top of page
CBFIR | Conducting Forensic Analysis and Incident Response Using Cisco

CBFIR | Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps 

 

The Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) v1.0 course is a 5-day training consisting of a series of lectures and videos that build your Digital Forensics and Incident Response (DFIR) and cybersecurity knowledge and skills. The course prepares you to identify and respond to cybersecurity threats, vulnerabilities, and incidents.

Additionally, you will be introduced to digital forensics, including the collection and examination of digital evidence on electronic devices and learn to build the subsequent response threats and attacks. Students will also learn to proactively conduct audits to prevent future attacks. The Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) v1.0 course also prepares you to take the 300-215 CBRFIR exam.

 

Objectives

After taking this course, you should be able to:

  • Analyze the components needed for a root cause analysis report
  • Apply tools such as YARA for malware identification
  • Recognize the methods identified in the MITRE attack framework
  • Leverage scripting to parse and search logs or multiple data sources such as, Cisco Umbrella, Sourcefire IPS, AMP for Endpoints, AMP for Network, and PX Grid
  • Recommend actions based on post-incident analysis
  • Determine data to correlate based on incident type (host-based and network-based activities)
  • Evaluate alerts from sources such as firewalls, Intrusion Prevention Systems (IPS), data analysis tolos (such as, Cisco Umbrella Investigate, Cisco Stealthwatch, and Cisco SecureX), and other systems to responds to cyber incidents and recommend mitigation
  • Evaluate elements required in an incident response playbook and the relevant components from the ThreatGrid report
  • Analyze threat intelligence provided in different formats (such as, STIX and TAXII)

 

How you’ll benefit

This course will help you:

  • Develop an understanding of various cybersecurity threat and vulnerabilities
  • Establish a framework for proactively responding to cybersecurity threat and vulnerabilities

 

Who should enroll

This course is designed for the following roles:

  • SOC analysts, Tiers 1–2
  • Threat researchers
  • Malware analysts
  • Forensic analysts
  • Computer Telephony Integration (CTI) analysts
  • Incident response analysts
  • Security operations center engineers
  • Security engineers

 

Technology areas

  • Network security
  • Security análisis

 

Prerequisites

Before taking this course, you should have:

  • Familiarity with network and endpoint security concepts and monitoring
  • Experience with network intrusion analysis
  • An understanding of security policies and procedures
  • Experience with risk management
  • Experience with traffic and logs analysis
  • Familiarity with APIs
  • 2–3 years’ experience working in a Security Operations Center (SOC) environment (experience Tier 1, or new Tier 2)

These recommended Cisco learning offerings may help students meet these prerequisites:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Performing CyberOps Using Cisco Security Technologies (CBRCOR)
  • Splunk Fundamentals 1

 

Outline

 

  • Introducing Incident Response and Forensic Analysis
  • Describing Digital Forensics and Incident Response (DFIR) Guidelines and Associations
  • Examining Threats and Vulnerability Frameworks
  • Describing the Analytical Mindset
  • Preparing for Incident Response and Responding to Threats
  • Identifying Sources of Evidence
  • Gathering Intelligence
  • Examining Digital Forensics and Incident Response Tools
  • Describing Detection and Analysis
  • Describing Investigation and Detection
  • Describing Digital Forensics
  • Describing Breach Containment and Eradication
  • Describing Post-Incident Activities

 

Descargue el temario para conocer el detalle completo de los contenidos

 

Debido a las constantes actualizaciones de los contenidos de los cursos por parte del fabricante, el contenido de este temario puede variar con respecto al publicado en el sitio oficial, sin embargo, Netec siempre entregará la versión actualizada de éste

CBFIR | Conducting Forensic Analysis and Incident Response Using Cisco

SKU: CISCO-CBFIR
  • Métodos de entrega   @
    Duración 6 meses
    Versión 1
    Temario Descarga aquí ⇩
    Fechas Cisco Consultar
    El curso digital incluye

    - Laboratorios
    - Videos HD subtitulados y dirigidos por un instructor

    - Herramientas para evaluación, anotaciones, marcadores

    - Diploma oficial de Cisco

    - Continuing Education Credits

bottom of page