Search our courses
Training

 

This CyberSec First Responder training course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frame works such as NIST 800-61r.2(Computer Security Incident Handling),US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy.It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.

This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-310) certification examination. What you learn and practice in this course can be a significant part of your preparation. 

In addition, this course and subsequent certification (CFR-310) meets all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

  • CSSP Analyst
  • CSSP Infrastructure Support
  • CSSP Incident Responder
  • CSSP Auditor

 

Course Objectives:

In this course, you will understand,assess and respond to security threats and operatea system and network security analysis platform.

You will: 

  • Compare and contrast various threats and classify threat profile
  • Explain the purpose and use of attack tools and technique
  • Explain the purpose and use of post exploitation tools and tactic
  • Explain the purpose and use of social engineering tactic
  • Given a scenario, perform ongoing threat landscape research and use data to prepare for incident
  • Explain the purpose and characteristics of various data source


Course Objectives(cont.):

  • Given a scenario, use appropriate toolsto analyze log
  • Given a scenario, use regular expressions to parse log files and locate meaningful data
  • Given a scenario, use Windows tools to analyze incidents
  • Given a scenario, use Linux-based tools to analyze incidents
  • Summarize methods and tools used for malware analysis
  • Given a scenario, analyze common indicators of potential compromise
  • Explain the importance of best practices in preparation for incident response
  • Given a scenario, execute incident response process
  • Explain the importance of concepts that are unique to forensic analysis
  • Explain general mitigation methods and devices

CyberSec First Responder

Price €0.00

Course Code

GTCSFR

Duration

5 Days

Course Fee

POA

Accreditation

CyberSec First Responder Certification

 

This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-310) certification examination. What you learn and practice in this course can be a significant part of your preparation. 

In addition, this course and subsequent certification (CFR-310) meets all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

  • CSSP Analyst
  • CSSP Infrastructure Support
  • CSSP Incident Responder
  • CSSP Auditor

Target Audience

  • Take CFR Readiness Assessment
  • This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies, and private sector firms who whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DODIN) operation and incident handling.This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.
  • In addition, the course ensures that all members of an IT team—regardless of size, rank or budget—understand their rolein the cyber defense, incident response, andincident handling process.

Attendee Requirements

To ensure your success in this course, you should meet the following requirements: 

  • At least two years (recommended) of experienceor education in computer network security technology, or a related field. 
  • The ability or curiosity to recognize information security vulnerabilities and threats in the context of risk management. 
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs. 
  • General knowledge of theconcepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms. 
  • Foundation-level skills with some of the common operating systems for computing environments. Entry-level understanding of some of the common concepts for network environments, such as routing and switching. 
  • General or practical knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP 

Expand all

Course Description

 

This CyberSec First Responder training course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frame works such as NIST 800-61r.2(Computer Security Incident Handling),US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy.It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.

This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-310) certification examination. What you learn and practice in this course can be a significant part of your preparation. 

In addition, this course and subsequent certification (CFR-310) meets all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

  • CSSP Analyst
  • CSSP Infrastructure Support
  • CSSP Incident Responder
  • CSSP Auditor

 

Course Objectives:

In this course, you will understand,assess and respond to security threats and operatea system and network security analysis platform.

You will: 

  • Compare and contrast various threats and classify threat profile
  • Explain the purpose and use of attack tools and technique
  • Explain the purpose and use of post exploitation tools and tactic
  • Explain the purpose and use of social engineering tactic
  • Given a scenario, perform ongoing threat landscape research and use data to prepare for incident
  • Explain the purpose and characteristics of various data source


Course Objectives(cont.):

  • Given a scenario, use appropriate toolsto analyze log
  • Given a scenario, use regular expressions to parse log files and locate meaningful data
  • Given a scenario, use Windows tools to analyze incidents
  • Given a scenario, use Linux-based tools to analyze incidents
  • Summarize methods and tools used for malware analysis
  • Given a scenario, analyze common indicators of potential compromise
  • Explain the importance of best practices in preparation for incident response
  • Given a scenario, execute incident response process
  • Explain the importance of concepts that are unique to forensic analysis
  • Explain general mitigation methods and devices
Course Outline

Lesson 1: Assessment ofInformation Security Risks

Topic A: TheImportance of Risk Management 

Topic B: Assess Risk 

Topic C: Mitigate Risk 

Topic D: Integrating Documentation into Risk Management 

Lesson2: Analyzing the Threat Landscape 

Topic A: Classify Threats and Threat Profiles 

Topic B: Perform Ongoing Threat Research 

Lesson 3: Computing and Network Environments: Analyzing Reconnaissance Threats

Topic A: ImplementationofThreat Modeling

Topic B: Reconnaissance: Assessing the Impact

Topic C: Social Engineering: Assessing the Impact

Lesson 4: Analyzing Attacks on Computing and Network Environments 

Topic A: System Hacking Attacks: Assessing the Impact

Topic B: Web-Based Attacks: Assessing the Impact

Topic C: Malware: Assessing the Impact

Topic D: Hijacking and Impersonation Attacks: Assessing the Impact

Topic E: DoS Incidents: Assessing the Impact

Topic F: Threats to Mobile Security: Assessing the Impact

Topic G: Threats to Cloud Security: Assessing the Impact

Lesson 5: Examining Post-Attack Techniques 

Topic A: Examine Command and Control Techniques 

Topic B: Examine Persistence Techniques 

Topic C: ExamineLateral Movement and Pivoting Techniques 

Topic D: ExamineData Exfiltration Techniques 

Topic E: ExamineAnti-Forensics Techniques 

Lesson 6: ManageVulnerabilities in the Organization

Topic A: Implement a Vulnerability Management Plan 

Topic B: Examine Common Vulnerabilities 

Topic C: Conduct Vulnerability Scans 

Lesson 7: Evaluate SecuritybyImplementing Penetration Testing

TopicA: Conduct Penetration Tests on Network Assets

Topic B: Follow Up on Penetration Testing 

Lesson 8: Collecting Cybersecurity Intelligence 

Topic A: Deployment of a Security Intelligence Collection and Analysis Platform 

Topic B: DataCollectionfrom Network-Based Intelligence Sources 

Topic C: Data Collection from Host-Based Intelligence Sources 

Lesson 9: AnalyzeLog Data 

Topic A: Common Tools to Analyze Logs Course Content(cont.)

Topic B: SIEM Tools for Analysis 

Lesson 10: Performing Active Asset and Network Analysis 

Topic A: Analyze Incidents using Windows-Based Tools 

Topic B: Analyze Incidents using Linux-Based Tools 

Topic C: Analyze Malware 

Topic D: Analyze Indicators of Compromise 

Lesson 11: Responseto Cybersecurity Incidents 

Topic A: Deployment ofIncident Handling and Response Architecture 

Topic B: Containmentand Mitigation of Incidents 

Topic C: Preparationfor Forensic Investigation as a CSIRT 

Lesson 12: Investigating Cybersecurity Incidents 

Topic A: Use a Forensic Investigation Plan 

Topic B: Securely Collect and Analyze Electronic Evidence 

Topic C: Follow Up on the Results of an Investigation

Appendix A: Mapping Course Content to CyberSec First Responder (Exam CFR-310)

Appendix B: Regular Expressions 

Appendix C: Security Resources 

Appendix D: U.S. Department of Defense Operational Security Practices.

Exam

This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-310) certification examination. What you learn and practice in this course can be a significant part of your preparation.

Learning Path
  • There are several options that may suit your business needs. Please contact us for further information.
Ways to Attend
  • Attend a public course, if there is one available. Please check our schedule, or register your interest in joining a course in your area.
  • Private onsite Team training also available, please contact us to discuss. We can customise this course to suit your business requirements.

Technical ICT learning & mentoring services

Private Team Training

Our instructors are specialist consultants with vast real world experience and expertise allowing them to design and deliver client-focused courses for your organisation.

Learn more about our Private Team Training

What Our Clients Say

"Absolutely fantastic training. Thoroughly enjoyed it thanks to our highly enthusiastic tutor.  It wouldn't be an understatement to say that it was the best professional training that I have ever received."

 

Customised Linux with Networking

Live Online -  February 2022

 

"The course content was very good. When needed, the Instructor was extending the content of the course with hints and tips to help us understand different topics that were covered in the course."

 

Kubernetes Administration Certification - GTLFK

Live Online June 2021

 

 

 

“The course was held at the highest possible standards, the instructor was excellent, well prepared, well informed, and clearly an SME. Top marks.”

 

Professional Cloud Service Manager - GTC13

Live Online December 2021

 

“Very engaging and practical course so hope to be able to put the learning into practice.”

 

Being Agile in Business - GTBAB

Live Online September 2021

 

“Great instructor, who encouraged active participation. The breakout groups and exercises kept the group engaged and the content relevant to our own products”.

 

Site Reliability Engineering Foundation - GTDSRE

Live Online January 2022

 

 

 

"Intelligence is the ability to avoid doing work, yet
getting the work done"

Linus Torvalds, creator of Linux and GIT

Technical ICT learning & mentoring services

About GuruTeam

GuruTeam is a high-level ICT Learning, Mentoring and Consultancy services company. We specialise in delivering instructor-led on and off-site training in Blockchain, Linux, Cloud, Big Data, DevOps, Kubernetes, Agile, Software & Web Development technologies. View our Testimonials

Download our eBrochure
Our Accreditation Partners
  •  
  •  
  •  

 

Upcoming Courses

Kubernetes Administration

11th - 14th March 2024

26th - 29th March 2024

Live Online

 

This Kubernetes Administration Certification training course is suitable for anyone who wants to learn the skills necessary to build and administer a Kubernetes cluster

Learn More

RUST

11th - 14th March 2024

26th - 29th March 2024

 Live Online

This course will help you understand what Rust applications look like, how to write Rust applications properly, and how to get the most out of the language and its libraries.

Learn More

Introduction to Python 3 

19th - 21st March 2024

9th - 11th April 2024

7th - 9th May 2024

   4th - 6th June 2024

 

Live Online

This Introduction to Python 3 training course is designed for anyone who needs to learn how to write programs in Python or support/modify existing programs.

 

Learn More

 GO LANG TRAINING

11th - 14th March 2024

26th - 29th March 2024

 

Live Online        

 

This Go language programming training course will help you understand how Go works, and immediately be more productive. If you are building a team using Go, this will be a great opportunity to get your team on the same page and speaking the same language. Innovative lab exercises and code samples are provided to reinforce skills and quickly master the topics.

Learn More

Newsletter

Stay up to date, receive updates on scheduled dates, new courses, offers, and events.

Subscribe to our Newsletter