Cyber security and operations

The Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) v1.0 training teaches you security concepts, common network and application operations and attacks, and the types of data needed to investigate security incidents. This training teaches you how to monitor alerts and breaches, and how to understand and follow established procedures for response to alerts converted to incidents. Through a combination of lecture, hands-on labs, and self-study, you will learn the essential skills, concepts, and technologies to be a contributing member of a Cybersecurity Operations Center (SOC) including understanding the IT infrastructure, operations, and vulnerabilities. This training helps you prepare for the Cisco Certified CyberOps Associate certification and the role of a Junior or Entry-level cybersecurity operations analyst in a SOC. This training also earns you 30 Continuing Education (CE) credits towards recertification.

Module1: Security Concepts
1 Describe the CIA triad
2 Compare security deployments
a Network, endpoint, and application security systems
b Agentless and agent-based protections
c Legacy antivirus and antimalware
d SIEM, SOAR, and log management
Describe security terms
a Threat intelligence (TI)
b Threat hunting
c Malware analysis
d Threat actor
e Run book automation (RBA)
f Reverse engineering
g Sliding window anomaly detection
h Principle of least privilege
i Zero trust
j Threat intelligence platform (TIP)
Compare security concepts
a Risk (risk scoring/risk weighting, risk reduction, risk assessment)
b Threat
c Vulnerability
d Exploit
Describe the principles of the defense-in-depth strategy
Compare access control mode

a Discretionary access control
b Mandatory access control
c Nondiscretionary access control
d Authentication, authorization, accounting
e Rule-based access control
f Time-based access control
g Role-based access control

 Describe terms as defined in CVSS
a Attack vector
b Attack complexity
c Privileges required
d User interaction
e Scope
Identify the challenges of data visibility (network, host, and cloud) in detection
Identify potential data loss from provided traffic profiles
Interpret the -tuple approach to isolate a compromised host in a grouped set of logs
11 Compare rule-based detection vs behavioral and statistical detection

 

Module2: Security Monitoring
2 Compare attack surface and vulnerability
2 Identify the types of data provided by these technologies
a TCP dump
b NetFlow
c Next-gen firewall
d Traditional stateful firewall
e Application visibility and control
f Web content filtering
g Email content filtering
Describe the impact of these technologies on data visibility
a Access control list
b NAT/PAT
c Tunneling
d TOR
e Encryption
f P2P
g Encapsulation
h Load balancing
Describe the uses of these data types in security monitoring
a Full packet capture
b Session data
c Transaction data

d Statistical data
e Metadata
f Alert data
Describe network attacks, such as protocol-based, denial of service, distributed denial of
service, and man-in-the-middle
Describe web application attacks, such as SQL injection, command injections, and cross-
site scripting
Describe social engineering attacks
Describe endpoint-based attacks, such as buffer overflows, command and control (C2),
malware, and ransomware
Describe evasion and obfuscation techniques, such as tunneling, encryption, and proxies
Describe the impact of certificates on security (includes PKI, public/private crossing the
network, asymmetric/symmetric)
Identify the certificate components in a given scenario
a Cipher-suite
b X0 certificates
c Key exchange
d Protocol version
e PKCS

 

Module3: Host-Based Analysis
Describe the functionality of these endpoint technologies in regard to security
monitoring
a Host-based intrusion detection
b Antimalware and antivirus
c Host-based firewall
d Application-level allow listing/block listing
e Systems-based sandboxing (such as Chrome, Java, Adobe Reader)
2 Identify components of an operating system (such as Windows and Linux) in a given
scenario
Describe the role of attribution in an investigation
a Assets
b Threat actor
c Indicators of compromise
d Indicators of attack
e Chain of custody
Identify type of evidence used based on provided logs
a Best evidence

b Corroborative evidence
c Indirect evidence
Compare tampered and untampered disk image
Interpret operating system, application, or command line logs to identify an event
Interpret the output report of a malware analysis tool (such as a detonation chamber or
sandbox)
a Hashes
b URLs
c Systems, events, and networking

 

Module4: Network Intrusion Analysis
Map the provided events to source technologies
a IDS/IPS
b Firewall
c Network application control
d Proxy logs
e Antivirus
f Transaction data (NetFlow)
2 Compare impact and no impact for these items
a False positive
b False negative
c True positive
d True negative
e Benign
Compare deep packet inspection with packet filtering and stateful firewall operation
Compare inline traffic interrogation and taps or traffic monitoring
Compare the characteristics of data obtained from taps or traffic monitoring and
transactional data (NetFlow) in the analysis of network traffic
Extract files from a TCP stream when given a PCAP file and Wireshark
Identify key elements in an intrusion from a given PCAP file
a Source address
b Destination address
c Source port
d Destination port
e Protocols
f Payloads

 Interpret the fields in protocol headers as related to intrusion analysis
a Ethernet frame

b IPv
c IPv
d TCP
e UDP
f ICMP
g DNS
h SMTP/POP/IMAP
i HTTP/HTTPS/HTTP2
j ARP
Interpret common artifact elements from an event to identify an alert
a IP address (source / destination)
b Client and server port identity
c Process (file or registry)
d System (API calls)
e Hashes
f URI / URL
0 Interpret basic regular expressions

 

Module5: Security Policies and Procedures
Describe management concepts
a Asset management
b Configuration management
c Mobile device management
d Patch management
e Vulnerability management
2 Describe the elements in an incident response plan as stated in NISTSP00-1
Apply the incident handling process (such as NISTSP00-1) to an event
Map elements to these steps of analysis based on the NISTSP00-1
a Preparation
b Detection and analysis
c Containment, eradication, and recovery
d Post-incident analysis (lessons learned)
Map the organization stakeholders against the NIST IR categories (CMMC, NISTSP00-
1)
a Preparation
b Detection and analysis
c Containment, eradication, and recovery
d Post-incident analysis (lessons learned)
Describe concepts as documented in NISTSP00-
a Evidence collection order
b Data integrity

c Data preservation
d Volatile data collection
Identify these elements used for network profiling
a Total throughput
b Session duration
c Ports used
d Critical asset address space
Identify these elements used for server profiling
a Listening ports
b Logged in users/service accounts
c Running processes
d Running tasks
e Applications
Identify protected data in a network
a PII
b PSI
c PHI
d Intellectual property
Classify intrusion events into categories as defined by security models, such as Cyber Kill
Chain Model and Diamond Model of Intrusion
Describe the relationship of SOC metrics to scope analysis (time to detect, time to
contain, time to respond, time to control)

Contact Us

CONTACT US


Scroll to Top