Logo de l'organisme de formation

Découvrez notre catalogue de formations

Représentation de la formation : CISCO CBRTHD

CISCO CBRTHD

Détection proactive des Cybermenaces pour de la Cybersécurité Opérationnelle

Formation mixte
Durée : 35 heures (5 jours)
Durée :35 heures (5 jours)
HT
Se préinscrire
Durée :35 heures (5 jours)
HT
Se préinscrire
Durée :35 heures (5 jours)
HT
Se préinscrire

Formation créée le 21/08/2024.

Version du programme : 1

Programme de la formation

The Conducting Threat Hunting and Defending using Cisco Technologies for CyberOps (CBRTHD) training is a 5-day Cisco threat hunting training that introduces and guides you to a proactive security search through networks, endpoints, and datasets to hunt for malicious, suspicious, and risky activities that may have evaded detection by existing tools. In this training, you will learn the core concepts, methods, and processes used in threat hunting investigations. This training provides an environment for attack simulation and threat hunting skill development using a wide array of security products and platforms from Cisco and third-party vendors. This training prepares you for the 300-220 CBRTHD v1.0 exam. If passed, you earn the Cisco Certified Specialist – Threat Hunting and Defending certification and satisfy the concentration exam requirement for the Cisco Certified CyberOps Professional certification. This training also earns you 40 credits towards recertification.

Objectifs de la formation

  • Define threat hunting and identify core concepts used to conduct threat hunting investigations
  • Examine threat hunting investigation concepts, frameworks, and threat models
  • Define cyber threat hunting process fundamentals
  • Define threat hunting methodologies and procedures
  • Describe network-based threat hunting
  • Identify and review endpoint-based threat hunting
  • Identify and review endpoint memory-based threats and develop endpoint-based threat detection
  • Define threat hunting methods, processes, and Cisco tools that can be utilized for threat hunting
  • Describe the process of threat hunting from a practical perspective
  • Describe the process of threat hunt reporting

Profil des bénéficiaires

Pour qui
  • Security Operations Center staff
  • Security Operations Center (SOC) Tier 2 Analysts
  • Threat Hunters
  • Cyber Threat Analysts
  • Threat Managers
  • Risk Managements
Prérequis
  • General knowledge of networks
  • Cisco CCNP Security certification

Contenu de la formation

  • Threat Hunting Theory
  • Threat Hunting Concepts, Frameworks, and Threat Models
  • Threat Hunting Process Fundamentals
  • Threat Hunting Methodologies and Procedures
  • Network-Based Threat Hunting
  • Endpoint-Based Threat Hunting
  • Endpoint-Based Threat Detection Development
  • Threat Hunting with Cisco Tools
  • Threat Hunting Investigation Summary: A Practical Approach
  • Reporting the Aftermath of a Threat Hunt Investigation

Modalités de certification

Détails sur la certification
  • Conducting Threat Hunting and Defending using Cisco Technologies for CyberOps (300-220 CBRTHD v1.0) is a 90-minute exam associated with the Cisco Certified Specialist – Threat Hunting and Defending certification and satisfies the concentration exam requirement for the Cisco Certified CyberOps Professional certification.

Capacité d'accueil

Entre 3 et 10 apprenants