Cisco Performing CyberOps Using Cisco Security Technologies v1 (CBRCOR)

Skip to Scheduled Dates

Course Overview

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity.

This course also earns you 40 Continuing Education (CE) credits towards recertification and prepares you for the 350-201 CBRCOR core exam.

Who Should Attend

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

Course Objectives

    • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
    • Compare security operations considerations of cloud platforms.
    • Describe the general methodologies of SOC platforms development, management, and automation.
    • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
    • Describe Zero Trust and associated approaches, as part of asset controls and protections.
    • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
    • Use different types of core security technology platforms for security monitoring, investigation, and response.
    • Describe the DevOps and SecDevOps processes.
    • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
    • Describe API authentication mechanisms.
    • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
    • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
    • Interpret the sequence of events during an attack based on analysis of traffic patterns.
    • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
    • Analyze anomalous user and entity behavior (UEBA).
    • Perform proactive threat hunting following best practices.

Course Outline

  • Understanding Risk Management and SOC Operations
  • Understanding Analytical Processes and Playbooks
  • Investigating Packet Captures, Logs, and Traffic Analysis
  • Investigating Endpoint and Appliance Logs
  • Understanding Cloud Service Model Security Responsibilities
  • Understanding Enterprise Environment Assets
  • Implementing Threat Tuning
  • Threat Research and Threat Intelligence Practices
  • Understanding APIs
  • Understanding SOC Development and Deployment Models
  • Performing Security Analytics and Reports in a SOC
  • Malware Forensics Basics
  • Threat Hunting Basics
  • Performing Incident Investigation and Response

 Back to Course Search

Class Dates & Times

Class times are listed Central time

This is a 5-day class

Price: $3,995.00

Register When Time
 Register 05/20/2024 9:00AM - 5:00PM
 Register 06/03/2024 8:00AM - 4:00PM
 Register 07/22/2024 9:00AM - 5:00PM
 Register 09/30/2024 9:00AM - 5:00PM
 Register 11/18/2024 9:00AM - 5:00PM