Kurssit

Insoft on palvellut IT-yhteisöä Ciscon virallisella koulutustarjonnalla vuodesta 2010. Tältä sivulta löydät kaikki olennaiset tiedot Ciscon koulutuksesta.

Katso lisää

Cisco Learning Credits

Cisco opintopisteet (CLC) ovat suoraan Ciscon kanssa lunastettuja prepaid-koulutusseteleitä, jotka helpottavat menestyksen suunnittelua ostaessasi Ciscon tuotteita ja palveluita.

Katso lisää

Cisco Continuing Education

Cisco täydennyskoulutusohjelma tarjoaa kaikille aktiivisille sertifioinnin haltijoille joustavia vaihtoehtoja uudelleensertifiointiin suorittamalla erilaisia kelvollisia koulutuskohteita.

Katso lisää

Cisco Digital Learning

Sertifioidut työntekijät ovat ARVOSTETTUJA omaisuuseriä. Tutustu Ciscon valtuutettuun digitaaliseen oppimiskirjastoon ja kouluta itseäsi tallennettujen istuntojen avulla.

Katso lisää

Cisco Business Enablement

Cisco Business Enablement Partner Program keskittyy Cisco Channel Partnersin ja asiakkaiden liiketoimintataitojen terävöittämiseen.

Katso lisää

Kurssit

Insoft Services on auktorisoitu Fortinet-kouluttaja useassa Euroopan maassa.

Katso lisää

ATC Status

Tarkista ATC-tilamme valituissa Euroopan maissa.

Katso lisää

Kurssit

Insoft Services tarjoaa Microsoftille EMEAR-koulutusta. Tarjoamme Microsoftin teknistä koulutusta ja sertifiointikursseja, joita johtavat maailmanluokan ohjaajat.

Katso lisää

Kurssit

Extreme Networks Technical Trainingin kehitys tarjoaa kattavan progressiivisen polun associate-akkreditoinnista ammatilliseen akkreditointiin.

Katso lisää

ATP-akkreditointi

Valtuutettuna koulutuskumppanina (ATP) Insoft Services varmistaa, että saat korkeimman saatavilla olevan koulutuksen.

Katso lisää

 

Maailmassa, jossa teknologiat kehittyvät nopeasti, jokainen yritys - yritys - tarvitsee kumppanin, johon luottaa ja luottaa verkkoinfrastruktuurinsa sujuvaan ja turvalliseen toimintaan.

Katso lisää

 

Missiomme: Tarjota asiantunteva joukko moderneja ja huippuluokan verkkoautomaatiotaitoja markkinoille asiantuntijapalvelujen avulla.

Katso lisää

 

Maailmassa, jossa teknologiat kehittyvät nopeasti, jokainen yritys - yritys - tarvitsee kumppanin, johon luottaa ja luottaa verkkoinfrastruktuurinsa sujuvaan ja turvalliseen toimintaan.

Katso lisää

 

Maailmassa, jossa teknologiat kehittyvät nopeasti, jokainen yritys - yritys - tarvitsee kumppanin, johon luottaa ja luottaa verkkoinfrastruktuurinsa sujuvaan ja turvalliseen toimintaan.

Katso lisää

 

Maailmassa, jossa teknologiat kehittyvät nopeasti, jokainen yritys - yritys - tarvitsee kumppanin, johon luottaa ja luottaa verkkoinfrastruktuurinsa sujuvaan ja turvalliseen toimintaan.

Katso lisää

 

Maailmassa, jossa teknologiat kehittyvät nopeasti, jokainen yritys - yritys - tarvitsee kumppanin, johon luottaa ja luottaa verkkoinfrastruktuurinsa sujuvaan ja turvalliseen toimintaan.

Katso lisää

 

Autamme organisaatioita ottamaan käyttöön Software-Defined Networking (SDN) -ratkaisuja, kuten Cisco DNA:ta.Lisäksi tiimillämme on laaja kokemus Cisco DNA Centerin integroinnista kolmannen osapuolen järjestelmiin.

Katso lisää

 

Maailmassa, jossa teknologiat kehittyvät nopeasti, jokainen yritys - yritys - tarvitsee kumppanin, johon luottaa ja luottaa verkkoinfrastruktuurinsa sujuvaan ja turvalliseen toimintaan.

Katso lisää

Tiimimme

Koulutusvalikoimaamme kuuluu laaja valikoima IT-koulutusta IP-palveluntarjoajilta, mukaan lukien Cisco, Extreme Networks, Fortinet, Microsoft, muutamia mainitakseni, EMEA-alueella.

Katso lisää

CBRCOR v1.0 – Performing CyberOps Using Cisco Security Technologies

Ota yhteyttä

Voit olla meihin yhteydessä ja tiedustella koulutuksistamme täydentämällä yhteystietosi ja koulutuksen nimen oheen.

Tietosuojalauseke ja yksityisyys

Suostun vastaanottamaan sähköpostiviestejä ja/tai puheluita Insoft Services Oy: n tuotteista ja palveluista.
Hyväksyn, että tietojani kerätään ja käsitellään Insoft Servicesin tietosuojakäytännössä kuvatulla tavalla.

Close

CBRCOR v1.0 – Performing CyberOps Using Cisco Security Technologies

VARAA NYT
CBRCOR v1.0 – Performing CyberOps Using Cisco Security Technologies
Kesto
5 päivää
Toimitus
(Online ja paikan päällä)
Hinta
Hinta pyydettäessä
  

40 excl. VAT

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity.

This course also earns you 30 Continuing Education (CE) credits towards recertification and prepares you for the 350-201 CBRCOR core exam.

This course will help you:

  • Gain an advanced understanding of the tasks involved for senior-level roles in a security operations center
  • Configure common tools and platforms used by security operation teams via practical application
  • Prepare you to respond like a hacker in real-life attack scenarios and submit recommendations to senior management
  • Prepare for the 350-201 CBRCOR core exam
  • Earn 30 CE credits toward recertification

What to expect in the exam

350-201 Performing CyberOps Using Cisco Security Technologies (CBRCOR) is a 120-minute exam associated with the Cisco CyberOps Professional Certification. The multiple-choice format tests knowledge of core cybersecurity operations including cybersecurity fundamentals, techniques, policies, processes, and automation. The exam will test for knowledge in the following areas:

  • Monitoring for cyberattacks
  • Analyzing high volume of data using automation tools and platforms—both open source and commercial
  • Accurately identifying the nature of attack and formulate a mitigation plan
  • Scenario-based questions; for example, using a screenshot of output from a tool, you may be asked to interpret portions of output and establish conclusions

After taking this course, you should be able to:

  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.
  • Understanding Risk Management and SOC Operations
  • Understanding Analytical Processes and Playbooks
  • Investigating Packet Captures, Logs, and Traffic Analysis
  • Investigating Endpoint and Appliance Logs
  • Understanding Cloud Service Model Security Responsibilities
  • Understanding Enterprise Environment Assets
  • Implementing Threat Tuning
  • Threat Research and Threat Intelligence Practices
  • Understanding APIs
  • Understanding SOC Development and Deployment Models
  • Performing Security Analytics and Reports in a SOC
  • Malware Forensics Basics
  • Threat Hunting Basics
  • Performing Incident Investigation and Response

Lab outline

  • Explore Cisco SecureX Orchestration
  • Explore Splunk Phantom Playbooks
  • Examine Cisco Firepower Packet Captures and PCAP Analysis
  • Validate an Attack and Determine the Incident Response
  • Submit a Malicious File to Cisco Threat Grid for Analysis
  • Endpoint-Based Attack Scenario Referencing MITRE ATTACK
  • Evaluate Assets in a Typical Enterprise Environment
  • Explore Cisco Firepower NGFW Access Control Policy and Snort Rules
  • Investigate IOCs from Cisco Talos Blog Using Cisco SecureX
  • Explore the ThreatConnect Threat Intelligence Platform
  • Track the TTPs of a Successful Attack Using a TIP
  • Query Cisco Umbrella Using Postman API Client
  • Fix a Python API Script
  • Create Bash Basic Scripts
  • Reverse Engineer Malware
  • Perform Threat Hunting
  • Conduct an Incident Response

 

Although there are no mandatory prerequisites, the course is particularly suited for the following audiences:

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

 

Although there are no mandatory prerequisites, to fully benefit from this course, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

Recommended Cisco offerings that may help you prepare for this course:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Implementing and Administering Cisco Solutions (CCNA)

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity.

This course also earns you 30 Continuing Education (CE) credits towards recertification and prepares you for the 350-201 CBRCOR core exam.

This course will help you:

  • Gain an advanced understanding of the tasks involved for senior-level roles in a security operations center
  • Configure common tools and platforms used by security operation teams via practical application
  • Prepare you to respond like a hacker in real-life attack scenarios and submit recommendations to senior management
  • Prepare for the 350-201 CBRCOR core exam
  • Earn 30 CE credits toward recertification

What to expect in the exam

350-201 Performing CyberOps Using Cisco Security Technologies (CBRCOR) is a 120-minute exam associated with the Cisco CyberOps Professional Certification. The multiple-choice format tests knowledge of core cybersecurity operations including cybersecurity fundamentals, techniques, policies, processes, and automation. The exam will test for knowledge in the following areas:

  • Monitoring for cyberattacks
  • Analyzing high volume of data using automation tools and platforms—both open source and commercial
  • Accurately identifying the nature of attack and formulate a mitigation plan
  • Scenario-based questions; for example, using a screenshot of output from a tool, you may be asked to interpret portions of output and establish conclusions

After taking this course, you should be able to:

  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.
  • Understanding Risk Management and SOC Operations
  • Understanding Analytical Processes and Playbooks
  • Investigating Packet Captures, Logs, and Traffic Analysis
  • Investigating Endpoint and Appliance Logs
  • Understanding Cloud Service Model Security Responsibilities
  • Understanding Enterprise Environment Assets
  • Implementing Threat Tuning
  • Threat Research and Threat Intelligence Practices
  • Understanding APIs
  • Understanding SOC Development and Deployment Models
  • Performing Security Analytics and Reports in a SOC
  • Malware Forensics Basics
  • Threat Hunting Basics
  • Performing Incident Investigation and Response

Lab outline

  • Explore Cisco SecureX Orchestration
  • Explore Splunk Phantom Playbooks
  • Examine Cisco Firepower Packet Captures and PCAP Analysis
  • Validate an Attack and Determine the Incident Response
  • Submit a Malicious File to Cisco Threat Grid for Analysis
  • Endpoint-Based Attack Scenario Referencing MITRE ATTACK
  • Evaluate Assets in a Typical Enterprise Environment
  • Explore Cisco Firepower NGFW Access Control Policy and Snort Rules
  • Investigate IOCs from Cisco Talos Blog Using Cisco SecureX
  • Explore the ThreatConnect Threat Intelligence Platform
  • Track the TTPs of a Successful Attack Using a TIP
  • Query Cisco Umbrella Using Postman API Client
  • Fix a Python API Script
  • Create Bash Basic Scripts
  • Reverse Engineer Malware
  • Perform Threat Hunting
  • Conduct an Incident Response

 

Although there are no mandatory prerequisites, the course is particularly suited for the following audiences:

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

 

Although there are no mandatory prerequisites, to fully benefit from this course, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

Recommended Cisco offerings that may help you prepare for this course:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Implementing and Administering Cisco Solutions (CCNA)
    Kurssiaikataulu
  • ` Apr 29 - May 3, 2024
  • ` May 27 - May 31, 2024
  • ` Jun 24 - Jun 28, 2024
  • ` Jul 22 - Jul 26, 2024
  • ` Aug 19 - Aug 23, 2024
  • ` Sep 16 - Sep 20, 2024