Cisco CCNA Cyber Ops Boot Camp

Description

Duration: 5 days

During this five-day course, students will learn the common security concepts and security techniques that are used in a Security Operation Center. These concepts and techniques are used to find threats on a network using a variety of security tools within a real-world network infrastructure.

This boot camp is intended to teach students the requirements needed to pass both 210-250 (SECFND) and 210-255 (SECOPS) exam.

Upon completion of this course, students will be able to:

  • Describe, compare and identify various network concepts
  • Fundamentals of TCP/IP
  • Describe and compare fundamental security concepts
  • Describe network applications and the security challenges
  • Understand basic cryptography principles
  • Understand endpoint attacks, including interpreting log data to identify events in Windows and Linux
  • Develop knowledge in security monitoring, including identifying sources and types of data and events
  • Describe the three common SOC types, tools used by SOC analysts, job roles with SOC, and incident analysis within a threat-centric SOC
  • Explain security incident investigations, including event correlation and normalization and common attack vectors, and be able to identify malicious and suspicious activities
  • Explain the use of a SOC playbook to assist with investigations, the use of metrics to measure the effectiveness of the SOC, the use of a SOC workflow management system and automation to improve SOC efficiency, and the concepts of an incident response plan.

Prerequisites

It is recommended that students interested in this course have the knowledge and/or experience with:

  • Windows Operating system
  • Linux operating system
  • IPv4 and IPv6 addressing knowledge

What’s included?

  • Authorized Courseware
  • Intensive Hands on Skills Development with an Experienced Subject Matter Expert
  • Hands-on practice on real Servers and extended lab support 1.800.482.3172
  • Examination Vouchers & Onsite Certification Testing- (excluding Adobe and PMP Boot Camps)
  • Academy Code of Honor: Test Pass Guarantee
  • Optional: Package for Hotel Accommodations, Lunch and Transportation

With several convenient training delivery methods offered, The Academy makes getting the training you need easy. Whether you prefer to learn in a classroom or an online live learning virtual environment, training videos hosted online, and private group classes hosted at your site. We offer expert instruction to individuals, government agencies, non-profits, and corporations. Our live classes, on-sites, and online training videos all feature certified instructors who teach a detailed curriculum and share their expertise and insights with trainees. No matter how you prefer to receive the training, you can count on The Academy for an engaging and effective learning experience.

Methods

  • Instructor-Led (the best training format we offer)
  • Live Online Classroom – Online Instructor-Led
  • Self-Paced Video

Speak to an Admissions Representative for complete details

StartFinishPublic PricePublic Enroll Private PricePrivate Enroll
12/25/202312/31/2023
1/15/20241/21/2024
2/5/20242/11/2024
2/26/20243/3/2024
3/18/20243/24/2024
4/8/20244/14/2024
4/29/20245/5/2024
5/20/20245/26/2024
6/10/20246/16/2024
7/1/20247/7/2024
7/22/20247/28/2024
8/12/20248/18/2024
9/2/20249/8/2024
9/23/20249/29/2024
10/14/202410/20/2024
11/4/202411/10/2024
11/25/202412/1/2024
12/16/202412/22/2024
1/6/20251/12/2025

Cybersecurity Fundamentals (SECFND)

Module 1: Network Concepts

Module 2: Security Concepts

Module 3: Cryptography/IP

Module 4: Host-Based Analysis

Module 5: Security Monitoring

Module 6: Attack Methods

Implementing Cisco Cybersecurity Operations (SECOPS)

Module 1: SOC overview

Module 2: Security Incident Investigations

Module 3: SOC Operations

Lab Outline:

  • Explore Network Security Monitoring Tools
  • Investigate Hacker Methodology
  • Hunt Malicious Traffic
  • correlate Even logs, PCAPs, and Alerts of an attack
  • Investigate Browser-Based Attacks
  • Analyze Suspicious DNS Activity
  • Investigate Suspicious Activity Using Security Onion
  • Investigate Advanced Persistent Threats
  • Explore SOC Playbooks