Vendor: Cisco
Mode: Classroom or Virtual Classroom with Instructor
Level: Professional
Exam: CBRCOR 350-201
Exam at your place: yes, ask for a quote
Duration: 5 days
Language: German, French, Italian, English

SKU: CBRCOR-ILT Categories: , ,

Course Price

CHF 3'800.00

(excl. VAT)

Discount available for multiple students and dedicated classes.

Go to Digital Course Version Course Schedule
Ask for more dates, other languages or a different delivery mode as needed and we will do our best to meet your needs.
LanguageModeStart Date
GermanVirtual Class or ClassroomOn request
FrenchVirtual Class or ClassroomOn request
ItalianVirtual Class or ClassroomOn request
EnglishVirtual Class or ClassroomOn request

What you’ll learn

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) training is designed to guide participants through the fundamentals of cybersecurity operations, methods, and automation. The knowledge acquired in this training is intended to prepare individuals for the role of an Information Security Analyst within a Security Operations Center (SOC) team. The curriculum covers foundational concepts and their practical application in real-world scenarios, emphasizing the use of playbooks in formulating an effective Incident Response (IR).

Participants will also learn how to apply automation for security using cloud platforms and adopt a SecDevOps (Security-Development-Operations) methodology. The training delves into techniques for detecting cyberattacks, analyzing threats, and making informed recommendations to enhance cybersecurity measures.

Completion of this training not only provides valuable skills but also earns participants 40 Continuing Education (CE) credits, contributing towards the recertification process. Additionally, the training prepares individuals for the 350-201 CBRCOR core exam, validating their proficiency in performing cyber operations using Cisco Security Technologies.

What to expect in the exam

350-201 Performing CyberOps Using Cisco Security Technologies (CBRCOR) is a 120-minute exam associated with the Cisco CyberOps Professional Certification. The multiple-choice format tests knowledge of core cybersecurity operations including cybersecurity fundamentals, techniques, policies, processes, and automation. The exam will test for knowledge in the following areas:

  • Monitoring for cyberattacks
  • Analyzing high volume of data using automation tools and platforms—both open source and commercial
  • Accurately identifying the nature of attack and formulate a mitigation plan
  • Scenario-based questions; for example, using a screenshot of output from a tool, you may be asked to interpret portions of output and establish conclusions

Who should enroll

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

Technology areas

  • Cybersecurity

Training overview

Objectives

After taking this training, you should be able to:

  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.

Prerequisites

Although there are no mandatory prerequisites, to fully benefit from this training, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands.
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

Recommended Cisco offering that may help you prepare for this training:

Recommended third-party resources:

  • Splunk Fundamentals 1
  • Blue Team Handbook: Incident Response Edition by Don Murdoch
  • Threat Modeling- Designing for Security y Adam Shostack
  • Red Team Field Manual by Ben Clark
  • Blue Team Field Manual by Alan J White
  • Purple Team Field Manual by Tim Bryant
  • Applied Network Security and Monitoring by Chris Sanders and Jason Smith

Lab outline

  • Explore Cisco SecureX Orchestration
  • Explore Splunk Phantom Playbooks
  • Examine Cisco Firepower Packet Captures and PCAP Analysis
  • Validate an Attack and Determine the Incident Response
  • Submit a Malicious File to Cisco Threat Grid for Analysis
  • Endpoint-Based Attack Scenario Referencing MITRE ATTACK
  • Evaluate Assets in a Typical Enterprise Environment
  • Explore Cisco Firepower NGFW Access Control Policy and Snort Rules
  • Investigate IOCs from Cisco Talos Blog Using Cisco SecureX
  • Explore the ThreatConnect Threat Intelligence Platform
  • Track the TTPs of a Successful Attack Using a TIP
  • Query Cisco Umbrella Using Postman API Client
  • Fix a Python API Script
  • Create Bash Basic Scripts
  • Reverse Engineer Malware
  • Perform Threat Hunting
  • Conduct an Incident Response

Information request
Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?
This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.