CyberSec First Responder (CFR-310)

Course Objectives:

In this course, you will understand, assess and respond to security threats and operate a system and
network security analysis platform.
You will:
• Compare and contrast various threats and classify threat profile
• Explain the purpose and use of attack tools and technique
• Explain the purpose and use of post exploitation tools and tactic
• Explain the purpose and use of social engineering tactic
• Given a scenario, perform ongoing threat landscape research and use data to prepare for
incident
• Explain the purpose and characteristics of various data source

Outline

Lesson 1: Assessment of Information Security Risks
Topic A: The Importance of Risk Management
Topic B: Assess Risk
Topic C: Mitigate Risk
Topic D: Integrating Documentation into Risk Management
Lesson 2: Analyzing the Threat Landscape
Topic A: Classify Threats and Threat Profiles
Topic B: Perform Ongoing Threat Research
Lesson 3: Computing and Network Environments: Analyzing Reconnaissance Threats
Topic A: Implementation of Threat Modeling
Topic B: Reconnaissance: Assessing the Impact
Topic C: Social Engineering: Assessing the Impact
Lesson 4: Analyzing Attacks on Computing and Network Environments
Topic A: System Hacking Attacks: Assessing the Impact
Topic B: Web-Based Attacks: Assessing the Impact
Topic C: Malware: Assessing the Impact
Topic D: Hijacking and Impersonation Attacks: Assessing the Impact
Topic E: DoS Incidents: Assessing the Impact
Topic F: Threats to Mobile Security: Assessing the Impact
Topic G: Threats to Cloud Security: Assessing the Impact
Lesson 5: Examining Post-Attack Techniques
Topic A: Examine Command and Control Techniques
Topic B: Examine Persistence Techniques
Topic C: Examine Lateral Movement and Pivoting Techniques
Topic D: Examine Data Exfiltration Techniques
Topic E: Examine Anti-Forensics Techniques
Lesson 6: Manage Vulnerabilities in the Organization
Topic A: Implement a Vulnerability Management Plan
Topic B: Examine Common Vulnerabilities
Topic C: Conduct Vulnerability Scans
Lesson 7: Evaluate Security by Implementing Penetration Testing
TopicA: Conduct Penetration Tests on Network Assets
Topic B: Follow Up on Penetration Testing
Lesson 8: Collecting Cybersecurity Intelligence
Topic A: Deployment of a Security Intelligence Collection and Analysis Platform
Topic B: Data Collection from Network-Based Intelligence Sources
Topic C: Data Collection from Host-Based Intelligence Sources
Lesson 9: Analyze Log Data
Topic A: Common Tools to Analyze Logs

Course Schedule

Scheduled DateLocationAvailableRegister
01/06/2023 - 15/06/2023BengaluruLive on-line / Classroom ClassesRegister

Course Details

Duration: 40 Hours
Exam Code: CFR-310

Schedule

Date: 19/06/2023
– 30/06/2023

Contact Us

Course Enquiry

Please submit the form, we'll be with you shortly.

Bootcamp Enquiry

Please submit the form, we'll be with you shortly.