Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) v1.0 300-215

دوره سیسکو Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) v1.0 با کد آزمون سیسکو 215-300 به بررسی و انجام تجزیه و تحلیل جرم‌شناسی و پاسخ به حادثه با استفاده از فناوری‌های سیسکو در حوزه عملیات سایبری (CBRFIR) می پردازد و همچنین این آموزش شامل از مجموعه ای از کنفرانس ها و فیلم های فارنزیک دیجیتال و پاسخ به حادثه (DFIR) و دانش و مهارت های امنیت سایبری را شامل میشود. دوره CBRFIR 300-215 شما را برای شناسایی و پاسخگویی به تهدیدات، آسیب پذیری ها و حوادث امنیت سایبری آماده می کند. علاوه بر این، شما با فارنزیک دیجیتال ، از جمله جمع آوری و بررسی شواهد دیجیتال در دستگاه های الکترونیکی آشنا خواهید شد و یاد خواهید گرفت که چگونه تهدیدات و حملات را دفع نمایید. این دوره انجام تجزیه و تحلیل قانونی و پاسخ به حوادث با استفاده از فناوری های Cisco برای دوره CyberOps (CBRFIR) v1.0 و شرکت در آزمون 300-215 CBRFIR آماده می کند.

لینک دانلود دوره سیسکو Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) v1.0 300-215

 

حجم: 8.4 گیگابایت

دانلود – بخش اول
دانلود – بخش دوم
دانلود – بخش سوم
دانلود – بخش چهارم
دانلود – بخش پنجم
دانلود – بخش ششم
دانلود – بخش هفتم
دانلود – بخش هشتم
دانلود – بخش نهم

رمز فايل: technet24.ir

Date: 2022
Publisher: Cisco

What you’ll learn in this course

The Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) v1.0 course is a 5-day training consisting of a series of lectures and videos that build your Digital Forensics and Incident Response (DFIR) and cybersecurity knowledge and skills. The course prepares you to identify and respond to cybersecurity threats, vulnerabilities, and incidents. Additionally, you will be introduced to digital forensics, including the collection and examination of digital evidence on electronic devices and learn to build the subsequent response threats and attacks. Students will also learn to proactively conduct audits to prevent future attacks. The Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) v1.0 course also prepares you to take the 300-215 CBRFIR exam.

How you’ll benefit

This course will help you:

  • Develop an understanding of various cybersecurity threat and vulnerabilities
  • Establish a framework for proactively responding to cybersecurity threat and vulnerabilities
Course details
Prerequisites

Before taking this course, you should have:

  • Familiarity with network and endpoint security concepts and monitoring
  • Experience with network intrusion analysis
  • An understanding of security policies and procedures
  • Experience with risk management
  • Experience with traffic and logs analysis
  • Familiarity with APIs
  • 2–3 years’ experience working in a Security Operations Center (SOC) environment (experience Tier 1, or new Tier 2)

These recommended Cisco learning offerings may help students meet these prerequisites:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Performing CyberOps Using Cisco Security Technologies (CBRCOR)
  • Splunk Fundamentals 1
Objectives

After taking this course, you should be able to:

  • Analyze the components needed for a root cause analysis report
  • Apply tools such as YARA for malware identification
  • Recognize the methods identified in the MITRE attack framework
  • Leverage scripting to parse and search logs or multiple data sources such as, Cisco Umbrella, Sourcefire IPS, AMP for Endpoints, AMP for Network, and PX Grid
  • Recommend actions based on post-incident analysis
  • Determine data to correlate based on incident type (host-based and network-based activities)
  • Evaluate alerts from sources such as firewalls, Intrusion Prevention Systems (IPS), data analysis tools (such as, Cisco Umbrella Investigate, Cisco Stealthwatch, and Cisco SecureX), and other systems to responds to cyber incidents and recommend mitigation
  • Evaluate elements required in an incident response playbook and the relevant components from the ThreatGrid report
  • Analyze threat intelligence provided in different formats (such as, STIX and TAXII)
Outline
  • Introducing Incident Response and Forensic Analysis
  • Describing Digital Forensics and Incident Response (DFIR) Guidelines and Associations
  • Examining Threats and Vulnerability Frameworks
  • Describing the Analytical Mindset
  • Preparing for Incident Response and Responding to Threats
  • Identifying Sources of Evidence
  • Gathering Intelligence
  • Examining Digital Forensics and Incident Response Tools
  • Describing Detection and Analysis
  • Describing Investigation and Detection
  • Describing Digital Forensics
  • Describing Breach Containment and Eradication
  • Describing Post-Incident Activities
3 دیدگاه
  1. میثم says

    سلام
    وقتی extract می کنم پارت 9 رو میخواد

    1. technet24 says

      سلام پارت 9 اضافه شد

  2. همایون says

    سلام
    امکانش هست CCNA 200-301 از سیسکو ره آپلود کنن

دیدگاه

آدرس ایمیل شما منتشر نخواهد شد.