• LOGIN
  • No products in the basket.

Login

If you have some basic knowledge of networking technologies, such as TCP/IP, routing protocols, network security and VPNs, then taking this course will be ideal to obtain the skills needed to serve your organisations before, during, and after a cybercrime.

The CyberSec First Responder, Threat Detection and Response is designed to prepare you for protecting the IT infrastructure of the organisations from cyber-attacks.

Study and understand the anatomy of cyber-attacks, including how to execute a properly planned response to such occurrences.

The course also teaches you the tools and techniques to identify the common threats, risks and the mitigation techniques which are applicable globally. In addition to that, you will prepare yourself for analysing threats, plan secure computing and network settings, secure networks proactively, respond to and investigate cybersecurity occurrences.

How is this qualification is delivered?

Our courses are taught entirely online, meaning you can access the materials wherever, whenever, at a pace that suits you, without formal deadlines or teaching schedules.

These can be accessed through any device with an internet connection. Our e-learning platform is optimised for use on mobile, tablet, laptops and desktop computers.

How is the course assessed?

Our CyberSec First Responder, Threat Detection and Response will ensure that you’re fully prepared for the exam. Successful completion of the exam – provided by the authorised awarding body – is a prerequisite to obtaining your qualification.

However, you will be able to obtain a course completion certificate from St. Paul’s College upon completion of the course.

Course Curriculum

Overview of Wireless Communications
Identify the Importance of Risk Management FREE 00:11:00
Assess Risk 00:13:00
Mitigate Risk 00:22:00
Integrate Documentation into Risk Management 00:14:00
Analyzing the Threat Landscape
Classify Threats and Threat Profiles 00:07:00
Perform Ongoing Threat Research 00:12:00
Resources that Aid in Research of Threats 00:03:00
Analyzing Recon Threats to Computing and Network Environments
Implement Threat Modeling 00:09:00
Assess the Impact of Reconnaissance Incidents 00:10:00
Performing Reconnaissance on a Network 00:07:00
Examining Reconnaissance Incidents 00:08:00
Assess the Impact of Social Engineering 00:10:00
Assessing the impact of Social Engineering9 00:07:00
Assessing the Impact of Phishing 00:03:00
Analyzing Attacks on Computing and Network Environments
Assess the Impact of System Hacking Attacks 00:10:00
Cracking Passwords Using a Password File 00:08:00
Assess the Impact of Web Based Attacks 00:11:00
Assessing the Impact of Web-Based Threats 00:03:00
Assess the Impact of Malware 00:08:00
Malware Detection and Removal 00:05:00
Assess the Impact of Hijacking and Impersonation Attacks 00:13:00
Assess the Impact of DoS Incidents 00:09:00
Assessing the Impact of DoS Attacks 00:04:00
Assess the Impact of Threats to Mobile Security 00:08:00
Assess the Impact of Threats to Cloud Security 00:10:00
Analyzing Post-Attack Techniques
Assess Command and Control Techniques 00:08:00
Assessing Command and Control Techniques 00:10:00
Assess Persistence Techniques 00:05:00
Detecting Rootkits 00:03:00
Assess Lateral Movement and Pivoting Techniques 00:13:00
Assess Data Exfiltration Techniques 00:04:00
Steganography 00:03:00
Assess Anti Forensics Techniques 00:09:00
Assessing Anti-Forensics 00:03:00
Evaluating the Organization’s Security Posture
Conduct Vulnerability Assessments 00:16:00
Perform a Vulnerability Scan with Nessus 00:07:00
Perform a Vulnerability Scan with MBSA 00:05:00
Conduct Penetration Tests on Network Assets 00:18:00
Follow Up on Penetration Testing 00:06:00
Collecting Cyber security Intelligence
Deploy a Security Intelligence Collection and Analysis Platform 00:19:00
Collect Data from Network Based Intelligence Sources 00:15:00
Collecting Network-Based Security Intelligence 00:07:00
Collect Data from Host Based Intelligence Sources 00:13:00
Collecting Host-Based Security Intelligence 00:15:00
Parsing Log files 00:03:00
Analyzing Log Data
Use Common Tools to Analyze Logs 00:22:00
Analyzing Linux Logs for Security Intelligence 00:08:00
Use SIEM Tools for Analysis 00:07:00
Incorporating SIEMs into Security Intelligence Analysis 00:18:00
Parse Log Files with Regular Expressions 00:25:00
Performing Active Asset and Network Analysis
Analyze Incidents with Windows-Based Tools 00:17:00
Windows-Based Incident Analysis Tools 00:19:00
Analyze Incidents with Linux Based Tools 00:05:00
Linux-Based Incident Analysis Tools 00:07:00
Analyze Malware 00:11:00
Analyzing Malware 00:03:00
Analyze Indicators of Compromise 00:20:00
Analyzing Indicators of Compromise 00:15:00
Responding to Cyber security Incidents
Deploy an Incident Handling and Response Architecture 00:22:00
Mitigate Incidents 00:16:00
Hardening Windows Servers 00:14:00
DNS Filtering 00:05:00
Blacklisting and Whitelisting 00:09:00
Prepare for Forensic Investigation as a CSIRT 00:03:00
Investigating Cyber security Incidents
Apply a Forensic Investigation Plan 00:10:00
Securely Collect and Analyze Electronic Evidence 00:08:00
Securely Collecting Electronic Evidence 00:05:00
Analyzing Forensic Evidence 00:07:00
Follow Up on the Results of an Investigation 00:04:00
Mock Exam
Mock Exam – CFR-210: CyberSec First Responder, Threat Detection and Response 00:20:00
Final Exam
Final Exam – CFR-210: CyberSec First Responder, Threat Detection and Response 00:20:00

Course Reviews

4.7

4.7
6 ratings
  • 5 stars0
  • 4 stars0
  • 3 stars0
  • 2 stars0
  • 1 stars0

No Reviews found for this course.

TAKE THIS COURSE OR ALL COURSES FOR £69.99
  • £24.99
  • 1 year
  • Course Certificate
  • Number of Units69
  • Number of Quizzes2
  • 12 hours, 7 minutes
487 STUDENTS ENROLLED