Skip to main content

CompTIA CySA+

CompTIA Cybersecurity Analyst (CySA+) is an IT workforce certification that applies behavioural analytics to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring.

About the Certification

Why is it different?

  • CompTIA CySA+ is the only intermediate high-stakes cybersecurity analyst certification with both hands-on, performance-based questions and multiple-choice questions.
  • CySA+ focuses on the candidates' ability to not only proactively capture, monitor, and respond to network traffic findings, but also emphasizes software and application security, automation, threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.
  • CySA+ covers the most up-to-date core security analyst skills and upcoming job skills used by threat intelligence analysts, application security analysts, compliance analysts, incident responders/handlers, and threat hunters, bringing new techniques for combating threats inside and outside of the Security Operations Center (SOC).

Certification Information
Level
Cybersecurity
Includes

Fee Structure

CySA+ (CompTIA Cybersecurity Analyst)  
CertMaster Learn  
CertMaster Practice  
Exam Voucher  
CompTIA Labs  
  1,284,000/= TZS

About the exam

As attackers have learned to evade traditional signature-based solutions, such as firewalls and anti-virus software, an analytics-based approach within the IT security industry is increasingly important for organizations. CompTIA CySA+ applies behavioural analytics to networks to improve the overall state of security through identifying and combating malware and advanced persistent threats (APTs), resulting in enhanced threat visibility across a broad attack surface. It will validate an IT professional’s ability to proactively defend and continuously improve the security of an organization. CySA+ will verify the successful candidate has the knowledge and skills required to:

  • Leverage intelligence and threat detection techniques
  • Analyze and interpret data
  • Identify and address vulnerabilities
  • Suggest preventative measures
  • Effectively respond to and recover from incidents

CompTIA CySA+ meets the ISO 17024 standard and is approved by the U.S. Department of Defense to fulfil Directive 8570.01-M requirements. It is compliant with government regulations under the Federal Information Security Management Act (FISMA). Regulators and governments rely on ANSI accreditation because it provides confidence and trust in the outputs of an accredited program. Over 2.3 million CompTIA ISO/ANSI-accredited exams have been delivered since January 1, 2011

 

Jobs that use CompTIA CySA+

Security analyst

-Tier II SOC analyst
-Security monitoring

Threat intelligence analyst

Security Engineer

Application security analyst

Incident response or handler

Compliance Analyst

Threat hunter

 

 

Exam Details

Exam Codes CS0-002 
Launch Date  April 21, 2020 
Exam Description The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to leverage intelligence and threat detection techniques, analyze and interpret data, identify and address vulnerabilities, suggest preventative measures, and effectively respond to and recover from incidents. 
Number of Questions Maximum of 85 questions
Type of Questions Multiple choice and performance-based
Length of Test 165 minutes
Passing Score 750 (on a scale of 100-900)
Recommended Experience Network+, Security+ or equivalent knowledge. Minimum of 4 years of hands-on information security or related experience. 
Languages English, Japanese, TBD - others 
Retirement  TBD – Usually three years after launch 
COMPETENCIES
  • Configure and use threat detection tools
  • Perform data analysis
  • Interpret results to identify vulnerabilities, threats and risk
JOB ROLES
  • Security Analyst
  • Vulnerability Analyst
  • Cybersecurity Specialist
  • Security Engineer

Certification Features

Utilize and apply proactive threat intelligence to support organizational security and perform vulnerability management activities
Analyze data as part of continuous security monitoring activities and implement configuration changes to existing controls to improve security
Apply security solutions for infrastructure management and explain software & hardware assurance best practices
Apply the appropriate incident response procedure, analyze potential indicators of compromise, and utilize basic digital forensics techniques
Apply security concepts in support of organizational risk mitigation and understand the importance of frameworks, policies, procedures, and controls