CyberSec Course Agenda

CyberSec First Responder Course Agenda

Click Here To Register

Lesson 1: Assessing Information Security Risk

  1. Topic A: Identify the Importance of Risk Management
  2. Topic B: Assess Risk
  3. Topic C: Mitigate Risk
  4. Topic D: Integrate Documentation into Risk Management

 

Lesson 2: Creating an Information Assurance Lifecycle Process

  1. Topic A: Evaluate Information Assurance Lifecycle Models
  2. Topic B: Align Information Security Operations to the Information Assurance Lifecycle
  3. Topic C: Align Information Assurance and Compliance Regulations

 

Lesson 3: Analyzing Threats to Computing and Network Environments

  1. Topic A: Identify Threat Analysis Models
  2. Topic B: Assess the Impact of Reconnaissance Incidents
  3. Topic C: Assess the Impact of Systems Hacking Attacks
  4. Topic D: Assess the Impact of Malware
  5. Topic E: Assess the Impact of Hijacking and Impersonation Attacks
  6. Topic F: Assess the Impact of Denial of Service Incidents
  7. Topic G: Assess the Impact of Threats to Mobile Infrastructure
  8. Topic H: Assess the Impact of Threats to Cloud Infrastructures

 

Lesson 4: Designing Secure Computing and Network Environments

  1. Topic A: Information Security Architecture Design Principles
  2. Topic B: Design Access Control Mechanisms
  3. Topic C: Design Cryptographic Security Controls
  4. Topic D: Design Application Security
  5. Topic E: Design Computing Systems Security
  6. Topic F: Design Network Security

 

Lesson 5: Operating Secure Computing and Network Environments

  1. Topic A: Implement Change Management in Security Operations
  2. Topic B: Implement Monitoring in Security Operations
  3. Topic C: Test and Evaluate Information Assurance Architectures

 

Lesson 6: Assessing the Security Posture Within a Risk Management Framework

  • Topic A: Deploy a Vulnerability Assessment and Management Platform
  • Topic B: Conduct Vulnerability Assessments
  • Topic C: Conduct Penetration Tests on Network Assets
  • Topic D: Analyze and Report Penetration Results

 

Lesson 7: Collecting Cybersecurity Intelligence Information

  1. Topic A: Deploy a Security Intelligence Collection and Analysis Platform
  2. Topic B: Collect Data from Security Intelligence Sources
  3. Topic C: Establish Baselines and Make Sense of Collected Data

 

Lesson 8: Analyzing Cybersecurity Intelligence Information

  1. Topic A: Analyze Security Intelligence to Address Incidents
  2. Topic B: Incorporate Security Intelligence and Event Management

 

Lesson 9: Responding to Cybersecurity Incidents

  1. Topic A: Deploy an Incident Handling and Response Architecture
  2. Topic B: Perform Real-Time Incident Handling Tasks
  3. Topic C: Prepare for Forensic Investigation

 

Lesson 10: Investigating Cybersecurity Incidents

  1. Topic A: Create a Forensics Investigation Plan
  2. Topic B: Securely Collect Electronic Evidence
  3. Topic C: Identify Who, Why, and How of an Incident
  4. Topic D:Follow upon the Results of an Investigation

 

Lesson 11: Auditing Secure Computing and Network Environments

  1. Topic A: Deploy a Systems and Processes Auditing Architecture
  2. Topic B: Maintain a Deployable Audit Toolkit
  3. Topic C: Perform Audits Geared Toward the Information Assurance Lifecycle


Click Here To Register


Return to Course Description