
- Payment card information
- Intellectual property
- Corporate confidential
- Accounting data
- Mergers and acquisitions
3.2 Given a scenario, prepare a toolkit and use appropriate forensics tools during an investigation.
- Digital forensics workstation
- Write blockers
- Cables
- Drive adapters
- Wiped removable media
- Cameras
- Crime tape
- Tamper-proof seals
- Documentation/forms
- Chain of custody form
- Incident response plan
- Incident form
- Call list/escalation list
- Forensic investigation suite
- Imaging utilities o Analysis utilities o Chain of custody o Hashing utilities
- OS and process analysis
- Mobile device forensics
- Password crackers
- Cryptography tools
- Log viewers
3.3 Explain the importance of communication during the incident response process.
- HR
- Legal
- Marketing
- Management
- Purpose of communication processes
- Limit communication to trusted parties
- Disclosure based on regulatory/legislative requirements
- Prevent inadvertent release of information
- Secure method of communication
- Role-based responsibilities
- Technical
- Management
- Law enforcement
- Retain incident response provider
3.4 Given a scenario, analyze common symptoms to select the best course of action to support incident response.
- Common network-related symptoms
- Bandwidth consumption
- Beaconing
- Irregular peer-to-peer communication
- Rogue devices on the network
- Scan sweeps
- Unusual traffic spikes
- Common host-related symptoms
- Processor consumption
- Memory consumption
- Drive capacity consumption
- Unauthorized software
- Malicious processes
- Unauthorized changes
- Unauthorized privileges
- Data exfiltration
- Common application-related symptoms
- Anomalous activity
- Introduction of new accounts
- Unexpected output
- Unexpected outbound communication
- Service interruption
- Memory overflows
3.5 Summarize the incident recovery and post-incident response process.
- Segmentation
- Isolation
- Removal
- Reverse engineering
- Sanitization
- Reconstruction/reimage
- Secure disposal
- Patching
- Permissions
- Scanning
- Verify logging/communication to security monitoring
- Lessons learned report
- Change control process
- Update incident response plan
4.0 Security Architecture and Tool Sets
4.1 Explain the relationship between frameworks, common policies, controls, and procedures.
- Regulatory compliance
- Frameworks o NIST o ISO
- COBIT
- SABSA
- TOGAF
- ITIL
- Password policy
- Acceptable use policy
- Data ownership policy
- Data retention policy
- Account management policy
- Data classification policy
- Control selection based on criteria
- Organizationally defined parameters
- Physical controls
- Logical controls
- Administrative controls
- Continuous monitoring
- Evidence production
- Patching
- Compensating control development
- Control testing procedures
- Manage exceptions
- Remediation plans
- Verifications and quality control
- Audits
- Evaluations
- Assessments
- Maturity model
- Certification
4.2 Given a scenario, use data to recommend remediation of security issues related to identity and access management.
- Security issues associated with context-based authentication
- Time
- Location
- Frequency
- Behavioral
- Security issues associated with identities
- Personnel
- Endpoints
- Servers
- Services
- Roles
- Applications
- Security issues associated with identity repositories
- Directory services
- TACACS+
- RADIUS
- Security issues associated with federation and single sign-on
- Manual vs. automatic provisioning/deprovisioning
- Self-service password reset
- Impersonation
- Man-in-the-middle
- Session hijack
- Cross-site scripting
- Privilege escalation
- Rootkit
4.3 Given a scenario, review security architecture and make recommendations to implement compensating controls.
- Data aggregation and correlation
- Trend analysis
- Historical analysis
- Firewall log
- Syslogs
- Authentication logs
- Event logs
- Personnel
- Training
- Dual control
- Separation of duties
- Third party/consultants
- Cross training
- Mandatory vacation
- Succession planning
- Processes
- Continual improvement
- Scheduled reviews
- Retirement of processes
- Technologies
- Automated reporting
- Security appliances
- Security suites
- Outsourcing
- Security as a Service
- Cryptography
- Other security concepts
- Network design
- Network segmentation
4.4 Given a scenario, use application security best practices while participating in the Software Development Life Cycle (SDLC).
- Best practices during software development
- Security requirements definition
- Security testing phases
- Static code analysis
- Web app vulnerability scanning
- Fuzzing
- Use interception proxy to crawl application
- Manual peer reviews
- User acceptance testing
- Stress test application
- Security regression testing
- Input validation
- Secure coding best practices
- OWASP
- SANS
- Center for Internet Security
- System design recommendations
- Benchmarks
4.5 Compare and contrast the general purpose and reasons for using various cybersecurity tools and technologies.
(**The intent of this objective is NOT to test specific vendor feature sets.)
- IPS
- HIPS
- Firewall
- Cisco
- Palo Alto
- Check Point
- Antivirus
- Anti-malware
- EMET
- Web proxy
- Web Application Firewall (WAF)
- ModSecurity
- NAXSI
- Imperva
- Collective
- SIEM
- ArcSight
- QRadar
- Splunk
- AlienVault
- OSSIM
- Kiwi Syslog
- Network scanning
- Vulnerability scanning
- Qualys
- Nessus
- OpenVAS
- Nexpose
- Nikto
- Microsoft Baseline Security Analyzer
- Packet capture
- Wireshark
- tcpdump
- Network General
- Aircrack-ng
- Command line/IP utilities
- netstat
- ping
- tracert/traceroute
- ipconfig/ifconfig
- nslookup/dig
- Sysinternals
- OpenSSL
- IDS/HIDS
- Vulnerability scanning
- Qualys
- Nessus
- OpenVAS
- Nexpose
- Nikto
- Microsoft Baseline Security Analyzer
- Monitoring tools
- MRTG
- Nagios
- SolarWinds
- Cacti
- NetFlow Analyzer
- Interception proxy
- Burp Suite
- Zap
- Vega
- Exploit
- Interception proxy
- Exploit framework
- Fuzzers
- Untidy
- Forensics
- Peach Fuzzer
- Microsoft SDL File/Regex Fuzzer
- Forensic suites
- EnCase
- FTK
- Helix
- Sysinternals
- Cellebrite
- Hashing
- Password cracking
- John the Ripper
- Cain & Abel
- Imaging