CyberSec First Responder - CFR

CertNexus | CyberSec First Responder | CFR

CyberSec First Responder - CFR

Vendor:  CertNexus

Upcoming classes: See Class Calendar

Class Overview

CertNexus’ CyberSec First Responder (Cyber Security First Responder) training addresses the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents.

It is ideal for those whose roles require incident handling. This class focuses on the knowledge, ability, and skills necessary to provide for the defense of information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. Additionally, this training introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect and analyze cybersecurity intelligence, and handle incidents as they occur.

This training is designed to help the cyber security professional to understand, assess, and respond to security threats, and operate a system and network security analysis platform. Ultimately, this training promotes a comprehensive approach to security aimed toward those on the front lines of defense.

Class Details

Objectives



By the end of training, the student should be able to:
- Assess information security risk
- Create an information assurance lifecycle process
- Analyze threats to computing and network environments
- Design secure computing and network environments
- Operate secure computing and network environments
- Assess the security posture within a risk management framework
- Collect cybersecurity intelligence information
- Analyze cybersecurity intelligence information
- Respond to cybersecurity incidents
- Investigate cybersecurity incidents
- Audit secure computing and network environments

Prerequisite Knowledge Advisory

For the best likelihood of success in this class, we strongly recommend:
- at least 2 years’ experience in Network Security
- recognize information security vulnerabilities and threats
- knowledge of common operating systems for computing environments
- foundational knowledge of the concepts and framework of common assurance safeguards (i.e., authentication and authorization, resource permissions, and anti-malware mechanisms)
- knowledge of routing and switching
- knowledge of firewalls, intrusion prevention systems (IPS), and virtual private networks (VPNs)

Exam Required for CyberSec First Responder Certification



Exam: CFR-310
Proctored exam: FastTest

CyberSec First Responder (CFR) Certification Training Class Outline



Lesson 1: Assessment of Information Security Risks
Lesson 2: Analyzing the Threat Landscape
Lesson 3: Computing and Network Environments: Analyzing Reconnaissance Threats
Lesson 4: Analyzing Attacks on Computing and Network Environments
Lesson 5: Examining Post-Attack Techniques
Lesson 6: Manage Vulnerabilities in the Organization
Lesson 7: Evaluate Security by Implementing Penetration Testing
Lesson 8: Collecting Cybersecurity Intelligence
Lesson 9: Analyze Log Data
Lesson 10: Performing Active Asset and Network Analysis
Lesson 11: Response to Cybersecurity Incidents
Lesson 12: Investigating Cybersecurity Incidents

Share by: