Cybersec First Responder (CFR)

(CFR-310.AK1) / ISBN : 978-1-64459-206-9
This course includes
Interactive Lessons
Gamified TestPrep
Hands-On Labs
AI Tutor (Add-on)
6 Reviews
Get A Free Trial

About This Course

Skills You’ll Get

1

Introduction

  • Course Description
  • Course-Specific Technical Requirements
  • How to Use This Course
2

Assessing Information Security Risk

  • Topic A: Identify the Importance of Risk Management
  • Topic B: Assess Risk
  • Topic C: Mitigate Risk
  • Topic D: Integrate Documentation into Risk Management
  • Summary
3

Analyzing the Threat Landscape

  • Topic A: Classify Threats and Threat Profiles
  • Topic B: Perform Ongoing Threat Research
  • Summary
4

Analyzing Reconnaissance Threats to Computing and Network Environments

  • Topic A: Implement Threat Modeling
  • Topic B: Assess the Impact of Reconnaissance
  • Topic C: Assess the Impact of Social Engineering
  • Summary
5

Analyzing Attacks on Computing and Network Environments

  • Topic A: Assess the Impact of System Hacking Attacks
  • Topic B: Assess the Impact of Web-Based Attacks
  • Topic C: Assess the Impact of Malware
  • Topic D: Assess the Impact of Hijacking and Impersonation Attacks
  • Topic E: Assess the Impact of DoS Incidents
  • Topic F: Assess the Impact of Threats to Mobile Security
  • Topic G: Assess the Impact of Threats to Cloud Security
  • Summary
6

Analyzing Post-Attack Techniques

  • Topic A: Assess Command and Control Techniques
  • Topic B: Assess Persistence Techniques
  • Topic C: Assess Lateral Movement and Pivoting Techniques
  • Topic D: Assess Data Exfiltration Techniques
  • Topic E: Assess Anti-Forensics Techniques
  • Summary
7

Managing Vulnerabilities in the Organization

  • Topic A: Implement a Vulnerability Management Plan
  • Topic B: Assess Common Vulnerabilities
  • Topic C: Conduct Vulnerability Scans
  • Summary
8

Implementing Penetration Testing to Evaluate Security

  • Topic A: Conduct Penetration Tests on Network Assets
  • Topic B: Follow Up on Penetration Testing
  • Summary
9

Collecting Cybersecurity Intelligence

  • Topic A: Deploy a Security Intelligence Collection and Analysis Platform
  • Topic B: Collect Data from Network-Based Intelligence Sources
  • Topic C: Collect Data from Host-Based Intelligence Sources
  • Summary
10

Analyzing Log Data

  • Topic A: Use Common Tools to Analyze Logs
  • Topic B: Use SIEM Tools for Analysis
  • Summary
11

Performing Active Asset and Network Analysis

  • Topic A: Analyze Incidents with Windows-Based Tools
  • Topic B: Analyze Incidents with Linux-Based Tools
  • Topic C: Analyze Malware
  • Topic D: Analyze Indicators of Compromise
  • Summary
12

Responding to Cybersecurity Incidents

  • Topic A: Deploy an Incident Handling and Response Architecture
  • Topic B: Contain and Mitigate Incidents
  • Topic C: Prepare for Forensic Investigation as a CSIRT
  • Summary
13

Investigating Cybersecurity Incidents

  • Topic A: Apply a Forensic Investigation Plan
  • Topic B: Securely Collect and Analyze Electronic Evidence
  • Topic C: Follow Up on the Results of an Investigation
  • Summary
A

Appendix A: Mapping CyberSec First Responder (Exam CFR-310) Objectives to Course Content

B

Appendix B: Regular Expressions

  • Topic A: Parse Log Files with Regular Expressions
C

Appendix C: Security Resources

  • Topic A: List of Security Resources
D

Appendix D: U.S. Department of Defense Operational Security Practices

  • Topic A: Summary of U.S. Department of Defense Operational Security Practices

1

Analyzing Reconnaissance Threats to Computing and Network Environments

  • Exploiting a Website Using SQL Injection
  • Getting Information about the Current Connection Statistics of UDP
  • Getting Information about the Current Connection Statistics of TCP
  • Finding the MAC Address of a System
  • Getting Information about UDP Ports
  • Getting Information about TCP Ports
  • Using the tracert Command
  • Scanning the Local Network
  • Displaying Metadata Information
  • Getting UDP Settings
  • Getting TCP Settings
  • Performing Vulnerability Scanning Using OpenVAS
  • Conducting Vulnerability Scanning Using Nessus
2

Analyzing Attacks on Computing and Network Environments

  • Analyzing Traffic Captured from Site Survey Software (kismet)
  • Capturing Packets Using Wireshark
  • Using TCPdump
  • Using NetWitness Investigator
  • Using a Numeric IP Address to Locate a Web Server
  • Using OWASP ZAP
  • Exploiting LDAP-Based Authentication
  • Performing a Memory-Based Attack
  • Performing Session Hijacking Using Burp Suite
  • Confirming the Spoofing Attack in Wireshark
  • Using the hping Program
  • Getting Information about DNS
3

Analyzing Post-Attack Techniques

  • Enabling the peek performance option
  • Using Global Regular Expressions Print (grep)
  • Using the dd Utility
  • Using the Event Viewer
4

Managing Vulnerabilities in the Organization

  • Obtaining IP Route Information from the IP Routing Table
  • Using MBSA
5

Collecting Cybersecurity Intelligence

  • Obtaining Information about the Net Firewall Profile
  • Obtaining Information about Different IP versions
  • Obtaining the IP version supported by a network adapter
6

Analyzing Log Data

  • Analyzing Linux Logs for Security Intelligence
7

Performing Active Asset and Network Analysis

  • Exploring Windows File Registry
  • Using FTK Imager
  • Using the Disk Defragmenter  Microsoft Drive Optimizer
  • Using a Hex Editor
8

Investigating Cybersecurity Incidents

  • Converting the FAT32 Partition to NTFS Using cmd
  • Converting an NTFS Partition to FAT32 Using Disk Management
  • Converting a FAT32 Partition to NTFS Using Disk Management

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact Us Now

Cybersec First Responder (CFR)

$ 420.94

Buy Now

Related Courses

All Course
scroll to top