Robust IT Logo
Search by Career:
Training Locations

Find the perfect place

Finance Offered

Pay monthly schemes

02038 757 827

Dedicated Support

Secure Payments

Secure Payment Systems

CompTIA CySA+

About the
course

PT0-001 & PT0-002
Advanced
165 minutes to complete the exam
Maximum of 85 questions, Multiple choice and performance-based
750 (on a scale of 100-900)
Network+, Security+ or equivalent knowledge. Minimum of 3-4 years of hands-on information security or related experience. While there is no required prerequisite, PenTest+ is intended to follow CompTIA Security+ or equivalent experience and has a technical, hands-on focus.

CompTIA Cybersecurity Analyst (CySA+) is an IT workforce certification that applies behavioral analytics to networks and devices to prevent, detect and combat cybersecurity threats through continuous security monitoring.

Why is it different?

CompTIA CySA+ is the only intermediate high-stakes cybersecurity analyst certification with both hands-on, performance-based questions and multiple-choice questions.

CySA+ focuses on the candidates ability to not only proactively capture, monitor, and respond to network traffic findings, but also emphasizes software and application security, automation, threat hunting, and IT regulatory compliance, which affects the daily work of security analysts.

CySA+ covers the most up-to-date core security analyst skills and upcoming job skills used by threat intelligence analysts, application security analysts, compliance analysts, incident responders/handlers, and threat hunters, bringing new techniques for combating threats inside and outside of the Security Operations Center (SOC).

About the exam

As attackers have learned to evade traditional signature-based solutions, such as firewalls and anti-virus software, an analytics-based approach within the IT security industry is increasingly important for organisations. CompTIA CySA+ applies behavioral analytics to networks to improve the overall state of security through identifying and combating malware and advanced persistent threats (APTs), resulting in an enhanced threat visibility across a broad attack surface. It will validate an IT professional’s ability to proactively defend and continuously improve the security of an organization. CySA+ will verify the successful candidate has the knowledge and skills required to:

  • Leverage intelligence and threat detection techniques
  • Analyze and interpret data
  • Identify and address vulnerabilities
  • Suggest preventative measures
  • Effectively respond to and recover from incidents

CompTIA CySA+ meets the ISO 17024 standard and is approved by U.S. Department of Defense to fulfill Directive 8570.01-M requirements. It is compliant with government regulations under the Federal Information Security Management Act (FISMA). Regulators and government rely on ANSI accreditation because it provides confidence and trust in the outputs of an accredited program. Over 2.3 million CompTIA ISO/ANSI-accredited exams have been delivered since January 1, 2011.

What you'll learn at a glance

Why use CySA+?

  • Utilize and apply proactive threat intelligence to support organizational security and perform vulnerability management activities
  • Analyze data as part of continuous security monitoring activities and implement configuration changes to existing controls to improve security
  • Apply security solutions for infrastructure management and explain software & hardware assurance best practices
  • Apply the appropriate incident response procedure, analyze potential indicators of compromise, and utilize basic digital forensics techniques
  • Apply security concepts in support of organizational risk mitigation and understand the importance of frameworks, policies, procedures, and controls
Get started
Average salary for CompTIA CySA+ Professionals

£50,000.00+

The average cybersecurity analyst salary in the United Kingdom is £50,000 per year or £25.64 per hour. Entry level positions start at £40,000 per year while most experienced workers make up to £57,500 per year.

Job Roles

  • Cybersecurity analyst
  • Tier II SOC analyst
  • Security monitoring
  • Security engineer
  • Incident response or handler
  • Threat hunter
  • Threat intelligence analyst
  • Application security analyst
Frequently asked questions

You’ve got questions & we’ve got answers

You will earn the CompTIA PenTest+ certification by passing one exam that includes both multiple-choice and performance-based questions. Read on for some advice that can increase your chance to succeed in your exam and achieve CompTIA PenTest+ certification status.

In its very basic nature, the CompTIA PenTest+ exam is not that much different from any other written test that you may have taken to-date. The exam uses various question types to verify your knowledge in of the following areas:

  • Planning and scoping a penetration test assessment
  • Understanding legal and compliance requirements
  • Performing vulnerability scanning and pen testing
  • Analyzing data
  • Effectively reporting and communicating results

Being well-prepared remains your best bet to score a positive exam outcome, namely passing the test and being awarded the CompTIA PenTest+ certification.

Your CompTIA PenTest+ certification is good for three years from the date you pass your certification exam. Through our continuing education (CE) program, you can easily renew CompTIA PenTest+ and extend it for additional three-year periods. Read on to learn more about the certification period and ways how you can renew your CompTIA PenTest+ certification.

CompTIA PenTest+ is a member of our group of certifications with globally-recognized ISO/ANSI accreditation status. They expire three years from the date they are earned and can be renewed through our continuing education program.

We refer to certifications within their three-year period after a successful exam, or when it is successfully renewed, as active. We refer to certifications as expired if they are not renewed. If your certification has expired, the only way to get it back again is to pass the certification exam again.

CompTIA PenTest+ is a certification for cybersecurity professionals tasked with penetration testing and vulnerability assessment and management.

CompTIA PenTest+ assesses the most up-to-date penetration testing, and vulnerability assessment and management skills necessary to determine the resiliency of the network against attacks. CompTIA PenTest+ is an intermediate-skills level cybersecurity certification that focuses on offensive skills through pen testing and vulnerability assessment. Successful candidates will have the following skills:

  • Plan and scope penetration tests
  • Conduct passive reconnaissance
  • Perform non-technical tests to gather information/li>
  • Conduct active reconnaissance
  • Analyze vulnerabilities
  • Penetrate networks
  • Exploit host-based vulnerabilities
  • Test applications
  • Complete post-exploit tasks
  • Analyze and report penetration test results

The CompTIA PenTest+ exam focuses on today’s best practices to communicate recommended strategies to improve the overall state of IT security including more emphasis on the practical and hands-on ability to perform tasks on systems.

The CompTIA PenTest+ exam has no more than 85 questions. After completing the exam, you will be asked to fill out some optional exit survey information about your study practices and why you decided to get certified. This will consist of about 12 multiple choice questions.

Contact Us

Fill out the form or get in touch by using the details below:

svg image

Our Locations

New Horizon Business Centre, Unit 17, Barrows Road, Harlow Essex CM19 5FN.
svg image

Give Us A Call

Sales Team: 02038 757 827
Support Team: 02038 757 831
Freephone: 0800 677 1232

Get in touch today!

We have made it easier for you to reach us and begin your learning journey.

animated contact shape