Cyber Incident Response for Business Professionals

Cybersecurity Training

This course from MPI Learning covers incident response methods and procedures in alignment with industry frameworks such as US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. The best aspect is that you can complete the course at your own pace and convenience. So, if you are looking to hone your skills in network defence and incident response methods, this is the one you must give a thought to. Vinsys will provide 24*7 support, after-course follow-ups, and access to all essential materials, which will lay the foundation of a successful journey ahead!

COURSE SCHEDULE ENQUIRE NOW

  210 Ratings

               560 Participants

Group Discount

Upto 15% OFF

Hands-on training experience

Pre-and post-assessment questions

Test-taking recommendations

Unique guidance

Cyber Incident Response for Business Professionals Course Overview

This course covers network defence and incident response methods, tactics, and procedures that are in alignment with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT's National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination, NIST 800.171r2 (Protecting Controlled Unclassified Information in Non-federal Systems and Organizations). It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, defend cybersecurity assets, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.
This course is designed to assist students in preparing for the CyberSec First Responder certification examination. What you learn and practice in this course can be a significant part of your preparation.
In addition, this course and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

  • CSSP Analyst
  • CSSP Infrastructure Support
  • CSSP Incident Responder
  • CSSP Auditor
     

Course Curriculum


Course Objectives

In this course, you will identify, assess, respond to, and protect against security threats and operate a system and network security analysis platform. You will:

  • Assess cybersecurity risks to the organization.
  • Analyze the threat landscape.
  • Analyze various reconnaissance threats to computing and network environments.
  • Analyze various attacks on computing and network environments.
  • Analyze various post-attack techniques.
  • Assess the organization's security posture through auditing, vulnerability management, and penetration testing.
  • Collect cybersecurity intelligence from various network-based and host-based sources.
  • Analyze log data to reveal evidence of threats and incidents.
  • Perform active asset and network analysis to detect incidents.
  • Respond to cybersecurity incidents using containment, mitigation, and recovery tactics.
  • Investigate cybersecurity incidents using forensic analysis techniques.

Audience

  • Cybersecurity practitioners who currently perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation.  It is ideal for those roles within federal contracting companies and private sector firms whose mission or strategic objectives require the execution of Defensive Cyber Operations (DCO) or DoD Information Network (DoDIN) operation and incident handling. In addition, the course ensures that all members of an IT team—regardless of size, rank, or budget— understand their role in the cyber defence, incident response, and incident handling process.

Eligibility Criteria

To ensure your success in this course, you should meet the following requirements:

  • At least two years (recommended) of experience or education in computer network security technology or a related field.
  • The ability or curiosity to recognize information security vulnerabilities and threats in the context of risk management.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.
  • General knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
  • Foundation-level skills with some of the common operating systems for computing environments.
  • Entry-level understanding of some of the common concepts for network environments, such as routing and switching.
  • General or practical knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP.

Read More..

Get in touch

By providing your contact details, you agree to our Privacy policy

Training Options


ONLINE TRAINING

Virtual Instructor-led Sessions


  • Instructor led Online Training
  • Experienced Subject Matter Experts
  • Approved and Quality Ensured training Material
  • 24*7 leaner assistance and support

CORPORATE TRAINING

Customized According To Team's Requirements


  • Customized Training Across Various Domains
  • Instructor Led Skill Development Program
  • Ensure Maximum ROI for Corporates
  • 24*7 Learner Assistance and Support

Course Outline


Assessing Cybersecurity Risk

  • Identify the Importance of Risk Management
  • Assess Risk
  • Mitigate Risk
  • Integrate Documentation into Risk Management

Analyzing the Threat Landscape

  • Classify Threats
  • Analyze Trends Affecting Security Posture

Analyzing Reconnaissance Threats to Computing and Network Environments

  • Implement Threat Modeling
  • Assess the Impact of Reconnaissance
  • Measure the Impact of Social Engineering

Analyzing Attacks on Computing and Network Environments

  • Assess the Impact of System Hacking Attacks
  • Assess the Impact of Web-Based Attacks
  • Assess the Impact of Malware
  • Assess the Impact of Hijacking and Impersonation Attacks
  • Assess the Impact of DoS Incidents
  • Assess the Impact of Threats to Mobile Security
  • Assess the Impact of Threats to Cloud Security

 Analyzing Post-Attack Techniques

  • Assess Command and Control Techniques
  • Assess Persistence Techniques
  • Assess Lateral Movement and Pivoting Techniques
  • Assess Data Exfiltration Techniques
  • Assess Anti-Forensics Techniques

Assessing the Organization's Security Posture

  • Implement Cybersecurity Auditing
  • Implement a Vulnerability Management Plan
  • Assess Vulnerabilities
  • Conduct Penetration Testing

Collecting Cybersecurity Intelligence

  • Deploy a Security Intelligence Collection and Analysis Platform
  • Collect Data from Network-Based Intelligence Sources
  • Collect Data from Host-Based Intelligence Sources

Analyzing Log Data

  • Use Common Tools to Analyze Logs
  • Use SIEM Tools for Analysis

Performing Active Asset and Network Analysis

  • Analyze Incidents with Windows-Based Tools
  • Analyze Incidents with Linux-Based Tools
  • Analyze Indicators of Compromise

Responding to Cybersecurity Incidents

  • Deploy an Incident Handling and Response Architecture
  • Mitigate Incidents
  • Hand Over Incident Information to a Forensic Investigation

 Investigating Cybersecurity Incidents

  • Apply a Forensic Investigation Plan
  • Securely Collect and Analyze Electronic Evidence
  • Follow Up on the Results of an Investigation

Course Reviews


FAQ's


This is self-paced e-learning course.

Please check the eligibility criteria.

No, it is an instructor-led online course.