CBROPS - Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)

The Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS) v1.0 course teaches you security concepts, common network and application operations and attacks, and the types of data needed to investigate security incidents. This course teaches you how to monitor alerts and breaches, and how to understand and follow established procedures for response to alerts converted to incidents. Through a combination of lecture, hands-on labs, and self-study, you will learn the essential skills, concepts, and technologies to be a contributing member of a cybersecurity operations center (SOC) including understanding the IT infrastructure, operations, and vulnerabilities. This course helps you prepare for the Cisco Certified CyberOps Associate certification and the role of a Junior or Entry-level cybersecurity operations analyst in a SOC.

Student Testimonials

Instructor did a great job, from experience this subject can be a bit dry to teach but he was able to keep it very engaging and made it much easier to focus. Student
Excellent presentation skills, subject matter knowledge, and command of the environment. Student
Instructor was outstanding. Knowledgeable, presented well, and class timing was perfect. Student

Click here to print this page »

Prerequisites


Before taking this course, you should have the following knowledge and skills:
  • Familiarity with Ethernet and TCP/IP networking
  • Working knowledge of the Windows and Linux operating systems
  • Familiarity with the basics of networking security concepts

The following Cisco course can help you gain the knowledge you need to prepare for this course:
  • Implementing and Administering Cisco Solutions (CCNA©_)

Detailed Class Syllabus


Course Outline:


Defining the Security Operations Center
Understanding Network Infrastructure and Network Security Monitoring Tools
Exploring Data Type Categories
Understanding Basic Cryptography Concepts
Understanding Common TCP/IP Attacks
Understanding Endpoint Security Technologies
Understanding Incident Analysis in a Threat-Centric SOC
Identifying Resources for Hunting Cyber Threats
Understanding Event Correlation and Normalization
Identifying Common Attack Vectors
Identifying Malicious Activity
Identifying Patterns of Suspicious Behavior
Conducting Security Incident Investigations
Using a Playbook Model to Organize Security Monitoring
Understanding SOC Metrics
Understanding SOC Workflow and Automation
Describing Incident Response
Understanding the Use of VERIS
Understanding Windows Operating System Basics
Understanding Linux Operating System Basic

Lab outline


Use NSM Tools to Analyze Data Categories
Explore Cryptographic Technologies
Explore TCP/IP Attacks
Explore Endpoint Security
Investigate Hacker Methodology
Hunt Malicious Traffic
Correlate Event Logs, Packet Captures (PCAPs), and Alerts of an Attack
Investigate Browser-Based Attacks
Analyze Suspicious Domain Name System (DNS) Activity
Explore Security Data for Analysis
Investigate Suspicious Activity Using Security Onion
Investigate Advanced Persistent Threats
Explore SOC Playbooks
Explore the Windows Operating System
Explore the Linux Operating System