Page Cloud

Cisco Certified CyberOps Associate

Categories: Cisco
Wishlist Share
Share Course
Page Link
Share On Social Media

About Course

Cisco Certified CyberOps Associate Course Overview

The Cisco Certified CyberOps Associate certification focuses on cybersecurity operations, security monitoring, and incident response. It is designed for entry-level cybersecurity professionals aiming to work in a Security Operations Center (SOC).

 

Module 1. The Danger
  • Introduction
  • War Stories
  • Threat Actors
  • Threat Impact
  • The Danger Summary

 

Module 2. Fighters in the War Against
  • Cybercrime
  • The Modern Security Operations Center
  • Becoming a Defender
  • Fighters in the War Against Cybercrime
  • Summary

 

Module 3. The Windows Operating
  • System
  • Windows History
  • Windows Architecture and Operations
  • Windows Configuration and Monitoring
  • Windows Security
  • The Windows Operating System Summary

 

Module 4. Linux Overview
  • Linux Basics
  • Working in the Linux Shell
  • Linux Servers and Clients
  • Basic Server Administration
  • The Linux File System
  • Working with the Linux GUI
  • Working on a Linux Host
  • Linux Basics Summary

 

Module 5. Network Protocols
  • Network Communication Process
  • Communication Protocols
  • Data Encapsulation
  • Network Protocols Summary

 

Module 6. Ethernet and Internet Protocol
  • (IP)
  • Ethernet
  • IPv4
  • IP Addressing Basics
  • Types of IPv4 Addresses
  • The Default Gateway
  • IPv6 Prefix Length
  • Ethernet and IP Protocol Summary

 

Module 7. Principles of Network Security
  • ICMP
  • Ping and Traceroute Utilities
  • Connectivity Verification Summary

 

Module 8. Address Resolution Protocol
  • MAC and IP
  • ARP
  • ARP Issues
  • Address Resolution Protocol Summary

 

Module 9. The Transport Layer
  • Transport Layer Characteristics
  • Transport Layer Session Establishment
  • Transport Layer Reliability
  • The Transport Layer Summary

 

Module 10. Network Services
  • DHCP
  • DNS
  • NAT
  • File Transfer and Sharing Services
  • Email
  • HTTP
  • Network Services Summary

 

Module 11. Network Communication
  • Devices
  • Network Devices
  • Wireless Communications
  • Network Communication Devices Summary

 

Module 12. Network Security Infrastructure
  • Network Topologies
  • Security Devices
  • Security Services
  • Network Security Infrastructure Summary

 

Module 13. Attackers and Their Tools
  • Who is Attacking Our Network?
  • Threat Actor Tools
  • Attackers and Their Tools Summary

 

Module 14. Common Threats and Attacks
  •  Malware
  •  Common Network Attacks – Reconnaissance, Access, and Social     Engineering
  •  Network Attacks – Denial of Service, Buffer
  •  Overflows, and Evasion
  •  Common Threats and Attacks Summary

 

Module 15. Observing Network Operation
  • Introduction to Network Monitoring
  • Introduction to Network Monitoring Tools
  • Network Monitoring and Tools Summary

 

Module 16. Attacking the Foundation
  • IP PDU Details
  • IP Vulnerabilities
  • TCP and UDP Vulnerabilities
  • Attacking the Foundation Summary

 

Module 17. Attacking What We Do
  • IP Services
  • Enterprise Services
  • Attacking What We Do Summary

 

Module 18. Understanding Defense
  •  Defense-in-Depth
  •  Security Policies, Regulations, and Standards
  •  Understanding Defense Summary

 

Module 19. Access Control
  • Access Control Concepts
  • AAA usage and operation
  • Access Control Summary

 

Module 20. Threat Intelligence
  • Information Sources
  •  Threat Intelligence Services
  •  Threat Intelligence Summary

 

Module 21. Cryptography
  • Integrity and Authenticity
  • Confidentiality
  • Public Key Cryptography
  • Authorities and the PKI Trust System
  • Applications and Impacts of Cryptography
  • Cryptography Summary

 

Module 22. Endpoint Protection
  • Antimalware Protection
  • Host-based Intrusion Prevention
  • Application Security
  • Endpoint Protection Summary

 

Module 23. Endpoint Vulnerability Assessment
  •  Network and Server Profiling
  •  Common Vulnerability Scoring System (CVSS)
  •  Secure Device Management
  •  Information Security Management
  •  Systems
  •  Endpoint Vulnerability Assessment Summary

 

Module 24. Technologies and Protocols
  •   Monitoring Common Protocols
  •   Security Technologies
  •   Technologies and Protocols Summary

 

Module 25. Network Security Data
  • Types of Security Data
  •  End Device Logs
  •  Network Logs
  •  Network Security Data Summary

 

Module 26. Evaluating Alerts
  •  Source of Alerts
  •  Overview of Alert Evaluation
  •  Evaluating Alerts Summary

 

Module 27. Working with Network Security Data
  •  A Common Data Platform
  •  Investigating Network Data
  •  Enhancing the Work of the Cybersecurity Analyst
  •  Working with Network Security Data Summary

 

Module 28. Digital Forensics and
  •  Incident Analysis and Response
  •  Evidence Handling and Attack Attribution
  •  The Cyber Kill Chain
  •  The Diamond Model of Intrusion Analysis
  •  Incident Response
  •  Digital Forensics and Incident Analysis and
  •  Response Summary
  •  Prepare for Your Exam and Launch Your Career!
Show More

What Will You Learn?

  • Security Concepts:
  • Understanding fundamental security principles, terminology, and concepts.
  • Security Monitoring:
  • Learning how to monitor cybersecurity technologies and identify potential threats and attacks on networks, web applications, social engineering, and endpoints.
  • Host-Based Analysis:
  • Identifying endpoints and systems protected by cybersecurity, attributing the sources of cyberattacks, and analyzing key evidence like logs and reports.
  • Network Intrusion Analysis:
  • Understanding troubleshooting techniques, assessing event and alert impact, monitoring traffic, and interpreting regular expressions.
  • Security Policies and Procedures:
  • Learning about security policies, procedures, and best practices within a SOC environment.
  • Data and Event Analysis:
  • Understanding how to analyze data and events to identify patterns of suspicious behavior and malicious activity
  • Attack Methods:
  • Learn about common attack vectors and how to identify them
  • Incident Response:
  • Understand the processes and procedures for responding to security incidents
  • Specific Topics Covered:
  • Common Attack Vectors: Discovering common attack vectors and methods used by cybercriminals.
  • Endpoint Security Technologies: Exploring various endpoint security technologies and their functionalities.
  • TCP/IP Vulnerabilities and Attacks: Understanding common TCP/IP vulnerabilities and attacks, and how to mitigate them.
  • Cryptography: Gaining basic concepts and understanding the uses of cryptography in cybersecurity.
  • Security Tools: Learning about tools used in security analysis, such as Wireshark and NetFlow.
  • SOC Metrics: Understanding key performance indicators (KPIs) used in SOCs.
  • Malware Analysis: Learning about different types of malware and how to analyze them.
  • Computer Forensics: Understanding basic computer forensics techniques.

Student Ratings & Reviews

No Review Yet
No Review Yet