Select Page

CertNexus CyberSec First Responder (CFR-310)

R2,890.00

  • 13:18:00

    Hours of learning

  • Presented by highly qualified, industry leading experts
  • 12 Months access
SKU: 9a8d7acec481 Categories: ,
DESCRIPTION

Overview

Cybersecurity professionals require a well-rounded understanding of the tools,   processes,  and strategies that can be employed to defend their information systems from constantly evolving threats.   CyberSec First Responder (CFR) is a comprehensive certification designed to validate the knowledge and skills required to protect these critical information systems before,  during,  and after an incident.

Analyzing the threat landscape can be a daunting task.  In this episode,  Daniel and Zach will assist you in that effort by classifying the threat targets commonly attacked by threat actors.

Objectives

  • Perform analysis of attacks in the computing and network environments
  • Validating the post-attack techniques
  • Perform vulnerability management in the organization
  • Perform the security evaluation with penetration testing

Prerequisites

• Analyze threats to computing environments.
• Analyze attacks on computing environments.
• Analyze post-attack techniques on computing environments.
• Perform analysis on network assets.
• Investigate cybersecurity incidents.
• Provide remediation and containment suggestions in response to cybersecurity incidents.
• Assess and apply cybersecurity policies and procedures.

Target Audience

  • Security professionals shouldering the responsibilities of Defensive Cyber Operations (DCO).