Cisco CyberOps (200-201)
Cyber operations (Cyber Ops) is a specialization of information security that is in high demand within areas of the government and military, including the National Security Agency (NSA). If you have an interest in working for the NSA, or a similar organization, certification in Cyber Ops may be the right fit for you.
Course Objectives
After completing this course, students will be able to :
- Security concepts
- Security monitoring
- Host-based analysis
- Network intrusion analysis
- Security policies and procedures
Target Audience
- IT Professional
- Network Professional
- Network Admin
- System Engineer
Course Pre-Requisites
There are no formal prerequisites for CyberOps Associate certification. But you should have an understanding of the exam topics before taking the exam.
Course Summary
Course Fee
৳ 12,000
Training Method
Offline/Online
Total Modules
7
Course Duration
48 Hours
Total Session
16
Class Duration
3 Hours
Details Course Outlines
Module-01
Cisco Cyber Ops Introduction
- Introduction
- Kali Linux
Module-02
Network Concepts
- Network Fundamentals
- Network Protocols - ICMP
- Network Protocols - ARP
- Network Protocols - DHCP
- Network Protocols - DNS
- Network Devices
- Firewalls
- IPS & AMP
- Email & Web Security
- Inline Traffic Interrogation, Taps & NetFlow
- Network Concepts
Module-03
Security Concepts
- CIA Triad
- Defense in Depth Strategy
- Vulnerabilities
- Exploits & Risks
- Security Terms & Access Control Models
- Threat Hunting
- Zero Trust
- Threat intelligence platform (TIP)
- Authentication, Authorization, Accounting
- Rule-based, Time-based & Role-based Access Control
- CVSS 3.0 & 5-tuple
- Rule-based detection vs. Behavioral and Statistical detection
- Rule-based, Time-based & Role-based Access Control
Module-04
Security Monitoring
- Attack Surface Analysis
- Network Attacks
- Web Application Attacks
- Endpoint-Based Attacks
- Social Engineering and Phishing Attacks
- Evasion Methods
- Network Logging & Packet Captures
- NetFlow & Application Visibility and Control (AVC)
- Monitoring Challenges
- NextGen IPS Event Types
- Encryption and Hashing
- PKI
Module -05
Host-Based Analysis
- Microsoft Windows - Introduction
- Microsoft Windows - Terms
- Microsoft Windows File System
- Linux - Introduction
- Linux - Terms
- Linux File System
- Endpoint Protection
- Whitelisting and Blacklisting
- Systems-Based Sandboxing
- System Logs
- Indicators of Compromise and Attack
- Evidence and Attribution
Module -06
Network Intrusion Analysis
- Common Artifact Elements and Protocol Headers
- Security Analysis with Wireshark
- NetFlow v5 and Security Events
- Map Events to Source Technologies
- Impact Flags with the Firepower Management Center (FMC)
- Interpret Basic Regular Expressions
- Application Layer Protocols (SMTP/POP3/IMAP/HTTP/HTTPS/HTTP2)
Module -07
Security Policies and Procedures
- Security Management
- NIST.SP800-61 r2
- Apply the incident handling process (such as NIST.SP800-61) to an event
- CSIRT & Network Profiling
- PCI & Server Profiling
- HIPAA & SOX
- PSI & Intellectual Property
- SOC Metrics
- Cyber Kill Chain Model