top of page
top

CI-CBROPS

CI-CBROPS

Understanding Cisco Cybersecurity Operations Fundamentals

Cisco Learning Partner Logo_2021_edited.png

Price
Duration

USD 3,250 excl. VAT

5 Days

CLC's:

43

CE

30 Credits

cyberops_edited.jpg
PDF.jpg
PDF Outline

Who Should Attend

This course is designed for individuals seeking a role as an associate-level cybersecurity analyst as well as IT professionals seeking knowledge in Cybersecurity operations or those pursuing the Cisco Certified CyberOps Associate certification including:

• Students pursuing a technical degree
• Current IT professionals
• Recent college graduates with a technical degree

Prerequisits

Prerequisites

Before taking this course, you should have the following knowledge and skills:
• Familiarity with Ethernet and TCP/IP networking
• Working knowledge of the Windows and Linux operating systems

• Familiarity with basics of networking security concepts
The following Cisco course can help you gain the knowledge you need to prepare for this course:
• Implementing and Administering Cisco Solutions (CCNA®)

What you will learn

What you will Learn

The Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) v1.0 course teaches you security concepts, common network and application operations and attacks, and the types of data needed to investigate security incidents. You’ll learn how to monitor alerts and breaches and how to understand and follow established procedures for response to alerts converted to incidents. Through a combination of lecture, hands-on labs, and self-study,

you will learn the essential skills, concepts, and technologies to be a contributing member of a Cybersecurity Operations Center (SOC) including understanding the IT infrastructure, operations, and vulnerabilities. This course helps you prepare for the Cisco Certified CyberOps Associate certification and the role of a Junior or Entry-level cybersecurity operations analyst in a SOC. This course also earns you 30 Continuing Education (CE) credits toward recertification.

Objectives

Course Objectives

After taking this course, you should be able to:
• Explain how a SOC operates and describe the different types of services that are performed from a Tier 1 SOC analyst’s perspective
• Explain Network Security Monitoring (NSM) tools that are available to the network security analyst
• Explain the data that is available to the network security analyst
• Describe the basic concepts and uses of cryptography
• Describe security flaws in the TCP/IP protocol and how they can be used to attack networks and hosts
• Understand common endpoint security technologies
• Understand the kill chain and the diamond models for incident investigations and the use of exploit kits by threat actors
• Identify resources for hunting cyber threats

• Explain the need for event data normalization and event correlation
• Identify the common attack vectors
• Identify malicious activities
• Identify patterns of suspicious behaviors
• Conduct security incident investigations
• Explain the use of a typical playbook in the SOC
• Explain the use of SOC metrics to measure the effectiveness of the SOC
• Explain the use of a workflow management system and automation to improve the effectiveness of the SOC
• Describe a typical incident response plan and the functions of a typical Computer Security Incident Response Team (CSIRT)
• Explain the use of Vocabulary for Event Recording and Incident Sharing (VERIS) to document security incidents in a standard format

Outlines

Course Outline

• Defining the Security Operations Center
• Understanding Network Infrastructure and Network Security Monitoring Tools
• Exploring Data Type Categories
• Understanding Basic Cryptography Concepts
• Understanding Common TCP/IP Attacks
• Understanding Endpoint Security Technologies
• Understanding Incident Analysis in a Threat-Centric SOC
• Identifying Resources for Hunting Cyber Threats
• Understanding Event Correlation and Normalization
• Identifying Common Attack Vectors

• Identifying Malicious Activity
• Identifying Patterns of Suspicious Behavior
• Conducting Security Incident Investigations
• Using a Playbook Model to Organize Security Monitoring
• Understanding SOC Metrics
• Understanding SOC Workflow and Automation
• Describing Incident Response
• Understanding the Use of VERIS
• Understanding Windows Operating System Basics
• Understanding Linux Operating System Basics

Further information
If you would like to know more about this course please contact us

reg1
Schedule
Cisco Learning Partner Logo_2021_edited.png
Cisco Learning Partner Logo_2021_edited.png
Cisco Learning Partner Logo_2021_edited.png
reg

Thanks for registering. our team will contact you soon !

Registration

ILT/VILT

Thanks for registering. our team will contact you soon !

Registration

ILT/VILT

Thanks for registering. our team will contact you soon !

Registration

ILT/VILT
bottom of page