CyberSec First Responder (CFR): Threat Detection & Response (CFR)

 

Résumé du cours

CFR takes a holistic approach to preparing employees to analyze threats, secure networks, handle incidents, and utilize other critical security skills to protect your organization with a single course. Designed for information assurance professionals whose job functions include development, operations, management and enforcement of secure systems and networks.

This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a computer security incident response team (CSIRT). The course introduces strategies, frameworks, methodologies, and tools to manage cybersecurity risks, identify various types of common threats, design and operate secure computing and networking environments, assess and audit the organization's security, collect and analyze cybersecurity intelligence and handle incidents as they occur. The course also covers closely related information assurance topics such as auditing and forensics to provide a sound basis for a comprehensive approach to security aimed toward those on the front lines of defense.

Certification Backed by security experts, the CFR certification is designed for cybersecurity practitioners who perform job functions related to defending information systems. The 120-minute exam validates the skills and knowledge needed to detect and respond to an attack.

Moyens Pédagogiques :
  • Quiz pré-formation de vérification des connaissances (si applicable)
  • Réalisation de la formation par un formateur agréé par l’éditeur
  • Formation réalisable en présentiel ou en distanciel
  • Mise à disposition de labs distants/plateforme de lab pour chacun des participants (si applicable à la formation)
  • Distribution de supports de cours officiels en langue anglaise pour chacun des participants
    • Il est nécessaire d'avoir une connaissance de l'anglais technique écrit pour la compréhension des supports de cours
Moyens d'évaluation :
  • Quiz pré-formation de vérification des connaissances (si applicable)
  • Évaluations formatives pendant la formation, à travers les travaux pratiques réalisés sur les labs à l’issue de chaque module, QCM, mises en situation…
  • Complétion par chaque participant d’un questionnaire et/ou questionnaire de positionnement en amont et à l’issue de la formation pour validation de l’acquisition des compétences

A qui s'adresse cette formation

Ideal for those with 2+ years of experience in IT or information security, CFR prepares cybersecurity professionals for performing numerous tasks within an organization. From developing secure networks to identifying breaches in real time, CFR equips professionals with the skills they need to keep the hackers out.

This course is also designed to assist students in preparing for the CyberSec First Responder: Threat Detection and Response (Exam CFR-210) certification examination. What you learn and practice in this course can be a significant part of your preparation.

In addition, this course can help students who are looking to fulfill DoD directive 8570.01 for information assurance (IA) training. This program is designed for personnel performing IA functions, establishing IA policies and implementing security measures and procedures for the Department of Defense and affiliated information systems and networks.

Pré-requis

To ensure your success in this course you should have the following requirements:

  • At least two years (recommended) of experience in computer network security technology or a related field.
  • Recognize information security vulnerabilities and threats in the context of risk management.
  • Operate at a foundational level some of the common operating systems for computing environments.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
  • Operate at a foundational level some of the common concepts for network environments, such as routing and switching.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and virtual private networks (VPNs).

You can obtain this level of skills and knowledge by taking the following courses or by passing the relevant exams:

  • CompTIA® A+®: A Comprehensive Approach (Exams 200-801 and 220-802)
  • CompTIA® Network+® (Exam N10-005)
  • CompTIA® Security+® (Exam SY0-401)

Objectifs

In this course, you will develop, operate, manage, and enforce security capabilities for systems and networks. You will:

  • Assess information security risk in computing and network environments.
  • Create an information assurance lifecycle process.
  • Analyze threats to computing and network environments.
  • Design secure computing and network environments.
  • Operate secure computing and network environments.
  • Assess the security posture within a risk management framework.
  • Collect cybersecurity intelligence information.
  • Analyze collected intelligence to define actionable response.
  • Respond to cybersecurity incidents.
  • Investigate cybersecurity incidents.
  • Audit secure computing and network environments.

Contenu

Lesson 1: Assessing Information Security Risk

  • Identify the Importance of Risk Management
  • Assess Risk
  • Mitigate Risk
  • Integrate Documentation into Risk Management

Lesson 2: Analyzing the Threat Landscape

  • Classify Threats and Threat Profiles
  • Perform Ongoing Threat Research

Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments

  • Implement Threat Modeling
  • Assess the Impact of Reconnaissance Incidents
  • Assess the Impact of Social Engineering

Lesson 4: Analyzing Attacks on Computing and Network Environments

  • Assess the Impact of System Hacking Attacks
  • Assess the Impact of Web-Based Attacks
  • Assess the Impact of Malware
  • Assess the Impact of Hijacking and Impersonation Attacks
  • Assess the Impact of DoS Incidents
  • Assess the Impact of Threats to Mobile Security
  • Assess the Impact of Threats to Cloud Security

Lesson 5: Analyzing Post-Attack Techniques

  • Assess Command and Control Techniques
  • Assess Persistence Techniques
  • Assess Lateral Movement and Pivoting Techniques
  • Assess Data Exfiltration Techniques
  • Assess Anti-Forensics Techniques

Lesson 6: Evaluating the Organization’s Security Posture

  • Conduct Vulnerability Assessments
  • Conduct Penetration Tests on Network Assets
  • Follow Up on Penetration Testing

Lesson 7: Collecting Cybersecurity Intelligence

  • Deploy a Security Intelligence Collection and Analysis Platform
  • Collect Data from Network-Based Intelligence Sources
  • Collect Data from Host-Based Intelligence Sources

Lesson 8: Analyzing Log Data

  • Use Common Tools to Analyze Logs
  • Use SIEM Tools for Analysis
  • Parse Log Files with Regular Expressions

Lesson 9: Performing Active Asset and Network Analysis

  • Analyze Incidents with Windows-Based Tools
  • Analyze Incidents with Linux-Based Tools
  • Analyze Malware
  • Analyze Indicators of Compromise

Lesson 10: Responding to Cybersecurity Incidents

  • Deploy an Incident Handling and Response Architecture
  • Mitigate Incidents
  • Prepare for Forensic Investigation as a CSIRT

Lesson 11: Investigating Cybersecurity Incidents

  • Apply a Forensic Investigation Plan
  • Securely Collect and Analyze Electronic Evidence
  • Follow Up on the Results of an Investigation
  • Appendix A: Mapping Course Content to CyberSec First Responder (Exam CFR-210)
  • Appendix B: List of Security Resources

Prix & Delivery methods

Formation en salle équipée

Durée
5 jours

Prix
  • sur demande

Agenda

Délai d’accès – inscription possible jusqu’à la date de formation
Instructor-led Online Training :   Cours en ligne avec instructeur
Formation en mode FLEX, à la fois à distance et en présentiel. Tous nos cours FLEX sont aussi des ILO (Instructor-Led Online).

Anglais

Fuseau horaire : Heure d'été d'Europe centrale (HAEC)   ±1 heure

Formation en ligne Fuseau horaire : British Summer Time (BST)
Délai d’accès – inscription possible jusqu’à la date de formation
Formation en mode FLEX, à la fois à distance et en présentiel. Tous nos cours FLEX sont aussi des ILO (Instructor-Led Online).

Europe

Italie

Rome

Si vous ne trouvez pas de date adéquate, n'hésitez pas à vérifier l'agenda de toutes nos formations FLEX internationales