CS0-002 - CompTIA Cybersecurity Analyst+: Malware Threats


Overview/Description
Expected Duration
Lesson Objectives
Course Number
Expertise Level



Overview/Description

Perhaps nothing is more frustrating for the average computer user—or his IT security staffer—than being tricked into divulging sensitive information by a social engineering practitioner. Hackers are malicious and ingenious—using malware, bots, ransomware, viruses, and plain garden-variety scams—but there are sensible ways to reduce the risk. This 13-video course offers you invaluable information on hackers' methods and ways to mitigate their devious schemes—whether by e-mail phishing messages, malware, or bots, a favorite tool of black-market operators. Next, learners explore the danger of ransomware and how to mitigate this threat; how malware and botnets have become black-market commodities; and why botnets are proliferating under cybercriminals' user control. Then watch a demonstration of how to configure a reverse shell and use the Malzilla tool to explore malicious web pages. The course concludes by exploring a GUI (graphical user interface) malware dashboard and showing how to configure malware settings on an endpoint device. The course helps to prepare learners for CompTIA+ Cybersecurity Analyst+ (CySA+) CS0-002 certification exam.



Expected Duration (hours)
0.9

Lesson Objectives

CS0-002 - CompTIA Cybersecurity Analyst+: Malware Threats

  • discover the key concepts covered in this course
  • recognize differences between malware types
  • identify the various forms of social engineering and the related security risks
  • view authentic e-mail phishing messages
  • use the Social Engineering Toolkit to execute social engineering attacks
  • recognize the danger of ransomware and how to mitigate this threat
  • recognize how malware and resultant botnets have become a commodity for black markets
  • describe the proliferation of botnets under malicious user control
  • configure a reverse shell
  • view an analysis for various scam web sites
  • view a GUI malware dashboard
  • configure malware settings on an endpoint device
  • summarize the key concepts covered in this course
  • Course Number:
    it_cscysa20_04_enus

    Expertise Level
    Intermediate