Principals

Overview

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity.

img-course-overview.jpg

What You'll Learn

After taking this course, you should be able to:
  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.

Who Should Attend

Although there are no mandatory prerequisites, the course is particularly suited for the following audiences:
  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with 2+ years of experience
img-who-should-learn.png

Prerequisites

Although there are no mandatory prerequisites, to fully benefit from this course, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

Recommended Cisco offerings that may help you prepare for this course:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Implementing and Administering Cisco Solutions (CCNA)

Learning Journey

Coming Soon...

Course Outline

  • Understanding Risk Management and SOC Operations
  • Understanding Analytical Processes and Playbooks
  • Investigating Packet Captures, Logs, and Traffic Analysis
  • Investigating Endpoint and Appliance Logs
  • Understanding Cloud Service Model Security Responsibilities
  • Understanding Enterprise Environment Assets
  • Implementing Threat Tuning
  • Threat Research and Threat Intelligence Practices
  • Understanding APIs
  • Understanding SOC Development and Deployment Models
  • Performing Security Analytics and Reports in a SOC
  • Malware Forensics Basics
  • Threat Hunting Basics
  • Performing Incident Investigation and Response

Lab Outline

  • Explore Cisco SecureX Orchestration
  • Explore Splunk Phantom Playbooks
  • Examine Cisco Firepower Packet Captures and PCAP Analysis
  • Validate an Attack and Determine the Incident Response
  • Submit a Malicious File to Cisco Threat Grid for Analysis
  • Endpoint-Based Attack Scenario Referencing MITRE ATTACK
  • Evaluate Assets in a Typical Enterprise Environment
  • Explore Cisco Firepower NGFW Access Control Policy and Snort Rules
  • Investigate IOCs from Cisco Talos Blog Using Cisco SecureX
  • Explore the ThreatConnect Threat Intelligence Platform
  • Track the TTPs of a Successful Attack Using a TIP
  • Query Cisco Umbrella Using Postman API Client
  • Fix a Python API Script
  • Create Bash Basic Scripts
  • Reverse Engineer Malware
  • Perform Threat Hunting
  • Conduct an Incident Response
CBRCOR - 350-201

Frequently Asked Questions (FAQs)

  • Why get Cisco certified?

    Cisco certifications validate your expertise in networking and cybersecurity, making you a sought-after professional in the IT industry.

    These globally recognized credentials demonstrate your ability to design, implement, and manage complex networks, enhancing your career prospects and earning potential.

    Cisco-certified professionals are highly valued by employers worldwide for their knowledge and skills in managing critical infrastructure and ensuring secure communications.

  • What to expect for the examination?

    Cisco offers a wide range of certification exams, catering to various levels of expertise and specializations.

    The exams typically consist of multiple-choice questions, simulations, and sometimes lab exercises. Exam formats and content vary depending on the specific certification level and track you choose.

    Note: Certification requirements and policies may be updated by Cisco from time to time. We apologize for any discrepancies; do get in touch with us if you have any questions.

  • How long is Cisco certification valid for?

    Most Cisco certifications are active for three years from the date you earn the certification.

    You can recertify at any time during the active period by re-taking the exam for your existing certification, advancing to the next level of certifications, earning Continuing Education credits, or a combination of both.

    Note: Certification requirements and policies may be updated by Cisco from time to time. We apologize for any discrepancies; do get in touch with us if you have any questions.

  • Why take this course with Trainocate?

    Here’s what sets us apart:

    - Global Reach, Localized Accessibility: Benefit from our geographically diverse training hubs in 16 countries (and counting!).

    - Top-Rated Instructors: Our team of subject matter experts (with high average CSAT and MTM scores) are passionate to help you accelerate your digital transformation.

    - Customized Training Solutions: Choose from on-site, virtual classrooms, or self-paced learning to fit your organization and individual needs.

    - Experiential Learning: Dive into interactive training with our curated lesson plans. Participate in hands-on labs, solve real-world challenges, and take on comprehensive assessments.

    - Learn From The Best: With 30+ authorized training partnerships and countless awards from Microsoft, AWS, Google – you're guaranteed learning from the industry's elite.

    - Your Bridge To Success: We provide up-to-date course materials, helpful exam guides, and dedicated support to validate your expertise and elevate your career.

Keep Exploring

Course Curriculum

Training Schedule

Exam & Certification

Frequently Asked Questions

img-improve-career.jpg

Improve yourself and your career by taking this course.

img-get-info.jpg

Ready to Take Your Business from Great to Awesome?

Level-up by partnering with Trainocate. Get in touch today.

Name
Email
Phone
I'm inquiring for
Inquiry Details

By providing your contact details, you agree to our Privacy Policy.