CyberSec First Responder (CFR)

This course covers the duties of those who are responsible for monitoring and detecting security incidents in information systems and networks, and for executing a proper response to such incidents. Depending on the size of the organization, this individual may act alone or may be a member of a cybersecurity incident response team (CSIRT). The course introduces tools and tactics to manage cybersecurity risks, identify various types of common threats, evaluate the organization’s security, collect and analyze cybersecurity intelligence, and handle incidents as they occur. Ultimately, the course promotes a comprehensive approach to security aimed toward those on the front lines of defense.


This course is designed to assist students in preparing for the CyberSec First Responder (Exam CFR-210) certification examination. What you learn and practice in this course can be a significant part of your preparation.


In addition, this course can help students who are looking to fulfill DoD directive 8570.01 for information assurance (IA) training. This program is designed for personnel performing IA functions, establishing IA policies, and implementing security measures and procedures for the Department of Defense and affiliated information systems and networks.

Course Information

Price: $3,495.00
Duration: 5 days
Certification: CyberSec First Responder (Exam CFR-210)
Exam: CyberSec First Responder Exam CFR-210
Learning Credits:
Course Delivery Options

Check out our full list of training locations and learning formats. Please note that the location you choose may be an Established HD-ILT location with a virtual live instructor.

Train face-to-face with the live instructor.

Access to on-demand training content anytime, anywhere.

Attend the live class from the comfort of your home or office.

Interact with a live, remote instructor from a specialized, HD-equipped classroom near you. An SLI sales rep will confirm location availability prior to registration confirmation.

All Sunset Learning dates are guaranteed to run!

Register

Prerequisites:

To ensure your success in this course, you should have the following requirements:

  • At least two years (recommended) of experience in computer network security technology or a related field.
  • Recognize information security vulnerabilities and threats in the context of risk management.
  • Operate at a foundational level some of the common operating systems for computing environments.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
  • Operate at a foundational level some of the common concepts for network environments, such as routing and switching.
  • Foundational knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and virtual private networks (VPNs).

You can obtain this level of skills and knowledge by taking the following Logical Operations courses or by passing the relevant exams:

  • CompTIA©_ A+©_: A Comprehensive Approach (Exams 220-901 and 220-902)
  • CompTIA©_ Network+©_ (Exam N10-006)
  • CompTIA©_ Security+©_ (Exam SY0-401)

 

Target Audience:

This course is designed primarily for cybersecurity practitioners who perform job functions related to protecting information systems by ensuring their availability, integrity, authentication, confidentiality, and non-repudiation. This course focuses on the knowledge, ability, and skills necessary to provide for the defense of those information systems in a cybersecurity context, including protection, detection, analysis, investigation, and response processes. In addition, the course ensures that all members of an IT team—from the help desk staff to the Chief Information Officer—understand their roles in these security processes.

 

Course Objectives:

In this course, you will assess and respond to security threats and operate a systems and network security analysis platform.


You will:

  • Assess information security risk in computing and network environments.
  • Analyze the cybersecurity threat landscape.
  • Analyze reconnaissance threats to computing and network environments.
  • Analyze attacks on computing and network environments.
  • Analyze post-attack techniques in computing and network environments.
  • Evaluate the organization’s security posture within a risk management framework.
  • Collect cybersecurity intelligence.
  • Analyze data collected from security and event logs.
  • Perform active analysis of assets and networks.
  • Respond to cybersecurity incidents.
  • Investigate cybersecurity incidents.

 

Course Outline:

Lesson 1: Assessing Information Security Risk

  • Identify the Importance of Risk Management
  • Assess Risk
  • Mitigate Risk
  • Integrate Documentation into Risk Management

Lesson 2: Analyzing the Threat Landscape

  • Classify Threats and Threat Profiles
  • Perform Ongoing Threat Research

Lesson 3: Analyzing Reconnaissance Threats to Computing and Network Environments

  • Implement Threat Modeling
  • Assess the Impact of Reconnaissance Incidents
  • Assess the Impact of Social Engineering

Lesson 4: Analyzing Attacks on Computing and Network Environments

  • Assess the Impact of System Hacking Attacks
  • Assess the Impact of Web-Based Attacks
  • Assess the Impact of Malware
  • Assess the Impact of Hijacking and Impersonation Attacks
  • Assess the Impact of DoS Incidents
  • Assess the Impact of Threats to Mobile Security
  • Assess the Impact of Threats to Cloud Security

Lesson 5: Analyzing Post-Attack Techniques

  • Assess Command and Control Techniques
  • Assess Persistence Techniques
  • Assess Lateral Movement and Pivoting Techniques
  • Assess Data Exfiltration Techniques
  • Assess Anti-Forensics Techniques

Lesson 6: Evaluating the Organization’s Security Posture

  • Conduct Vulnerability Assessments
  • Conduct Penetration Tests on Network Assets
  • Follow Up on Penetration Testing

Lesson 7: Collecting Cybersecurity Intelligence

  • Deploy a Security Intelligence Collection and Analysis Platform
  • Collect Data from Network-Based Intelligence Sources
  • Collect Data from Host-Based Intelligence Sources

Lesson 8: Analyzing Log Data

  • Use Common Tools to Analyze Logs
  • Use SIEM Tools for Analysis
  • Parse Log Files with Regular Expressions

Lesson 9: Performing Active Asset and Network Analysis

  • Analyze Incidents with Windows-Based Tools
  • Analyze Incidents with Linux-Based Tools
  • Analyze Malware
  • Analyze Indicators of Compromise

Lesson 10: Responding to Cybersecurity Incidents

  • Deploy an Incident Handling and Response Architecture
  • Mitigate Incidents
  • Prepare for Forensic Investigation as a CSIRT

Lesson 11: Investigating Cybersecurity Incidents

  • Apply a Forensic Investigation Plan
  • Securely Collect and Analyze Electronic Evidence
  • Follow Up on the Results of an Investigation

Appendix A: Mapping Course Content to CyberSec First Responder (Exam CFR-210)

Appendix B: List of Security Resources

Appendix C: U.S. Department of Defense Operational Security Practices