OptimaTrain

CyberSec First Responder: Threat Detection and Response (Exam CFR-210)

0 STUDENTS ENROLLED

    Course Length: 5 days

    Course Description
    Overview:
    This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a cybersecurity incident response team (CSIRT). The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. Ultimately, the course promotes a comprehensive approach to security aimed toward those on the front lines of defense.

    This course is designed to assist students in preparing for the CyberSec First Responder (Exam CFR-210) certification examination. What you learn and practice in this course can be a significant part of your preparation.

    In addition, this course can help students who are looking to fulfill DoD directive 8570.01 for information assurance (IA) training. This program is designed for personnel performing IA functions, establishing IA policies, and implementing security measures and procedures for the Department of Defense and affiliated information systems and networks.

    Course Objectives:
    In this course, you will assess and respond to security threats and operate a systems and network security analysis platform.

    You will:

    • Assess information security risk in computing and network environments.
    • Analyze the cybersecurity threat landscape.
    • Analyze reconnaissance threats to computing and network environments.
    • Analyze attacks on computing and network environments.
    • Analyze post-attack techniques on computing and network environments.
    • Evaluate the organization’s security posture within a risk management framework.
    • Collect cybersecurity intelligence.
    • Analyze data collected from security and event logs.
    • Perform active analysis on assets and networks.
    • Respond to cybersecurity incidents.
    • Investigate cybersecurity incidents.

    Target Student:
    This course is designed for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context including protection, detection, analysis, investigation, and response capabilities.

    Prerequisites:
    To ensure your success in this course you should have the following requirements:

    • At least two years (recommended) of experience in computer network security technology or a related field.
    • Recognize information security vulnerabilities and threats in the context of risk management.
    • Operate at a foundational level some of the common operating systems for computing environments.
    • Foundational knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
    • Operate at a foundational level some of the common concepts for network environments, such as routing and switching.
    • Foundational knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP.
    • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and virtual private networks (VPNs).

    You can obtain this level of skills and knowledge by taking the following Logical Operations courses or by passing the relevant exams:

    • CompTIA® A+®: A Comprehensive Approach (Exams 220-901 and 220-902)
    • CompTIA® Network+® (Exam N10-006)
    • CompTIA® Security+® (Exam SY0-401)

    Course-specific Technical Requirements
    Hardware
    For this course, you will need one Windows Server® 2012 R2 computer and one Windows® 10 computer for each student and for the instructor. Make sure that each computer meets the minimum hardware specifications, as well as the classroom hardware specifications:

    • 2 gigahertz (GHz) 64-bit processor. The Windows 10 computer must have a processor that supports the VT-x or AMD-V virtualization instruction set.
    • 6 gigabytes (GB) of Random Access Memory (RAM) recommended for the Windows 10 client. This client will host a Linux virtual machine.
    • 4 GB of RAM recommended for the Windows Server 2012 R2 computer.
    • 80 GB hard disk or larger.
    • Super VGA (SVGA) or higher resolution monitor capable of a screen resolution of at least 1,024 x 768 pixels, at least a 256-color display, and a video adapter with at least 4 MB of memory.
    • Bootable DVD-ROM and CD-ROM and/or USB drive.
    • Keyboard and mouse or a compatible pointing device.
    • Gigabit Ethernet adapter (10/100/1000BaseT) and cabling to connect to the classroom network.
    • IP addresses that do not conflict with other portions of your network.
    • Internet access (contact your local network administrator).
    • The instructor computer will need a display system to project the instructor’s computer screen.
    • At least one removable USB drive for students to share if they do not have their own.
    • (Optional) A network printer for the class to share.

    Software

    • Windows Server 2012 R2 Standard Edition with sufficient licenses.
    • Windows 10 Professional 64-bit with sufficient licenses.
    • Windows Server 2012 R2 and Windows 10 require activation unless you have volume-licensing agreements. There is a grace period for activation. If the duration of your class will exceed the activation grace period (for example, if you are teaching the class over the course of an academic semester), you should activate the installations at some point before the grace period expires. Otherwise, the operating systems may stop working before the class ends.
    • Microsoft® Office 2016, or an open source alternative such as LibreOffice or Apache OpenOffice™.
    • Java Runtime Environment (JRE) version 8 or higher.
    • If preferred, a third-party browser such as Google Chrome™ or Mozilla® Firefox®.
    • Kali Linux™ version 2016.1.
    • The steps to download the Kali Linux system image are described in the course setup that follows. Note that the URL path to this download may have changed after this course was written.
      • Miscellaneous third-party software, some of which is included in the course data files:
      • Wireshark version 2.0.1 (Wireshark-win64-2.0.1.exe).
      • SeaMonster version 5 (SeaMonster5_win32.x86.zip).
      • Oracle® VM VirtualBox version 5.0.14 (VirtualBox-5.0.14-105127-Win.exe).
      • OpenSSH for Windows version 7.1 (setupssh-7.1p2-1.exe)
      • PuTTY version 0.67 (putty.exe).
      • Snort® version 2.9.8.0 (Snort_2_9_8_0_Installer.exe).
      • XAMPP version 5.6.15 (xampp-win32-5.6.15-1-VC11-installer.exe).
      • icmpsh (icmpsh.zip).
      • Process Explorer version 16.12 (procexp.exe).
      • Nessus® version 6.5.6 (Nessus-6.5.6-x64.msi).
      • Splunk Enterprise version 6.3.3 (splunk-6.3.3-f44afce176d0-x64-release.msi).
      • Log Parser version 2.2 (LogParser.msi).
      • Log Parser Studio version 2.0 (LPSDV2.D2.zip).
      • Due to licensing restrictions, Process Explorer, Nessus, Splunk, Log Parser, and Log Parser Studio are not distributed with the course data files. The steps to download these tools are described in the course setup that follows. Note that the URL path to these downloads may have changed after this course was written. VirtualBox, Wireshark, Snort, and icmpsh are distributed with the course data files under version 2 of the GNU General Public License (GPL). XAMPP is distributed under version 3 of the GPL. SeaMonster is distributed under version 3 of the GNU Lesser General Public License (LGPL). OpenSSH for Windows is distributed with the course data files under a Berkeley Software Distribution (BSD) license. PuTTY is distributed with the course data files under the MIT License.
        In order for VirtualBox virtualization to work, the processor on the Windows 10 client must have Intel virtualization (VT-x) or AMD virtualization (AMD-V) enabled. You can check if virtualization is enabled by entering your computer’s UEFI/BIOS. You can typically find this feature in the advanced settings of the UEFI/BIOS under Intel/AMD virtualization or VT-x/AMD-V.
        The activities in this course were written to the versions of the software noted previously. If new versions of JRE, Process Explorer, Nessus, Splunk, Log Parser, Log Parser Studio, or Kali Linux have been released when you present this course, make sure to test them with their corresponding activities to note any keying discrepancies.
    • If necessary, software for viewing the course slides. (Instructor machine only.)

    Course Content
    Lesson 1: Assessing Information Security Risk
    Topic A: Identify the Importance of Risk Management
    Topic B: Assess Risk
    Topic C: Mitigate Risk
    Topic D: Integrate Documentation into Risk Management

    Lesson 2: Analyzing the Threat Landscape
    Topic A: Classify Threats and Threat Profiles
    Topic B: Perform Ongoing Threat Research

    Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments
    Topic A: Implement Threat Modeling
    Topic B: Assess the Impact of Reconnaissance Incidents
    Topic C: Assess the Impact of Social Engineering

    Lesson 4: Analyzing Attacks on Computing and Network Environments
    Topic A: Assess the Impact of System Hacking Attacks
    Topic B: Assess the Impact of Web-Based Attacks
    Topic C: Assess the Impact of Malware
    Topic D: Assess the Impact of Hijacking and Impersonation Attacks
    Topic E: Assess the Impact of DoS Incidents
    Topic F: Assess the Impact of Threats to Mobile Security
    Topic G: Assess the Impact of Threats to Cloud Security

    Lesson 5: Analyzing Post-Attack Techniques
    Topic A: Assess Command and Control Techniques
    Topic B: Assess Persistence Techniques
    Topic C: Assess Lateral Movement and Pivoting Techniques
    Topic D: Assess Data Exfiltration Techniques
    Topic E: Assess Anti-Forensics Techniques

    Lesson 6: Evaluating the Organization’s Security Posture
    Topic A: Conduct Vulnerability Assessments
    Topic B: Conduct Penetration Tests on Network Assets
    Topic C: Follow Up on Penetration Testing

    Lesson 7: Collecting Cybersecurity Intelligence
    Topic A: Deploy a Security Intelligence Collection and Analysis Platform
    Topic B: Collect Data from Network-Based Intelligence Sources
    Topic C: Collect Data from Host-Based Intelligence Sources

    Lesson 8: Analyzing Log Data
    Topic A: Use Common Tools to Analyze Logs
    Topic B: Use SIEM Tools for Analysis
    Topic C: Parse Log Files with Regular Expressions

    Lesson 9: Performing Active Asset and Network Analysis
    Topic A: Analyze Incidents with Windows-Based Tools
    Topic B: Analyze Incidents with Linux-Based Tools
    Topic C: Analyze Malware
    Topic D: Analyze Indicators of Compromise

    Lesson 10: Responding to Cybersecurity Incidents
    Topic A: Deploy an Incident Handling and Response Architecture
    Topic B: Mitigate Incidents
    Topic C: Prepare for Forensic Investigation as a CSIRT

    Lesson 11: Investigating Cybersecurity Incidents
    Topic A: Apply a Forensic Investigation Plan
    Topic B: Securely Collect and Analyze Electronic Evidence
    Topic C: Follow Up on the Results of an Investigation

    Appendix A: Mapping Course Content to CyberSec First Responder (Exam CFR-210)
    Appendix B: List of Security Resources

    Course Reviews

    N.A

    ratings
    • 1 stars0
    • 2 stars0
    • 3 stars0
    • 4 stars0
    • 5 stars0

    No Reviews found for this course.