Vendor: Cisco
Mode: On Demand Digital
Level: Associate
Exam: CBROPS 200-201
Exam at your place: yes, ask for a quote
Duration: Self Paced
Language: English

SKU: CBROPS-DL Categories: , ,

Course Price

CHF 800.00

(excl. VAT)

Discount available for multiple students and dedicated classes.

Go to Instructor-Led Course Version

What you’ll learn

The Cisco Cybersecurity Operations Fundamentals (CBROPS) training is designed to impart knowledge in security principles, typical network and application operations, various cyber threats, and the types of data required for investigating security incidents. The course covers monitoring techniques for alerts and breaches, emphasizing understanding and adherence to established procedures for responding to incidents stemming from these alerts. The training employs a blend of lectures, hands-on labs, and self-study, ensuring participants acquire essential skills, grasp key concepts, and become familiar with relevant technologies to contribute effectively to a Cybersecurity Operations Center (SOC). Topics covered include comprehension of IT infrastructure, operations, and vulnerabilities. Additionally, successful completion of this training prepares individuals for the Cisco Certified CyberOps Associate certification, positioning them for roles as Junior or Entry-level cybersecurity operations analysts within a SOC. Participants also earn 30 Continuing Education (CE) credits, contributing to their recertification.

Who should enroll

This training is designed for individuals seeking a role as an associate-level cybersecurity analyst and IT professionals desiring knowledge in Cybersecurity operations or those in pursuit of the Cisco Certified CyberOps Associate certification including:

  • Students pursuing a technical degree
  • Current IT professionals
  • Recent college graduates with a technical degree
  • Technology areas

  • CyberOps
  • Training overview

    Objectives

    After taking this training, you should be able to:

  • Explain how a Security Operations Center (SOC) operates and describe the different types of services that are performed from a Tier 1 SOC analyst’s perspective.
  • Explain Network Security Monitoring (NSM) tools that are available to the network security analyst.
  • Explain the data that is available to the network security analyst.
  • Describe the basic concepts and uses of cryptography.
  • Describe security flaws in the TCP/IP protocol and how they can be used to attack networks and hosts.
  • Understand common endpoint security technologies.
  • Understand the kill chain and the diamond models for incident investigations, and the use of exploit kits by threat actors.
  • Identify resources for hunting cyber threats.
  • Explain the need for event data normalization and event correlation.
  • Identify the common attack vectors.
  • Identify malicious activities.
  • Identify patterns of suspicious behaviors.
  • Conduct security incident investigations.
  • Explain the use of a typical playbook in the SOC.
  • Explain the use of SOC metrics to measure the effectiveness of the SOC.
  • Explain the use of a workflow management system and automation to improve the effectiveness of the SOC.
  • Describe a typical incident response plan and the functions of a typical Computer Security Incident Response Team (CSIRT).
  • Explain the use of Vocabulary for Event Recording and Incident Sharing (VERIS) to document security incidents in a standard format.
  • Prerequisites

    Before taking this training, you should have the following knowledge and skills:

    • Familiarity with Ethernet and TCP/IP networking
    • Working knowledge of the Windows and Linux operating systems
    • Familiarity with basics of networking security concepts

    The following Cisco training can help you gain the knowledge you need to prepare for this training:

    • Implementing and Administering Cisco Solutions (CCNA®)
    • Lab outline

      • Use NSM Tools to Analyze Data Categories
      • Explore Cryptographic Technologies
      • Explore TCP/IP Attacks
      • Explore Endpoint Security
      • Investigate Hacker Methodology
      • Hunt Malicious Traffic
      • Correlate Event Logs, Packet Captures (PCAPs), and Alerts of an Attack
      • Investigate Browser-Based Attacks
      • Analyze Suspicious Domain Name System (DNS) Activity
      • Explore Security Data for Analysis
      • Investigate Suspicious Activity Using Security Onion
      • Investigate Advanced Persistent Threats
      • Explore SOC Playbooks
      • Explore the Windows Operating System
      • Explore the Linux Operating System
      • To delve deeper into the topics of this course, refer to the Performing CyberOps Using Cisco Security Technologies (CBRCOR) course.

Information request
Please enable JavaScript in your browser to complete this form.
Your Name
How did you find us?
This site uses cookies to offer you a better browsing experience. By browsing this website, you agree to our use of cookies.