Overview

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity.

This course also earns you 40 Continuing Education (CE) credits towards recertification and prepares you for the 350-201 CBRCOR core exam.

Skills Covered

After taking this course, you should be able to:

  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.

Who Should Attend

Although there are no mandatory prerequisites, the course is particularly suited for the following audiences:

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

Course Curriculum

Prerequisites

Although there are no mandatory prerequisites, to fully benefit from this course, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands.
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

Recommended Cisco offering that may help you prepare for this course:

Download Syllabus

Course Modules

Request More Information

Training Options

Intake: 15-19 Apr 2024
Duration: 5 Days
Guaranteed: TBC
Modality: ILT
Price:

RM11,500.00Enroll Now

RM13,500.00Enroll Now

Exam:
Intake: 15-19 Apr 2024
Duration: 5 Days
Guaranteed: TBC
Modality: VILT
Price:

RM11,500.00Enroll Now

RM13,500.00Enroll Now

Exam:
Intake: 22-26 Jul 2024
Duration: 5 Days
Guaranteed: TBC
Modality: ILT
Price:

RM11,500.00Enroll Now

RM13,500.00Enroll Now

Exam:
Intake: 22-26 Jul 2024
Duration: 5 Days
Guaranteed: TBC
Modality: VILT
Price:

RM11,500.00Enroll Now

RM13,500.00Enroll Now

Exam:
Intake: 14-18 Oct 2024
Duration: 5 Days
Guaranteed: TBC
Modality: ILT
Price:

RM11,500.00Enroll Now

RM13,500.00Enroll Now

Exam:
Intake: 14-18 Oct 2024
Duration: 5 Days
Guaranteed: TBC
Modality: VILT
Price:

RM11,500.00Enroll Now

RM13,500.00Enroll Now

Exam:

Exam & Certification

Cisco Certified CyberOps Professional Certification.

Traditional information security is no match for the expanding cybercrime ecosystem; therefore, security measures must evolve to intelligent security rather than information security. Achieving the Cisco Certified CyberOps Professional certification elevates your skills to meet that demand and confirms your abilities as an Information Security analyst in incident response roles, cloud security, and other active defense security roles.

Training & Certification Guide

Frequently Asked Questions