Chat with us, powered by LiveChat

NEWS

How to Pass the New CySA+ Exam (CSO-002)

May. 21, 2020

How to Pass the New CySA+ Exam (CSO-002)

The CYSA+ or Cybersecurity Analyst certification by CompTIA is filled with updated information and technology needed to detect, combat, and analyze cybersecurity threats within an organization. The new exam code for this certification is CSO-002 and like its predecessor it covers essential skills all cybersecurity analysts should have and has an emphasis on software security, automation, and threat hunting. This certification is ideal for cybersecurity analysts, threat intelligence analysts, incident handlers, and just about any other cybersecurity position in which you find yourself analyzing and protecting large amounts of data. 

1. Exam Breakdown

Currently, the old CySA+ exam (CSO-001) is still available until October of 2020, and if you have been preparing for the CySA+ for some time now, we recommend that you take the exam before it retires. The full exam objectives for the new exam can be found on CompTIA’s website, and they dive deep into every subsection and what it entails. Just like the old exam, the new exam is spread across 5 different exam domains and each domain is weighted differently.

Domain 1 Threat and Vulnerability Management 22%
Domain 2 Software and Systems Security 18%
Domain 3 Security Operations and Monitoring 25%
Domain 4 Incident Response 22%
Domain 5 Compliance and Assessment 13%

The exam is a total of 165 minutes long and contains 85 multiple choice and performance-based questions. The passing score is 750/1000 and it is recommended that candidates have both a Security+ and Network+ certifications before tackling the CySA+; however, there are no formal prerequisites to sit for the exam.

2. Self-Assess Regularly

In order to properly prepare yourself for the new CySA+ exam you must be familiar with the proper terminology and know-how the questions on the exam will be presented. CompTIA’s website also gives the option to take some practice questions directly from the vendor just to become familiar with what you will see on the exam. While preparing for the exam it is important to keep the five domains in mind to make sure you are not stressing yourself over topics that may not even show up on the exam.

3. Practice Makes Perfect

This certification was developed from the ground up to help create and reaffirm cybersecurity skills and techniques within cybersecurity professionals. The goal while creating the new exam was to relate back to the job of cybersecurity analysts who are expected to monitor and identify vulnerabilities on networks and respond to various cybersecurity threats. The new exam will also cover a variety of tools that a cybersecurity analyst would use on a regular basis to help aid in their efforts, and CompTIA expects proficiency in IDS systems such as Zeek and Snort, packet capture systems such as WireShark, and SIEM systems such as AlienVault OSSIM. Practice makes perfect when it comes to these tools and an easy way to learn is by just getting familiar with the layout and how each tool operates.

4. Become CySA+ Certified!

The last step in the process is to take the exam and become certified! Remember to utilize all test-taking strategies on exam day, even if you are taking the exam from home with a remote proctor. Get at least 8 hours of sleep, eat a healthy breakfast, and don’t try to study everything the night before the exam. It is best to create a strategy with goals to help you pace throughout your certification journey, and if you can you should take a training boot camp to ensure success on exam day.

 

SecureNinja is an award-winning training and certification school, and SecureNinja has a proven track record of assisting Fortune 100, Government, and Military organizations. For more information on how SecureNinja can benefit you or your organization fill out the form to the right of this post or call 703 – 535 – 8600 today!