Vendor: Cisco
Mode: On Demand Digital
Level: Professional
Exam: CBRFIR 300-215
Exam at your place: yes, ask for a quote
Duration: Self Paced
Language: Italian, English, German, French

SKU: CBRFIR-DL Categories: , ,

Course Price

CHF 800.00

(excl. VAT)

Discount available for multiple students and dedicated classes.

What you’ll learn

The Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) training is designed to teach you how to handle cybersecurity issues effectively. You’ll learn to spot and tackle cyber threats and vulnerabilities, as well as how to deal with incidents when they occur. The training covers digital forensics, teaching you how to collect and examine digital evidence from devices. You’ll also discover how to plan and execute responses to incidents, along with proactive measures like audits to prevent future attacks. By completing this training, you’ll be prepared to take the 300-215 CBRFIR exam, certifying your skills in using Cisco technologies for incident response and forensic analysis.

Who should enroll

This training is designed for the following roles:

  • SOC analysts, Tiers 1–2
  • Threat researchers
  • Malware analysts
  • Forensic analysts
  • Computer Telephony Integration (CTI) analysts
  • Incident response analysts
  • Security operations center engineers
  • Security engineers

What to expect in the exam

The 300-215 CBRFIR is a 60-minute exam that is associated with the Cisco CyberOps Professional Certification. This exam tests a candidate’s knowledge of forensic analysis and incident response fundamentals, techniques, and processes.

Click here for more about exam topics.

Prerequisites

Before taking this training, you should have:

  • Familiarity with network and endpoint security concepts and monitoring
  • Experience with network intrusion analysis
  • An understanding of security policies and procedures
  • Experience with risk management
  • Experience with traffic and logs analysis
  • Familiarity with APIs
  • 2–3 years’ experience working in a Security Operations Center (SOC) environment (experience Tier 1, or new Tier 2)

These recommended Cisco learning offerings may help students meet these prerequisites:

Technology areas

  • CyberOps

Training overview

The Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) training is aimed at enhancing your comprehension of diverse cybersecurity threats and vulnerabilities. Moreover, it equips you with the skills to establish a proactive framework for responding effectively to these challenges.

Objectives

After taking this training, you should be able to:

  • Analyze the components needed for a root cause analysis report
  • Apply tools such as YARA for malware identification
  • Recognize the methods identified in the MITRE attack framework
  • Leverage scripting to parse and search logs or multiple data sources such as, Cisco Umbrella, Sourcefire IPS, AMP for Endpoints, AMP for Network, and PX Grid
  • Recommend actions based on post-incident analysis
  • Determine data to correlate based on incident type (host-based and network-based activities)
  • Evaluate alerts from sources such as firewalls, Intrusion Prevention Systems (IPS), data analysis tools (such as, Cisco Umbrella Investigate, Cisco Stealthwatch, and Cisco SecureX), and other systems to responds to cyber incidents and recommend mitigation
  • Evaluate elements required in an incident response playbook and the relevant components from the ThreatGrid report
  • Analyze threat intelligence provided in different formats (such as, STIX and TAXII)

Course Outline

Learning Path Curriculum

  • Introduction to Incident Response
  • Preparing for Incident Response
  • Gathering and Examining Digital Intelligence
  • Describing Detection, Analysis, and Investigation Forensics

 

Information request
Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?
This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.