Skip to main Content

Examen: CompTIA Cybersecurity Analyst (CySA+) (CS0-003)

  • Prijs: eur364,00
  • Code training: CS0-003

eur364,00

(excl. BTW)

Schrijf je in Schrijf je in

Ga naar:

Omschrijving

Top
The CompTIA Cybersecurity Analyst (CySA+) certification verifies that successful candidates have the knowledge and skills required to detect and analyze indicators of malicious activity, understand threat intelligence and threat management, respond to attacks and vulnerabilities, perform incident response, and report and communicate related activity.

Inhoud

Top

Number of Questions: Maximum of 85 questions

Type of Questions: Multiple choice and performance-based

Length of Test: 165 minutes

Passing Score: 750 (on a scale of 100-900)

Voorkennis

Top

Recommended Experience

  • Network+, Security+ or equivalent knowledge.
  • Minimum of 4 years of hands-on experience as an incident response analyst or security operations center (SOC) analyst, or equivalent experience.
Cookie Control toggle icon