Home Certifications CCSA – Certified Cyber Security Analyst
Response & Recovery

Certified Cyber Security Analyst

Level 300 Specialist

Our Certified Cyber Security Analyst course helps you prepare an organization to create a complete end to end solution for proactively monitoring, preventing, detecting, and mitigating threats as they arise in real time.

Do not fool yourself, this course is far more advanced than you may expect. It is fast paced and thorough, so you can enjoy a well-rounded experience. Be ready to dig deep into the details of security analysis for today’s needs.

When we are done you will be able to setup and deploy state of the art open source and for purchase analysis tools, intrusion detection tools, syslog servers, SIEMs, along with integrating them for the entire company to find and an many cases prevent today’s exploits.

*This course maps to the mile2 Certified Cyber Security Analyst Exam as well as the CompTIA CySA+CS0-001 certification exam.

The C)CSA is a part of this Role-Based Career Path

Mile2 Certification Roadmap
Incident HandlerCSP

CSP - Certified Security Principles

CISSO

CISSO - Certified Information Systems Security Officer

CIHE

CIHE - Certified Incident Handling Engineer

CIHE

CCSA - Certified Cyber Security Analyst

Forensic InvestigatorCSP

CSP - Certified Security Principles

CIHE

CDFE - Certified Digital Forensics Examiner

CNFE

CNFE - Certified Network Forensics Examiner

CIHE

CCSA - Certified Cyber Security Analyst

Cyber Threat AnalystCSP

CSP - Certified Security Principles

CVA

CVA - Certified Vulnerability Assessor

CTIA

CTIA - Certified Threat Intelligence Analyst

CIHE

CCSA - Certified Cyber Security Analyst

Key Course Information

Live Class Duration: 5 Days

Language: English

Class Formats:
* Instructor-led

* Self-Study

* Live Virtual Training

Prerequisites:

(Any of the following Mile2 Courses)

Certified Security Principles

Certified Digital Forensics Examiner

Certified Incident Handling Engineer

Certified Professional Ethical Hacker

Certified Penetration Testing Engineer

or equivalent knowledge

Applicable Exams:

* Mile2 C)CSA

* CySA+ CS0-001®

CPEs: 40
CySA+ and CS0-001 are registered trademarks of CompTIA

Course Modules

  • Module 1 – Blue Team Principles
  • Module 2 – Digital Forensics
  • Module 3 – Malware Analysis
  • Module 4 – Traffic Analysis
  • Module 5 – Assessing the Current State of Defense within the Organizaton
  • Module 6 – Leveraging SIEM for Advanced Analytics
  • Module 7 – Defeating the Red Team with Purple Team Tactics

Who Should Attend?

* Security Professionals
* Incident Handling Professionals
* Anyone in a Security Operations Center
* Forensics Experts
* Cybersecurity Analysts

Upon Completion

Upon completion, the Certified Cyber Security Analyst candidate will not only be able to competently take the C)CSA exam they will also be ready to prepare an organization for proactive defense against today’s hackers.

Re-Certification Requirements

All Mile2 certifications will be awarded a 3-year expiration date.

There are two requirements to maintain Mile2 certification:

1) Pass the most current version of the exam for your respective existing certification

2) Earn 20 CEUs (Continuing Education Units) per year. You may submit your CEUs in your Mile2 inbox. These CEUs must fall under “Qualify Continuing Educational Activities).

Visit our certification renewal page for more information.

Exam Information

The Certified Security Awareness 2, C)SA2 exam is taken online through Mile2’s Assessment and Certification System (“MACS”), which is accessible on your mile2.com account.

Purchase Options:

Individual Exam Cost – Click Here

Course exams are individually priced.
NOTE: You may purchase the exam without purchasing the course.

Live Class Exam Cost – Click Here

Exam cost is not included with the purchase of a live class.

Ultimate Self-Study Combo Exam Cost – Included

The cost of the exam is included with the purchase of an Ultimate Self-Study Combo.

Course FAQ's

Do I have to purchase a course to buy a certification exam?

NO. You do not have to purchase a course to purchase a certification exam.

Do all Mile2 courses map to a role-based career path?

All of our courses can be taken independently. In order to help guide our students on their cybersecurity career journey we have developed the Mile2 Certification Roadmap. This helpful resource maps specific courses to Role-based career tracks.

What Mile2 Courses/Tracks are Available?

There are over 30 Mile2 courses and certifications. The courses follow Role-Based Career paths in the areas of Foundations, Management, Prevention, Recovery, and Auditing.

Please see our Certification Roadmap for full details.

What Self-Study courses are available?

All of our courses are available as Ultimate Self-Study Combos. The purchase of these courses gives you access to all training videos, materials, exam preps, exam simulators, 1 exam and 1 free 2nd chance exam. The only exception is Red Vs Blue as this course requires multiple participants and is available as a Live Class only.

Are Mile2 courses transferable/shareable?

You cannot transfer, share or give your self- study material to another person. The following is noted when you access your course material through your account. “Important Notice: By accessing the mile2® online course material, practice tests, exams, and related files, the student agrees to the following. I understand that my license to use mile2 electronic course materials is exclusively for my individual professional development. I will not transfer nor will I allow others to use the course materials or the test questions. I will not use any part of this material for teaching others nor will I incorporate it, nor allow it to be incorporated, in any other training materials or publications, electronic or print, without prior specific written consent of mile2®.”

Accreditiations