Episode 12: Comprehensive Domain 1–2 Review (Pre-Exam Checklist)

Episode 12: Comprehensive Domain 1–2 Review (Pre-Exam Checklist)
Welcome to Episode Twelve of your CYSA Plus Prep cast. Today marks an important turning point in your exam preparation journey as we provide a comprehensive review of Domains 1 and 2: Security Operations and Vulnerability Management. These domains make up the largest portion of the CYSA Plus exam, and mastering their content is essential for passing with confidence. In this episode, we’ll go bullet by bullet through the most critical topics, offering a final checklist to help you reinforce your knowledge and identify any remaining gaps before test day.
Let’s begin with Domain 1: Security Operations. This domain represents a substantial portion of the exam and focuses on the core responsibilities of a cybersecurity analyst—detecting, analyzing, and responding to threats in an operational environment. You’ll be expected to not only understand the theory behind threat detection, but also demonstrate how that theory is applied in tools, logs, and real-time decision-making. Your goal is to walk into the exam fully confident in these operational competencies.
Start by reviewing log management. You need to clearly understand how logs are ingested, categorized by severity or event type, and synchronized across systems. Be able to explain the importance of accurate time synchronization using protocols like NTP, and how mismatched time data can disrupt incident investigation and response. Log quality and consistency form the foundation of alert correlation and threat detection, and questions in this area will often test your ability to reason through incomplete or misaligned logs.
Next, revisit operating system fundamentals. Focus particularly on system hardening practices, including the disabling of unnecessary services, removal of default credentials, and proper configuration of access permissions. You should also understand how to interpret key components of the Windows Registry and Linux system logs. Familiarity with core system processes, scheduled tasks, and configuration files is essential for identifying anomalies and uncovering persistence mechanisms used by attackers.
You’ll also need a strong grasp of infrastructure technologies, especially virtualization, containerization, and serverless computing. Be prepared to explain how these technologies affect attack surfaces, change monitoring strategies, and shift responsibilities for patching and security enforcement. Understanding the security implications of shared infrastructure and automated deployments helps you answer questions related to environment-specific risk assessments.
Refresh your understanding of modern network architectures, including cloud-native, hybrid, and traditional on-premises setups. In particular, be ready to explain how network segmentation helps reduce lateral movement, how zero trust strategies isolate internal communications, and how secure access service edge and software-defined networking reshape perimeter security. These concepts directly support scenario-based questions about how to apply protections in complex environments.
Identity and access management is another high-priority topic. Know the differences between multifactor authentication, single sign-on, federation, and privileged access management. You should also understand the purpose and functionality of cloud access security brokers. This knowledge is essential for answering questions that require analyzing authentication logs, identifying access anomalies, or proposing access control improvements in response to a security event.
Encryption and data protection techniques are foundational. Make sure you understand how public key infrastructure supports identity verification and secure communications. Know how SSL inspection functions within traffic monitoring and how data loss prevention tools enforce policies related to personally identifiable information, credit card data, or proprietary intellectual property. Encryption concepts often form the basis for questions about data protection across network, application, and storage layers.
Now revisit indicators of malicious activity from a network perspective. This includes beaconing, rogue devices, abnormal port usage, suspicious external connections, and uncharacteristic bandwidth spikes. You should be able to distinguish between normal and anomalous network behavior based on logs, traffic flow, and alert patterns. These skills are tested in multiple-choice questions as well as performance-based simulations.
On the host side, refresh your ability to recognize signs of compromise. Look for red flags like excessive CPU or memory consumption, unauthorized software installation, system process anomalies, unusual registry modifications, and signs of data exfiltration. You’ll likely be asked to investigate a compromised host or evaluate logs for suspicious behavior—being able to spot these indicators quickly is crucial for accurate analysis and response.
Application-level indicators are equally important. These include things like the introduction of new user accounts, abnormal log output, unauthorized outbound communications, and service interruptions. These symptoms are often buried in scenario-based questions, and your job is to connect the dots between anomalous application behavior and potential threat activity. Mastering this domain prepares you for performance-based questions that simulate real incidents.
Finally, be confident in your understanding of the tools used in security operations. You’ll need to identify when and how to use packet capture tools like Wireshark, log correlation platforms like SIM or SOAR, endpoint detection and response systems, and threat intelligence platforms for DNS and IP reputation analysis. Tool-based questions often appear early in the exam and test your knowledge of the most appropriate solutions for common scenarios.
For more cyber related content and books, please check out cyber author dot me. Also, there are more security courses on Cybersecurity and more at Bare Metal Cyber dot com.
Now that we’ve reviewed the essential topics in Domain 1, it’s time to shift our attention to Domain 2: Vulnerability Management. This domain focuses on your ability to assess, analyze, prioritize, and manage vulnerabilities across various environments. Your exam will test not only your technical understanding but also your decision-making in context—so being fluent in both concepts and practical application is key.
Begin your Domain 2 review with asset discovery. You need to understand how organizations identify systems, services, and devices across their environments. Be familiar with tools and techniques such as active mapping scans, passive discovery, and device fingerprinting. Know when to use each method, and understand the trade-offs in terms of accuracy, network impact, and regulatory sensitivity. For example, passive discovery is less disruptive but may miss inactive assets, while active scans provide detailed data but can strain critical infrastructure.
Next, revisit the scanning methods themselves. The exam expects you to differentiate clearly between internal and external scans, agent-based and agentless scans, credentialed and non-credentialed scans, and active versus passive approaches. Each scanning method serves a different purpose and has its own strengths and limitations. Understand which combinations are best suited for production environments, isolated networks, or sensitive systems. Misinterpreting scan types can lead to incorrect analysis and missed exam points.
Another essential topic is static and dynamic analysis. Static vulnerability assessment involves examining code, configurations, or binaries without executing them—often used during secure software development. Dynamic methods, such as fuzzing or reverse engineering, involve running code in controlled environments to trigger vulnerabilities. Understanding when and how each method is used helps you answer exam questions about detecting unknown or zero-day vulnerabilities.
As you prepare, reinforce your awareness of critical infrastructure environments. Security for operational technology, industrial control systems, and SCADA presents unique challenges. These systems often cannot tolerate downtime and may not support traditional scanning methods. You’ll need to demonstrate awareness of the risks of scanning live control systems and recognize when to use specialized tools or compensating controls instead of direct assessment.
Next, review your knowledge of established vulnerability management frameworks and standards. These include the Payment Card Industry Data Security Standard, the Center for Internet Security Benchmarks, the Open Web Application Security Project Top Ten, and the ISO 27000 series. Understand how these standards influence vulnerability policies, prioritization, and remediation, and be prepared to align exam answers with these widely accepted guidelines.
Be fluent in the common vulnerability scanning tools. Know the purpose, strengths, and limitations of tools like Nmap and Maltego for network mapping, Burp Suite and Zed Attack Proxy for web application scanning, and Nessus or OpenVAS for comprehensive vulnerability assessment. Understanding which tool is most appropriate for a given scenario will help you confidently answer both knowledge-based and performance-based questions.
A major focus in Domain 2 is the Common Vulnerability Scoring System, or CVSS. Be prepared to evaluate vulnerabilities using this framework. You’ll need to interpret severity levels based on attributes such as attack vectors, complexity, required privileges, user interaction, and impact on confidentiality, integrity, and availability. These factors determine not just the severity but the urgency of remediation efforts. Practice breaking down CVSS metrics to assess real-world examples.
You must also be able to validate scan findings. That means knowing the difference between true positives and false positives, and between true negatives and false negatives. This knowledge helps you evaluate scanner output, avoid unnecessary remediation, and maintain credibility with stakeholders. Incorrect assumptions here can lead to wasted resources or missed threats, so accurate interpretation of results is a vital part of your skill set.
Prioritization is one of the most important skills in vulnerability management. You’ll need to consider not just severity scores, but also the context—whether the system is internet-facing or internal, whether the vulnerability is actively being exploited, and the criticality of the asset in question. Contextual awareness helps you answer exam questions that ask for the most appropriate next step or the most urgent vulnerability to address.
Finally, revisit remediation strategies. Understand the patch management lifecycle, including testing, deployment, rollback, and validation. Know when compensating controls are appropriate, and be prepared to answer questions on policies governing exceptions and attack surface reduction. You’ll also want to understand how secure coding practices, configuration baselines, and software development lifecycle principles play a role in preventing vulnerabilities from being introduced in the first place.
To wrap up Episode Twelve, today’s checklist gives you a high-level review of everything you need to master in Domains 1 and 2. By reinforcing your understanding of Security Operations and Vulnerability Management, you’re not only preparing for the exam—you’re developing the analytical mindset and practical fluency required of a professional cybersecurity analyst. Continue reviewing your notes, testing yourself with practice questions, and spending time in your lab environment. Stay tuned for the next episode, where we’ll move into Domain 3 and continue guiding you toward your CYSA Plus certification.

Episode 12: Comprehensive Domain 1–2 Review (Pre-Exam Checklist)
Broadcast by