Cademy logoCademy Marketplace

Course Images

CertNexus Certified CyberSec First Responder (CFR-410)

CertNexus Certified CyberSec First Responder (CFR-410)

Booking options

Price:

£3,495

Book
🔥 Limited Time Offer 🔥

Get a 10% discount on your first order when you use this promo code at checkout: MAY24BAN3X

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • Delivered Online

  • All levels

Description

Duration

5 Days

30 CPD hours

This course is intended for

This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

Overview

In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will:
Assess cybersecurity risks to the organization.
Analyze the threat landscape.
Analyze various reconnaissance threats to computing and network environments.
Analyze various attacks on computing and network environments.
Analyze various post-attack techniques.
Assess the organization's security posture through auditing, vulnerability management, and penetration testing.
Collect cybersecurity intelligence from various network-based and host-based sources.
Analyze log data to reveal evidence of threats and incidents.
Perform active asset and network analysis to detect incidents.
Respond to cybersecurity incidents using containment, mitigation, and recovery tactics.
Investigate cybersecurity incidents using forensic analysis techniques.

This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination. It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization. This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this course can be a significant part of your preparation. In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:
CSSP Analyst
CSSP Infrastructure Support
CSSP Incident Responder
CSSP Auditor
The course and certification also meet all criteria for the following Cybersecurity Maturity Model
Certification (CMMC) domains:
Incident Response (IR)
Audit and Accountability (AU)
Risk Management (RM)

Lesson 1: Assessing Cybersecurity Risk

  • Topic A: Identify the Importance of Risk Management
  • Topic B: Assess Risk
  • Topic C: Mitigate Risk
  • Topic D: Integrate Documentation into Risk Management

Lesson 2: Analyzing the Threat Landscape

  • Topic A: Classify Threats
  • Topic B: Analyze Trends Affecting Security Posture

Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments

  • Topic A: Implement Threat Modeling
  • Topic B: Assess the Impact of Reconnaissance
  • Topic C: Assess the Impact of Social Engineering

Lesson 4: Analyzing Attacks on Computing and Network Environments

  • Topic A: Assess the Impact of System Hacking Attacks
  • Topic B: Assess the Impact of Web-Based Attacks
  • Topic C: Assess the Impact of Malware
  • Topic D: Assess the Impact of Hijacking and Impersonation Attacks
  • Topic E: Assess the Impact of DoS Incidents
  • Topic F: Assess the Impact of Threats to Mobile Security
  • Topic G: Assess the Impact of Threats to Cloud Security

Lesson 5: Analyzing Post-Attack Techniques

  • Topic A: Assess Command and Control Techniques
  • Topic B: Assess Persistence Techniques
  • Topic C: Assess Lateral Movement and Pivoting Techniques
  • Topic D: Assess Data Exfiltration Techniques
  • Topic E: Assess Anti-Forensics Techniques

Lesson 6: Assessing the Organization's Security Posture

  • Topic A: Implement Cybersecurity Auditing
  • Topic B: Implement a Vulnerability Management Plan
  • Topic C: Assess Vulnerabilities
  • Topic D: Conduct Penetration Testing

Lesson 7: Collecting Cybersecurity Intelligence

  • Topic A: Deploy a Security Intelligence Collection and Analysis Platform
  • Topic B: Collect Data from Network-Based Intelligence Sources
  • Topic C: Collect Data from Host-Based Intelligence Sources

Lesson 8: Analyzing Log Data

  • Topic A: Use Common Tools to Analyze Logs
  • Topic B: Use SIEM Tools for Analysis

Lesson 9: Performing Active Asset and Network Analysis

  • Topic A: Analyze Incidents with Windows-Based Tools
  • Topic B: Analyze Incidents with Linux-Based Tools
  • Topic C: Analyze Indicators of Compromise

Lesson 10: Responding to Cybersecurity Incidents

  • Topic A: Deploy an Incident Handling and Response Architecture
  • Topic B: Mitigate Incidents
  • Topic C: Hand Over Incident Information to a Forensic Investigation

Lesson 11: Investigating Cybersecurity Incidents

  • Topic A: Apply a Forensic Investigation Plan
  • Topic B: Securely Collect and Analyze Electronic Evidence
  • Topic C: Follow Up on the Results of an Investigation

Additional course details:


Nexus Humans CertNexus Certified CyberSec First Responder (CFR-410) training program is a workshop that presents an invigorating mix of sessions, lessons, and masterclasses meticulously crafted to propel your learning expedition forward.

This immersive bootcamp-style experience boasts interactive lectures, hands-on labs, and collaborative hackathons, all strategically designed to fortify fundamental concepts.

Guided by seasoned coaches, each session offers priceless insights and practical skills crucial for honing your expertise. Whether you're stepping into the realm of professional skills or a seasoned professional, this comprehensive course ensures you're equipped with the knowledge and prowess necessary for success.

While we feel this is the best course for the CertNexus Certified CyberSec First Responder (CFR-410) course and one of our Top 10 we encourage you to read the course outline to make sure it is the right content for you.

Additionally, private sessions, closed classes or dedicated events are available both live online and at our training centres in Dublin and London, as well as at your offices anywhere in the UK, Ireland or across EMEA.

Dates

  • Delivered Online

    £3,495

  • Delivered Online

    £3,495

  • Delivered Online

    £3,495

About The Provider

Nexus Human, established over 20 years ago, stands as a pillar of excellence in the realm of IT and Business Skills Training and education in Ireland and the UK....

Read more about Nexus Human

Tags

Reviews