ISACA - CSX®-P Cybersecurity Practitioner Certification

Duration

Duration:

Only 3 Days

Method

Method:

Classroom / Online / Hybrid

Next date

Next date:

24/6/2024 (Monday)

Overview

CSX®-P remains the first and only comprehensive performance certification testing one’s ability to perform globally validated cybersecurity skills spanning five security functions – Identify, Protect, Detect, Respond, and Recover – derived from the NIST Cybersecurity Framework.

This accelerated CSX-P Cybersecurity Practitioner Certification CSX-P course requires that candidates demonstrate critical cybersecurity skills in a live, proctored, virtual environment that assesses their analytical ability to identify assets and resolve network and host cybersecurity issues by applying the foundational cybersecurity knowledge and skills required of an evolving cyber first responder.

At the end of this course, you’ll achieve your CSX-P Cybersecurity Practitioner Certification.

Through Firebrand’s Lecture | Lab | Review methodology you’ll certify at twice the speed of traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

40% faster

Distraction-free environment

Audience

If you are looking to go beyond validating your knowledge of cybersecurity concepts and prove that you have the skills to perform cybersecurity tasks, then the CSX Cybersecurity Practitioner Certification is right for you.

Benefits

Other accelerated training providers rely heavily on lecture and independent self-testing and study.

Effective technical instruction must be highly varied and interactive to keep attention levels high, promote camaraderie and teamwork between the students and instructor, and solidify knowledge through hands-on learning.

Firebrand Training provides instruction to meet every learning need:

  • Intensive group instruction
  • One-on-one instruction attention
  • Hands-on labs
  • Lab partner and group exercises
  • Question and answer drills
  • Independent study

Curriculum

CSX-P Cybersecurity Practitioner Certification

1 Business and Security Environment (ID) 25%

  • 1A Business Environment
  • 1A1 Digital Infrastructure
  • 1A2 Enterprise Architecture
  • 1A3 Data and Digital Communication
  • 1B Security Environment
  • 1B1 Network
  • 1B2 Operating Systems
  • 1B3 Applications
  • 1B4 Virtualization and Cloud

2 Operational Security Readiness (PR) 25%

  • 2A Protection
  • 2A1 Digital and Data Assets
  • 2A2 Ports and Protocols
  • 2A3 Protection Technologies
  • 2A4 Identity and Access Management
  • 2A5 Configuration Management
  • 2B Preparedness
  • 2B1 Threat Modeling
  • 2B2 Contingency Planning
  • 2B3 Security Procedures

3 Threat Detection and Evaluation (DE) 25%

  • 3A Monitoring
  • 3A1 Vulnerability Management
  • 3A2 Security Logs and Alerts
  • 3A3 Monitoring Tools and Appliances
  • 3A4 Use Cases
  • 3A5 Penetration Testing
  • 3B Analysis
  • 3B1 Network Traffic Analysis
  • 3B2 Packet Capture and Analysis
  • 3B3 Data Analysis
  • 3B4 Research and Correlation

4 Incident Response and Recovery (RS&RC) 25%

  • 4A Incident Handling
  • 4A1 Notifications and Escalation
  • 4A2 Digital Forensics
  • 4B Mitigation
  • 4B1 Containment
  • 4B2 Attack Countermeasures
  • 4B3 Corrective Actions
  • 4C Restoration
  • 4C1 Security Functions Validation
  • 4C2 Incident Analysis and Reporting
  • 4C3 Lessons Learned and Process Improvement

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

CSX-P Cybersecurity Practitioner Certification

  • Type of Exam: Online lab-based performance exam delivered via remote proctor through PSI Testing Solutions.
  • Number of Items 20
  • Length of Exam 4 hours (240 minutes) to complete and score the exam.
  • Scoring is immediate.
  • Passing Score 75%
  • Languages English only

Domain 1 - Business and Security Environment (ID) – 25%

Domain 2 - Operational Security Readiness (PR) – 25%

Domain 3 - Threat Detection and Evaluation (DE) – 25%

Domain 4 - Incident Response and Recovery (RS & RC) – 25%

This 4-hour exam contains no multiple-choice questions or simulations.

Candidates must complete tasks of varying durations with minimal instruction while navigating between multiple virtual machines and are expected to:

Demonstrate an ability to:

  • Use vulnerability assessment processes and scanning tool sets to identify and document vulnerabilities based on defined asset criticality and technical impacts.
  • Obtain and aggregate information from multiple sources — for example: logs, event data, network assessments – for use in threat intelligence, metrics incident detection, and response.
  • Implement specified cybersecurity controls — for network, application, endpoint, server, and more – and validate that controls are operating as required by defined policy or procedure.
  • Implement and document changes to cybersecurity controls – for example: endpoint security and network security — in compliance with change management procedures.
  • Identify anomalous activity and potential internal, external, and third-party threats to network resources using network traffic monitors or intrusion detection and prevention systems, as well as ensure timely detection of indicators of compromise.
  • Perform initial attack analysis to determine the attack vectors, targets and scope and potential impact. Execute defined response plans to contain damage on affected assets.
  • Possess working knowledge of:

    • CentOS
    • Kali Linux
    • MS Windows 2016 Server
    • MS Windows clients – all beginning with XP
    • Pfsense
    • Security Onion
    • Ubuntu

    Be comfortable working with a variety of applications, operating systems, tools and utilities prior to sitting for the exam:

    • Kibana
    • Lynis
    • Microsoft security features
    • Nmap/Zenmap
    • Network troubleshooting commands
    • OpenVAS
    • Squil
    • Terminal applications
    • Ubuntu
    • Wireshark

What's Included

Your accelerated course includes:

  • Accommodation *
  • Meals, unlimited snacks, beverages, tea and coffee *
  • On-site exams **
  • Exam vouchers **
  • Practice tests **
  • Certification Guarantee ***
  • Courseware
  • Up-to 12 hours of instructor-led training each day
  • 24-hour lab access
  • Digital courseware **
  • * For residential training only. Accommodation is included from the night before the course starts. This doesn't apply for online courses.
  • ** Some exceptions apply. Please refer to the Exam Track or speak with our experts
  • *** Pass first time or train again free as many times as it takes, unlimited for 1 year. Just pay for accommodation, exams, and incidental costs.

Prerequisites

No specific training is required for the CSX-P certification, although the CSX-P prep course is highly recommended. CSX-P candidates are assessed on their ability to perform cybersecurity tasks.

Unsure whether you meet the prerequisites? Don’t worry. Your training consultant will discuss your background with you to understand if this course is right for you.

Reviews

Here's the Firebrand Training review section. Since 2001 we've trained exactly 134561 students and asked them all to review our Accelerated Learning. Currently, 96.41% have said Firebrand exceeded their expectations.

Read reviews from recent accelerated courses below or visit Firebrand Stories for written and video interviews from our alumni.


"Given the subject matter can be pretty dry, the instructor's very enthusiastic and energetic delivery across the three days was crucial, making for a great quality course, extremely well delivered."
GW. (14/2/2024 (Wednesday) to 16/2/2024 (Friday))

"Attending Firebrand Training was an exceptional experience. I never imagined that I'd grasp and engage with the official course content in just 3 days, with such efficiency and depth of understanding achieved in such a short timeframe. Truly fabulous and highly recommended! The experience was nothing short of outstanding. I'll absolutely take more courses with Firebrand and highly recommend them to anyone seeking efficient and effective training. Special thanks to my instructor, who was an exceptional instructor throughout the course. His expertise and teaching style made the learning experience truly outstanding. I appreciate his dedication and guidance, contributing significantly to the success of the training program. Thank you for providing such a valuable learning experience."
Maram Alandas. (14/2/2024 (Wednesday) to 16/2/2024 (Friday))

"CISM is a good course, covering key subjects in the domain of information security."
Karl Hertz. (12/2/2024 (Monday) to 15/2/2024 (Thursday))

"Firebrand Training is a combination of real-world experience, stories, knowledge, and fun."
Kumail Alsinan, ACE Gallagher Arabia Insurance Brokers. (12/12/2023 (Tuesday) to 15/12/2023 (Friday))

"Thoroughly enjoyable, relaxed and professional."
Rob Taylor, Digital 4 IR Ltd. (5/12/2023 (Tuesday) to 8/12/2023 (Friday))

Course Dates

Start

Finish

Status

Location

Book now

19/2/2024 (Monday)

21/2/2024 (Wednesday)

Finished - Leave feedback

-

 

24/6/2024 (Monday)

26/6/2024 (Wednesday)

Wait list

Nationwide

 

5/8/2024 (Monday)

7/8/2024 (Wednesday)

Limited availability

Nationwide

 

16/9/2024 (Monday)

18/9/2024 (Wednesday)

Open

Nationwide

 

28/10/2024 (Monday)

30/10/2024 (Wednesday)

Open

Nationwide

 

9/12/2024 (Monday)

11/12/2024 (Wednesday)

Open

Nationwide

 

Latest Reviews from our students