Cisco-training

Insoft Services is een van de weinige aanbieders van opleidingen in EMEAR tot een volledige reeks van Cisco-certificering en gespecialiseerde technische opleiding aan te bieden.

Lees meer

Cisco-certificering

Ervaar een blended learning-aanpak die het beste van door een instructeur geleide training en e-learning in eigen tempo combineert om u te helpen zich voor te bereiden op uw certificeringsexamen.

Lees meer

Cisco Learning Credits

Cisco Learning Credits (CLCs) zijn prepaid trainingsvouchers die rechtstreeks bij Cisco worden ingewisseld en die het plannen van uw succes eenvoudiger maken bij de aankoop van Cisco-producten en -services.

Lees meer

Cisco Continuing Education

Het Cisco Continuing Education Program biedt alle actieve certificeringshouders flexibele opties om opnieuw te certificeren door een verscheidenheid aan in aanmerking komende trainingsitems te voltooien.

Lees meer

Cisco Digital Learning

Gecertificeerde medewerkers zijn GEWAARDEERDE activa. Verken de officiële Digital Learning Library van Cisco om uzelf te informeren via opgenomen sessies.

Lees meer

Cisco Business Enablement

Het Cisco Business Enablement Partner Program richt zich op het aanscherpen van de zakelijke vaardigheden van Cisco Channel Partners en klanten.

Lees meer

Cisco trainingscatalogus

Het Cisco Business Enablement Partner Program richt zich op het aanscherpen van de zakelijke vaardigheden van Cisco Channel Partners en klanten.

Lees meer

Fortinet-certificering

Het Fortinet Network Security Expert (NSE) -programma is een training- en certificeringsprogramma op acht niveaus om ingenieurs van hun netwerkbeveiliging te leren voor Fortinet FW-vaardigheden en -ervaring.

Technische trainingen

Fortinet-training

Insoft is erkend als Fortinet Authorized Training Center op geselecteerde locaties in EMEA.

Lees meer

Fortinet trainingscatalogus

Bekijk de volledige Fortinet trainingscatalogus. Het programma omvat een breed scala aan cursussen in eigen tempo en onder leiding van een instructeur.

Lees meer

ATC Status

Bekijk onze ATC-status in geselecteerde landen in Europa.

Lees meer

Fortinet Professionele Services

Wereldwijd erkend team van gecertificeerde experts helpt u een soepelere overgang te maken met onze vooraf gedefinieerde consultancy-, installatie- en migratiepakketten voor een breed scala aan Fortinet-producten.

Lees meer

Microsoft-training

Insoft Services biedt Microsoft-trainingen in EMEAR. We bieden technische trainingen en certificeringscursussen van Microsoft aan die worden geleid door instructeurs van wereldklasse.

Technische cursussen

Extreme-training

Find all the Extreme Networks online and instructor led class room based calendar here.

Technische cursussen

Technische-certificering

We provide comprehensive curriculum of technical competency skills on the certification accomplishment.

Lees meer

Extreme trainingscatalogus

Leer uitzonderlijke kennis en vaardigheden van Extreme Networks

Lees meer

ATP accreditatie

Als geautoriseerde trainingspartner (ATP) zorgt Insoft Services ervoor dat u de hoogste onderwijsnormen krijgt die beschikbaar zijn.

Lees meer

Services Oplossingen

Wij bieden innovatieve en geavanceerde ondersteuning bij het ontwerpen, implementeren en optimaliseren van IT-oplossingen.Ons klantenbestand omvat enkele van de grootste Telco's ter wereld.

Oplossingen

Wereldwijd erkend team van gecertificeerde experts helpt u een soepelere overgang te maken met onze vooraf gedefinieerde consultancy-, installatie- en migratiepakketten voor een breed scala aan Fortinet-producten.

Over ons

Insoft biedt geautoriseerde trainings- en consultancydiensten voor geselecteerde IP-leveranciers. Ontdek hoe we een revolutie teweegbrengen in de industrie.

Lees meer
  • +31 71 799 6230
  • CyberSec First Responder (CFR-410)

    Duration
    5 Dagen
    Delivery
    (Online and onsite)
    Price
    Price Upon Request

    This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT’s National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination, NIST 800.171r2 (Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations). It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization’s security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.

     

    This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this course can be a significant part of your preparation.

     

    In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

    • CSSP Analyst
    • CSSP Infrastructure Support
    • CSSP Incident Responder
    • CSSP Auditor

    In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will:

    • Assess cybersecurity risks to the organization.
    • Analyze the threat landscape.
    • Analyze various reconnaissance threats to computing and network environments.
    • Analyze various attacks on computing and network environments.
    • Analyze various post-attack techniques.
    • Assess the organization’s security posture through auditing, vulnerability management, and penetration testing.
    • Collect cybersecurity intelligence from various network-based and host-based sources.
    • Analyze log data to reveal evidence of threats and incidents.
    • Perform active asset and network analysis to detect incidents.
    • Respond to cybersecurity incidents using containment, mitigation, and recovery tactics.
    • Investigate cybersecurity incidents using forensic analysis techniques.

    Lesson 1: Assessing Cybersecurity Risk

    Topic A: Identify the Importance of Risk Management

    Topic B: Assess Risk

    Topic C: Mitigate Risk

    Topic D: Integrate Documentation into Risk Management

     

    Lesson 2: Analyzing the Threat Landscape

    Topic A: Classify Threats

    Topic B: Analyze Trends Affecting Security Posture

     

    Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments

    Topic A: Implement Threat Modeling

    Topic B: Assess the Impact of Reconnaissance

    Topic C: Assess the Impact of Social Engineering

     

    Lesson 4: Analyzing Attacks on Computing and Network Environments

    Topic A: Assess the Impact of System Hacking Attacks

    Topic B: Assess the Impact of Web-Based Attacks

    Topic C: Assess the Impact of Malware

    Topic D: Assess the Impact of Hijacking and Impersonation Attacks

    Topic E: Assess the Impact of DoS Incidents

    Topic F: Assess the Impact of Threats to Mobile Security

    Topic G: Assess the Impact of Threats to Cloud Security

     

    Lesson 5: Analyzing Post-Attack Techniques

    Topic A: Assess Command and Control Techniques

    Topic B: Assess Persistence Techniques

    Topic C: Assess Lateral Movement and Pivoting Techniques

    Topic D: Assess Data Exfiltration Techniques

    Topic E: Assess Anti-Forensics Techniques

     

    Lesson 6: Assessing the Organization’s Security Posture

    Topic A: Implement Cybersecurity Auditing

    Topic B: Implement a Vulnerability Management Plan

    Topic C: Assess Vulnerabilities

    Topic D: Conduct Penetration Testing

     

    Lesson 7: Collecting Cybersecurity Intelligence

    Topic A: Deploy a Security Intelligence Collection and Analysis Platform

    Topic B: Collect Data from Network-Based Intelligence Sources

    Topic C: Collect Data from Host-Based Intelligence Sources

     

    Lesson 8: Analyzing Log Data

    Topic A: Use Common Tools to Analyze Logs

    Topic B: Use SIEM Tools for Analysis

     

    Lesson 9: Performing Active Asset and Network Analysis

    Topic A: Analyze Incidents with Windows-Based Tools

    Topic B: Analyze Incidents with Linux-Based Tools

    Topic C: Analyze Indicators of Compromise

     

    Lesson 10: Responding to Cybersecurity Incidents

    Topic A: Deploy an Incident Handling and Response Architecture

    Topic B: Mitigate Incidents

    Topic C: Hand Over Incident Information to a Forensic Investigation

     

    Lesson 11: Investigating Cybersecurity Incidents

    Topic A: Apply a Forensic Investigation Plan

    Topic B: Securely Collect and Analyze Electronic Evidence

    Topic C: Follow Up on the Results of an Investigation

     

    Appendix A: Mapping Course Content to CyberSec First Responder® (Exam CFR-410)

    Appendix B: Regular Expressions

    This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

     

    In addition, the course ensures that all members of an IT team—regardless of size, rank, or budget— understand their role in the cyber defense, incident response, and incident handling process.

    To ensure your success in this course, you should meet the following requirements:

    • At least two years (recommended) of experience or education in computer network security technology or a related field.
    • The ability or curiosity to recognize information security vulnerabilities and threats in the context of risk management.
    • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.
    • General knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
    • Foundation-level skills with some of the common operating systems for computing environments.
    • Entry-level understanding of some of the common concepts for network environments, such as routing and switching.
    • General or practical knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP.

    This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT’s National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination, NIST 800.171r2 (Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations). It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization’s security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.

     

    This course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this course can be a significant part of your preparation.

     

    In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

    • CSSP Analyst
    • CSSP Infrastructure Support
    • CSSP Incident Responder
    • CSSP Auditor

    In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will:

    • Assess cybersecurity risks to the organization.
    • Analyze the threat landscape.
    • Analyze various reconnaissance threats to computing and network environments.
    • Analyze various attacks on computing and network environments.
    • Analyze various post-attack techniques.
    • Assess the organization’s security posture through auditing, vulnerability management, and penetration testing.
    • Collect cybersecurity intelligence from various network-based and host-based sources.
    • Analyze log data to reveal evidence of threats and incidents.
    • Perform active asset and network analysis to detect incidents.
    • Respond to cybersecurity incidents using containment, mitigation, and recovery tactics.
    • Investigate cybersecurity incidents using forensic analysis techniques.

    Lesson 1: Assessing Cybersecurity Risk

    Topic A: Identify the Importance of Risk Management

    Topic B: Assess Risk

    Topic C: Mitigate Risk

    Topic D: Integrate Documentation into Risk Management

     

    Lesson 2: Analyzing the Threat Landscape

    Topic A: Classify Threats

    Topic B: Analyze Trends Affecting Security Posture

     

    Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments

    Topic A: Implement Threat Modeling

    Topic B: Assess the Impact of Reconnaissance

    Topic C: Assess the Impact of Social Engineering

     

    Lesson 4: Analyzing Attacks on Computing and Network Environments

    Topic A: Assess the Impact of System Hacking Attacks

    Topic B: Assess the Impact of Web-Based Attacks

    Topic C: Assess the Impact of Malware

    Topic D: Assess the Impact of Hijacking and Impersonation Attacks

    Topic E: Assess the Impact of DoS Incidents

    Topic F: Assess the Impact of Threats to Mobile Security

    Topic G: Assess the Impact of Threats to Cloud Security

     

    Lesson 5: Analyzing Post-Attack Techniques

    Topic A: Assess Command and Control Techniques

    Topic B: Assess Persistence Techniques

    Topic C: Assess Lateral Movement and Pivoting Techniques

    Topic D: Assess Data Exfiltration Techniques

    Topic E: Assess Anti-Forensics Techniques

     

    Lesson 6: Assessing the Organization’s Security Posture

    Topic A: Implement Cybersecurity Auditing

    Topic B: Implement a Vulnerability Management Plan

    Topic C: Assess Vulnerabilities

    Topic D: Conduct Penetration Testing

     

    Lesson 7: Collecting Cybersecurity Intelligence

    Topic A: Deploy a Security Intelligence Collection and Analysis Platform

    Topic B: Collect Data from Network-Based Intelligence Sources

    Topic C: Collect Data from Host-Based Intelligence Sources

     

    Lesson 8: Analyzing Log Data

    Topic A: Use Common Tools to Analyze Logs

    Topic B: Use SIEM Tools for Analysis

     

    Lesson 9: Performing Active Asset and Network Analysis

    Topic A: Analyze Incidents with Windows-Based Tools

    Topic B: Analyze Incidents with Linux-Based Tools

    Topic C: Analyze Indicators of Compromise

     

    Lesson 10: Responding to Cybersecurity Incidents

    Topic A: Deploy an Incident Handling and Response Architecture

    Topic B: Mitigate Incidents

    Topic C: Hand Over Incident Information to a Forensic Investigation

     

    Lesson 11: Investigating Cybersecurity Incidents

    Topic A: Apply a Forensic Investigation Plan

    Topic B: Securely Collect and Analyze Electronic Evidence

    Topic C: Follow Up on the Results of an Investigation

     

    Appendix A: Mapping Course Content to CyberSec First Responder® (Exam CFR-410)

    Appendix B: Regular Expressions

    This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

     

    In addition, the course ensures that all members of an IT team—regardless of size, rank, or budget— understand their role in the cyber defense, incident response, and incident handling process.

    To ensure your success in this course, you should meet the following requirements:

    • At least two years (recommended) of experience or education in computer network security technology or a related field.
    • The ability or curiosity to recognize information security vulnerabilities and threats in the context of risk management.
    • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.
    • General knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
    • Foundation-level skills with some of the common operating systems for computing environments.
    • Entry-level understanding of some of the common concepts for network environments, such as routing and switching.
    • General or practical knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP.
      Datum op aanvraag

    Follow Up Courses

    Filter
    • 5 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 1 Dag
      Datum op aanvraag
      Price on Request
      Book Now
    • 5 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 1 Dag
      Datum op aanvraag
      Price on Request
      Book Now
    • 3 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 3 Dagen
      Datum op aanvraag
      Price on Request
      Book Now
    • 1 Dag
      Datum op aanvraag
      Price on Request
      Book Now
    • 1 Dag
      Datum op aanvraag
      Price on Request
      Book Now
    • 1 Dag
      Datum op aanvraag
      Price on Request
      Book Now
    • 3 Dagen
      Datum op aanvraag
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.