CertNexus Logo wht bg
7878  Reviews star_rate star_rate star_rate star_rate star_half

CyberSec First Responder

This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling...

Read More
Course Code CSFR
Duration 5 days
Available Formats Classroom

This course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination, NIST 800.171r2 (Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations). It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.

Skills Gained

  • Assess cybersecurity risks to the organization.
  • Analyze the threat landscape.
  • Analyze various reconnaissance threats to computing and network environments.
  • Analyze various attacks on computing and network environments.
  • Analyze various post-attack techniques.
  • Assess the organization's security posture through auditing, vulnerability management, and penetration testing.
  • Collect cybersecurity intelligence from various network-based and host-based sources.
  • Analyze log data to reveal evidence of threats and incidents.
  • Perform active asset and network analysis to detect incidents.
  • Respond to cybersecurity incidents using containment, mitigation, and recovery tactics.
  • Investigate cybersecurity incidents using forensic analysis techniques.

Who Can Benefit

This course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

Prerequisites

  • At least two years (recommended) of experience or education in computer network security technology or a related field.
  • The ability or curiosity to recognize information security vulnerabilities and threats in the context of risk management.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.
  • General knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
  • Foundation-level skills with some of the common operating systems for computing environments.
  • Entry-level understanding of some of the common concepts for network environments, such as routing and switching.
  • General or practical knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP.

Course Details

Course Outline

  • Lesson 1: Assessing Cybersecurity Risk
  • Lesson 2: Analyzing the Threat Landscape
  • Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments
  • Lesson 4: Analyzing Attacks on Computing and Network Environments
  • Lesson 5: Analyzing Post-Attack Techniques
  • Lesson 6: Assessing the Organization's Security Posture
  • Lesson 7: Collecting Cybersecurity Intelligence
  • Lesson 8: Analyzing Log Data
  • Lesson 9: Performing Active Asset and Network Analysis
  • Lesson 10: Responding to Cybersecurity Incidents
  • Lesson 11: Investigating Cybersecurity Incidents