CyberSec First Responder (CFR-310)

Hakkında

This course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frameworks such as NIST 800-61 r.2 (Computer Security Incident Handling), US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.
This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-310) certification examination. What you learn and practice in this course can be a significant part of your preparation.
In addition, this course and subsequent certification (CFR-310) meets all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:
• CSSP Analyst
• CSSP Infrastructure Support
• CSSP Incident Responder
• CSSP Auditor
Önkoşullar

To ensure your success in this course, you should meet the following requirements:
• At least two years (recommended) of experience or education in computer network security technology, or a related field.
• The ability or curiosity to recognize information security vulnerabilities and threats in the context of risk management.
• Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.
• General knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
• Foundation-level skills with some of the common operating systems for computing environments. Entry-level understanding of some of the common concepts for network environments, such as routing and switching.
• General or practical knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP

Kurs Süresi

  • Instructor-led training: 5 days with hands-on lab practice
  • Virtual instructor-led training: 5 days of web-based classes with hands-on lab practice
Kurs İçeriği

Lesson 1: Assessing Information Security Risk

  • Topic A: Identify the Importance of Risk Management
  • Topic B: Assess Risk
  • Topic C: Mitigate Risk
  • Topic D: Integrate Documentation into Risk Management

Lesson 2: Analyzing the Threat Landscape

  • Topic A: Classify Threats and Threat Profiles
  • Topic B: Perform Ongoing Threat Research

Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments

  • Topic A: Implement Threat Modeling
  • Topic B: Assess the Impact of Reconnaissance
  • Topic C: Assess the Impact of Social Engineering

Lesson 4: Analyzing Attacks on Computing and Network Environments

  • Topic A: Assess the Impact of System Hacking Attacks
  • Topic B: Assess the Impact of Web-Based Attacks
  • Topic C: Assess the Impact of Malware
  • Topic D: Assess the Impact of Hijacking and Impersonation Attacks
  • Topic E: Assess the Impact of DoS Incidents
  • Topic F: Assess the Impact of Threats to Mobile Security
  • Topic G: Assess the Impact of Threats to Cloud Security

Lesson 5: Analyzing Post-Attack Techniques

  • Topic A: Assess Command and Control Techniques
  • Topic B: Assess Persistence Techniques
  • Topic C: Assess Lateral Movement and Pivoting Techniques
  • Topic D: Assess Data Exfiltration Techniques
  • Topic E: Assess Anti-Forensics Techniques

Lesson 6: Managing Vulnerabilities in the Organization

  • Topic A: Implement a Vulnerability Management Plan
  • Topic B: Assess Common Vulnerabilities
  • Topic C: Conduct Vulnerability Scans

Lesson 7: Implementing Penetration Testing to Evaluate Security

  • Topic A: Conduct Penetration Tests on Network Assets
  • Topic B: Follow Up on Penetration Testing

Lesson 8: Collecting Cybersecurity Intelligence

  • Topic A: Deploy a Security Intelligence Collection and Analysis Platform
  • Topic B: Collect Data from Network-Based Intelligence Sources
  • Topic C: Collect Data from Host-Based Intelligence Sources

Lesson 9: Analyzing Log Data

  • Topic A: Use Common Tools to Analyze Logs
  • Topic B: Use SIEM Tools for Analysis

Lesson 10: Performing Active Asset and Network Analysis

  • Topic A: Analyze Incidents with Windows-Based Tools
  • Topic B: Analyze Incidents with Linux-Based Tools
  • Topic C: Analyze Malware
  • Topic D: Analyze Indicators of Compromise

Lesson 11: Responding to Cybersecurity Incidents

  • Topic A: Deploy an Incident Handling and Response Architecture
  • Topic B: Contain and Mitigate Incidents
  • Topic C: Prepare for Forensic Investigation as a CSIRT

Lesson 12: Investigating Cybersecurity Incidents

    • Topic A: Apply a Forensic Investigation Plan
    • Topic B: Securely Collect and Analyze Electronic Evidence
    • Topic C: Follow Up on the Results of an Investigation
Kurs Hedefleri

In this course, the student will assess and respond to security threats and operate a systems and network security analysis platform.

The student will:

  • Assess information security risk in computing and network environments
  • Analyze the cybersecurity threat landscape
  • Analyze reconnaissance threats to computing and network environments
  • Analyze attacks on computing and network environments
  • Analyze post-attack techniques on computing and network environments
  • Implement a vulnerability management program
  • Evaluate the organization’s security through penetration testing
  • Collect cybersecurity intelligence
  • Analyze data collected from security and event logs
  • Perform active analysis on assets and networks
  • Respond to cybersecurity incidents
  • Investigate cybersecurity incidents
Kimler Katılmalı

This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

In addition, the course ensures that all members understand their role in the cyber defense, incident response, and incident handling process.

Sınavlar

CFR-310


BİLGİ TALEBİ



Randevu ve bilgi talebi için : 0850 755 02 83