CBRCOR v1.0 - Performing CyberOps Using Cisco Security Technologies

Duration
5 Päivää
Delivery
(Online Ja Paikan päpällpä)
Price
Hinta pyynnöstä

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity.

 

This course also earns you 30 Continuing Education (CE) credits towards recertification and prepares you for the 350-201 CBRCOR core exam.

 

This course will help you:

  • Gain an advanced understanding of the tasks involved for senior-level roles in a security operations center
  • Configure common tools and platforms used by security operation teams via practical application
  • Prepare you to respond like a hacker in real-life attack scenarios and submit recommendations to senior management
  • Prepare for the 350-201 CBRCOR core exam
  • Earn 30 CE credits toward recertification

 

What to expect in the exam

350-201 Performing CyberOps Using Cisco Security Technologies (CBRCOR) is a 120-minute exam associated with the Cisco CyberOps Professional Certification. The multiple-choice format tests knowledge of core cybersecurity operations including cybersecurity fundamentals, techniques, policies, processes, and automation. The exam will test for knowledge in the following areas:

  • Monitoring for cyberattacks
  • Analyzing high volume of data using automation tools and platforms—both open source and commercial
  • Accurately identifying the nature of attack and formulate a mitigation plan
  • Scenario-based questions; for example, using a screenshot of output from a tool, you may be asked to interpret portions of output and establish conclusions

After taking this course, you should be able to:

  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.
  • Understanding Risk Management and SOC Operations
  • Understanding Analytical Processes and Playbooks
  • Investigating Packet Captures, Logs, and Traffic Analysis
  • Investigating Endpoint and Appliance Logs
  • Understanding Cloud Service Model Security Responsibilities
  • Understanding Enterprise Environment Assets
  • Implementing Threat Tuning
  • Threat Research and Threat Intelligence Practices
  • Understanding APIs
  • Understanding SOC Development and Deployment Models
  • Performing Security Analytics and Reports in a SOC
  • Malware Forensics Basics
  • Threat Hunting Basics
  • Performing Incident Investigation and Response

 

Lab outline

  • Explore Cisco SecureX Orchestration
  • Explore Splunk Phantom Playbooks
  • Examine Cisco Firepower Packet Captures and PCAP Analysis
  • Validate an Attack and Determine the Incident Response
  • Submit a Malicious File to Cisco Threat Grid for Analysis
  • Endpoint-Based Attack Scenario Referencing MITRE ATTACK
  • Evaluate Assets in a Typical Enterprise Environment
  • Explore Cisco Firepower NGFW Access Control Policy and Snort Rules
  • Investigate IOCs from Cisco Talos Blog Using Cisco SecureX
  • Explore the ThreatConnect Threat Intelligence Platform
  • Track the TTPs of a Successful Attack Using a TIP
  • Query Cisco Umbrella Using Postman API Client
  • Fix a Python API Script
  • Create Bash Basic Scripts
  • Reverse Engineer Malware
  • Perform Threat Hunting
  • Conduct an Incident Response

 

Although there are no mandatory prerequisites, the course is particularly suited for the following audiences:

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

 

Although there are no mandatory prerequisites, to fully benefit from this course, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

 

Recommended Cisco offerings that may help you prepare for this course:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Implementing and Administering Cisco Solutions (CCNA)

 

Recommended third-party resources:

  • Splunk Fundamentals 1
  • Blue Team Handbook: Incident Response Edition by Don Murdoch
  • Threat Modeling- Designing for Security y Adam Shostack
  • Red Team Field Manual by Ben Clark
  • Blue Team Field Manual by Alan J White
  • Purple Team Field Manual by Tim Bryant
  • Applied Network Security and Monitoring by Chris Sanders and Jason Smith

 

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity.

 

This course also earns you 30 Continuing Education (CE) credits towards recertification and prepares you for the 350-201 CBRCOR core exam.

 

This course will help you:

  • Gain an advanced understanding of the tasks involved for senior-level roles in a security operations center
  • Configure common tools and platforms used by security operation teams via practical application
  • Prepare you to respond like a hacker in real-life attack scenarios and submit recommendations to senior management
  • Prepare for the 350-201 CBRCOR core exam
  • Earn 30 CE credits toward recertification

 

What to expect in the exam

350-201 Performing CyberOps Using Cisco Security Technologies (CBRCOR) is a 120-minute exam associated with the Cisco CyberOps Professional Certification. The multiple-choice format tests knowledge of core cybersecurity operations including cybersecurity fundamentals, techniques, policies, processes, and automation. The exam will test for knowledge in the following areas:

  • Monitoring for cyberattacks
  • Analyzing high volume of data using automation tools and platforms—both open source and commercial
  • Accurately identifying the nature of attack and formulate a mitigation plan
  • Scenario-based questions; for example, using a screenshot of output from a tool, you may be asked to interpret portions of output and establish conclusions

After taking this course, you should be able to:

  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.
  • Understanding Risk Management and SOC Operations
  • Understanding Analytical Processes and Playbooks
  • Investigating Packet Captures, Logs, and Traffic Analysis
  • Investigating Endpoint and Appliance Logs
  • Understanding Cloud Service Model Security Responsibilities
  • Understanding Enterprise Environment Assets
  • Implementing Threat Tuning
  • Threat Research and Threat Intelligence Practices
  • Understanding APIs
  • Understanding SOC Development and Deployment Models
  • Performing Security Analytics and Reports in a SOC
  • Malware Forensics Basics
  • Threat Hunting Basics
  • Performing Incident Investigation and Response

 

Lab outline

  • Explore Cisco SecureX Orchestration
  • Explore Splunk Phantom Playbooks
  • Examine Cisco Firepower Packet Captures and PCAP Analysis
  • Validate an Attack and Determine the Incident Response
  • Submit a Malicious File to Cisco Threat Grid for Analysis
  • Endpoint-Based Attack Scenario Referencing MITRE ATTACK
  • Evaluate Assets in a Typical Enterprise Environment
  • Explore Cisco Firepower NGFW Access Control Policy and Snort Rules
  • Investigate IOCs from Cisco Talos Blog Using Cisco SecureX
  • Explore the ThreatConnect Threat Intelligence Platform
  • Track the TTPs of a Successful Attack Using a TIP
  • Query Cisco Umbrella Using Postman API Client
  • Fix a Python API Script
  • Create Bash Basic Scripts
  • Reverse Engineer Malware
  • Perform Threat Hunting
  • Conduct an Incident Response

 

Although there are no mandatory prerequisites, the course is particularly suited for the following audiences:

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

 

Although there are no mandatory prerequisites, to fully benefit from this course, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

 

Recommended Cisco offerings that may help you prepare for this course:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Implementing and Administering Cisco Solutions (CCNA)

 

Recommended third-party resources:

  • Splunk Fundamentals 1
  • Blue Team Handbook: Incident Response Edition by Don Murdoch
  • Threat Modeling- Designing for Security y Adam Shostack
  • Red Team Field Manual by Ben Clark
  • Blue Team Field Manual by Alan J White
  • Purple Team Field Manual by Tim Bryant
  • Applied Network Security and Monitoring by Chris Sanders and Jason Smith

 

    Päivämäärille
  • ` 20 May - 24 May, 2024
  • ` 17 Jun - 21 Jun, 2024
  • ` 15 Jul - 19 Jul, 2024
  • ` 12 Aug - 16 Aug, 2024
  • ` 9 Sep - 13 Sep, 2024
  • ` 7 Oct - 11 Oct, 2024

Follow Up Courses

  • 2 Päivää

    13 May - 14 May, 2024

    10 Jun - 11 Jun, 2024

    8 Jul - 9 Jul, 2024

    5 Aug - 6 Aug, 2024

    2 Sep - 3 Sep, 2024

    30 Sep - 1 Oct, 2024

    Price on Request
    Book Now
  • 4 Päivää

    20 May - 23 May, 2024

    17 Jun - 20 Jun, 2024

    15 Jul - 18 Jul, 2024

    12 Aug - 15 Aug, 2024

    9 Sep - 12 Sep, 2024

    7 Oct - 10 Oct, 2024

    Price on Request
    Book Now
  • 4 Päivää

    13 May - 16 May, 2024

    10 Jun - 13 Jun, 2024

    8 Jul - 11 Jul, 2024

    5 Aug - 8 Aug, 2024

    2 Sep - 5 Sep, 2024

    30 Sep - 3 Oct, 2024

    Price on Request
    Book Now
  • 4 Päivää

    13 May - 16 May, 2024

    10 Jun - 13 Jun, 2024

    8 Jul - 11 Jul, 2024

    5 Aug - 8 Aug, 2024

    2 Sep - 5 Sep, 2024

    30 Sep - 3 Oct, 2024

    Price on Request
    Book Now
  • 3 Päivää

    13 May - 15 May, 2024

    10 Jun - 12 Jun, 2024

    8 Jul - 10 Jul, 2024

    5 Aug - 7 Aug, 2024

    2 Sep - 4 Sep, 2024

    30 Sep - 2 Oct, 2024

    Price on Request
    Book Now
  • 2 Päivää

    13 May - 14 May, 2024

    10 Jun - 11 Jun, 2024

    8 Jul - 9 Jul, 2024

    5 Aug - 6 Aug, 2024

    2 Sep - 3 Sep, 2024

    30 Sep - 1 Oct, 2024

    Price on Request
    Book Now
  • 3 Päivää

    27 May - 29 May, 2024

    24 Jun - 26 Jun, 2024

    22 Jul - 24 Jul, 2024

    19 Aug - 21 Aug, 2024

    16 Sep - 18 Sep, 2024

    Price on Request
    Book Now
  • 5 Päivää

    20 May - 24 May, 2024

    17 Jun - 21 Jun, 2024

    15 Jul - 19 Jul, 2024

    12 Aug - 16 Aug, 2024

    9 Sep - 13 Sep, 2024

    7 Oct - 11 Oct, 2024

    Price on Request
    Book Now
  • 3 Päivää

    20 May - 22 May, 2024

    17 Jun - 19 Jun, 2024

    15 Jul - 17 Jul, 2024

    12 Aug - 14 Aug, 2024

    9 Sep - 11 Sep, 2024

    7 Oct - 9 Oct, 2024

    Price on Request
    Book Now
  • 4 Päivää

    20 May - 23 May, 2024

    17 Jun - 20 Jun, 2024

    15 Jul - 18 Jul, 2024

    12 Aug - 15 Aug, 2024

    9 Sep - 12 Sep, 2024

    7 Oct - 10 Oct, 2024

    Price on Request
    Book Now

Know someone who´d be interested in this course?
Let them know...

Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.