CyberSec First Responder® (CFR)

Format availability:

In-Person

Duration:

5 Days

Introduction to the course

This CyberSec First Responder® (CFR) training course covers network defense and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive

(PPD)-41 on Cyber Incident Coordination, NIST 800.171r2 (Protecting Controlled Unclassified Information in Nonfederal Systems and Organizations). It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The training course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This training course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.

This CyberSec First Responder® (CFR) training course is designed to assist students in preparing for the CertNexus CyberSec First Responder (Exam CFR-410) certification examination. What you learn and practice in this training course can be a significant part of your preparation.

Course details

In this CyberSec First Responder® (CFR) training course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will:

  • Assess cybersecurity risks to the organization.
  • Analyze the threat landscape.
  • Analyze various reconnaissance threats to computing and network environments.
  • Analyze various attacks on computing and network environments.
  • Analyze various post-attack techniques.
  • Assess the organization's security posture through auditing, vulnerability management, and penetration testing.
  • Collect cybersecurity intelligence from various network-based and host-based sources.
  • Analyze log data to reveal evidence of threats and incidents.
  • Perform active asset and network analysis to detect incidents.
  • Respond to cybersecurity incidents using containment, mitigation, and recovery tactics.
  • Investigate cybersecurity incidents using forensic analysis techniques.

This CyberSec First Responder® (CFR) training course is designed primarily for cybersecurity practitioners preparing for or who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. This training course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes.

In addition, the training course ensures that all members of an IT team—regardless of size, rank, or budget— understand their role in the cyber defense, incident response, and incident handling process.

This CyberSec First Responder® (CFR) training course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

  • CSSP Analyst
  • CSSP Infrastructure Support
  • CSSP Incident Responder
  • CSSP Auditor

Daily Agenda

DAY 1:
Assessing Cybersecurity Risk
  • Identify the Importance of Risk Management
  • Assess Risk
  • Mitigate Risk
  • Integrate Documentation into Risk Management
Analyzing the Threat Landscape
  • Classify Threats
  • Analyze Trends Affecting Security Posture
DAY 2:
Analyzing Reconnaissance Threats to Computing and Network Environments
  • Implement Threat Modeling
  • Assess the Impact of Reconnaissance
  • Assess the Impact of Social Engineering
Analyzing Attacks on Computing and Network Environments
  • Assess the Impact of System Hacking Attacks
  • Assess the Impact of Web-Based Attacks
  • Assess the Impact of Malware
  • Assess the Impact of Hijacking and Impersonation Attacks
  • Assess the Impact of DoS Incidents
  • Assess the Impact of Threats to Mobile Security
  • Assess the Impact of Threats to Cloud Security
DAY 3:
Analyzing Post-Attack Techniques
  • Assess Command and Control Techniques
  • Assess Persistence Techniques
  • Assess Lateral Movement and Pivoting Techniques
  • Assess Data Exfiltration Techniques
  • Assess Anti-Forensics Techniques
Assessing the Organization's Security Posture
  • Implement Cybersecurity Auditing
  • Implement a Vulnerability Management Plan
  • Assess Vulnerabilities
  • Conduct Penetration Testing
DAY 4:
Collecting Cybersecurity Intelligence
  • Deploy a Security Intelligence Collection and Analysis Platform
  • Collect Data from Network-Based Intelligence Sources
  • Collect Data from Host-Based Intelligence Sources
Analyzing Log Data
  • Use Common Tools to Analyze Logs
  • Use SIEM Tools for Analysis
Performing Active Asset and Network Analysis
  • Analyze Incidents with Windows-Based Tools
  • Analyze Incidents with Linux-Based Tools
  • Analyze Indicators of Compromise
DAY 5:
Responding to Cybersecurity Incidents
  • Deploy an Incident Handling and Response Architecture
  • Mitigate Incidents
  • Hand Over Incident Information to a Forensic Investigation
Investigating Cybersecurity Incidents
  • Apply a Forensic Investigation Plan
  • Securely Collect and Analyze Electronic Evidence
  • Follow Up on the Results of an Investigation

Frequently Asked Questions

There are no prerequisites. Our courses are open to students of all backgrounds who are 18 years of age and older. All courses are conducted in English. Video lectures include English subtitles and the option to slow-down, pause, or replay lectures for better retention. Discussion boards are a critical component of each of our courses; therefore, we suggest students have a conversational knowledge of English when pursuing a Certificate of Completion. For any of the art writing courses, students need to be 100% proficient in written English.

You should have an up-to-date web browser such as: Chrome, Safari, Firefox, or Internet Explorer. For more detailed information, please see the guides for supported browsers and basic computer specifications. Our Online Courses can be accessed on a mobile or tablet device, although we strongly encourage you to have access to a desktop or laptop computer and reliable internet connection for certain course components. Former students have told us it is easiest to read discussion threads and complete written assignments on a laptop or desktop computer.

Registration is available on our website. Just follow these simple steps: Click the “Apply Now” button in the top right corner of your screen. Select “Online Courses.” Choose your course(s). You will be asked for basic contact information and your credit card payment. We require full payment at the time of registration and all tuition is billed in US dollars. Be sure to check with your bank or credit card company, as your financial institution may charge a foreign transaction fee.

Our classes are kept small, at no more than 30 students, to better facilitate and encourage personalized interaction with the instructor and fellow participants. Your classmates come from all over the globe and contribute their global perspectives and experience. Some are currently working within the arts while others are just beginning. All classmates share in their passion for the art world.

It is recommended that you begin your course promptly. If you do need to start the course a few days late, contact your instructor as soon as possible after the course has opened to discuss your options. Registration closes on the Friday after the course begins.

Enroll now

Click on a date to enroll and save your seat
Dubai
11-15 Nov 2024
Fee: $5,950
Course customization available
Course customization available

This training course is available to be conducted at your own pace & at your own time. Request for a quotation now and our training advisor will contact you shortly

    KC Academy
    Typically replies within an hour

    Lily
    Hi there 👋
    My name is Lily. Please tell me how I can assist you..
    1:40
    ×
    Chat with Us