ISACA - CSX®-P Cybersecurity Practitioner Certification

Dauer

Dauer:

Nur 3 Tage

Methode

Methode:

Klassenraum / Online / Hybrid

nächster Termin

nächster Termin:

24.6.2024 (Montag)

Overview

CSX®-P remains the first and only comprehensive performance certification testing one’s ability to perform globally validated cybersecurity skills spanning five security functions – Identify, Protect, Detect, Respond, and Recover – derived from the NIST Cybersecurity Framework.

This accelerated CSX-P Cybersecurity Practitioner Certification CSX-P course requires that candidates demonstrate critical cybersecurity skills in a live, proctored, virtual environment that assesses their analytical ability to identify assets and resolve network and host cybersecurity issues by applying the foundational cybersecurity knowledge and skills required of an evolving cyber first responder.

At the end of this course, you’ll achieve your CSX-P Cybersecurity Practitioner Certification.

Through Firebrand’s Lecture | Lab | Review methodology you’ll certify at twice the speed of traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

40% faster

Distraction-free environment

Audience

If you are looking to go beyond validating your knowledge of cybersecurity concepts and prove that you have the skills to perform cybersecurity tasks, then the CSX Cybersecurity Practitioner Certification is right for you.

Benefits

In einem Firebrand Intensiv-Training profitieren Sie von folgenden Vorteilen:

  • Zwei Optionen - Präsenz- oder Onlinetraining
  • Ablenkungsfreie Lernumgebung
  • Eigene Trainings- und Prüfungszentren (Pearson VUE Select Partner)
  • Effektives Training mit praktischen Übungseinheiten und intensiver Betreuung durch unsere Trainer
  • Umfassendes Leistungspaket mit allem, was Sie benötigen, um Ihre Zertifizierung zu erhalten, inklusive unserer Firebrand Leistungsgarantie.

Curriculum

CSX-P Cybersecurity Practitioner Certification

1 Business and Security Environment (ID) 25%

  • 1A Business Environment
  • 1A1 Digital Infrastructure
  • 1A2 Enterprise Architecture
  • 1A3 Data and Digital Communication
  • 1B Security Environment
  • 1B1 Network
  • 1B2 Operating Systems
  • 1B3 Applications
  • 1B4 Virtualization and Cloud

2 Operational Security Readiness (PR) 25%

  • 2A Protection
  • 2A1 Digital and Data Assets
  • 2A2 Ports and Protocols
  • 2A3 Protection Technologies
  • 2A4 Identity and Access Management
  • 2A5 Configuration Management
  • 2B Preparedness
  • 2B1 Threat Modeling
  • 2B2 Contingency Planning
  • 2B3 Security Procedures

3 Threat Detection and Evaluation (DE) 25%

  • 3A Monitoring
  • 3A1 Vulnerability Management
  • 3A2 Security Logs and Alerts
  • 3A3 Monitoring Tools and Appliances
  • 3A4 Use Cases
  • 3A5 Penetration Testing
  • 3B Analysis
  • 3B1 Network Traffic Analysis
  • 3B2 Packet Capture and Analysis
  • 3B3 Data Analysis
  • 3B4 Research and Correlation

4 Incident Response and Recovery (RS&RC) 25%

  • 4A Incident Handling
  • 4A1 Notifications and Escalation
  • 4A2 Digital Forensics
  • 4B Mitigation
  • 4B1 Containment
  • 4B2 Attack Countermeasures
  • 4B3 Corrective Actions
  • 4C Restoration
  • 4C1 Security Functions Validation
  • 4C2 Incident Analysis and Reporting
  • 4C3 Lessons Learned and Process Improvement

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

CSX-P Cybersecurity Practitioner Certification

  • Type of Exam: Online lab-based performance exam delivered via remote proctor through PSI Testing Solutions.
  • Number of Items 20
  • Length of Exam 4 hours (240 minutes) to complete and score the exam.
  • Scoring is immediate.
  • Passing Score 75%
  • Languages English only

Domain 1 - Business and Security Environment (ID) – 25%

Domain 2 - Operational Security Readiness (PR) – 25%

Domain 3 - Threat Detection and Evaluation (DE) – 25%

Domain 4 - Incident Response and Recovery (RS & RC) – 25%

This 4-hour exam contains no multiple-choice questions or simulations.

Candidates must complete tasks of varying durations with minimal instruction while navigating between multiple virtual machines and are expected to:

Demonstrate an ability to:

  • Use vulnerability assessment processes and scanning tool sets to identify and document vulnerabilities based on defined asset criticality and technical impacts.
  • Obtain and aggregate information from multiple sources — for example: logs, event data, network assessments – for use in threat intelligence, metrics incident detection, and response.
  • Implement specified cybersecurity controls — for network, application, endpoint, server, and more – and validate that controls are operating as required by defined policy or procedure.
  • Implement and document changes to cybersecurity controls – for example: endpoint security and network security — in compliance with change management procedures.
  • Identify anomalous activity and potential internal, external, and third-party threats to network resources using network traffic monitors or intrusion detection and prevention systems, as well as ensure timely detection of indicators of compromise.
  • Perform initial attack analysis to determine the attack vectors, targets and scope and potential impact. Execute defined response plans to contain damage on affected assets.
  • Possess working knowledge of:

    • CentOS
    • Kali Linux
    • MS Windows 2016 Server
    • MS Windows clients – all beginning with XP
    • Pfsense
    • Security Onion
    • Ubuntu

    Be comfortable working with a variety of applications, operating systems, tools and utilities prior to sitting for the exam:

    • Kibana
    • Lynis
    • Microsoft security features
    • Nmap/Zenmap
    • Network troubleshooting commands
    • OpenVAS
    • Squil
    • Terminal applications
    • Ubuntu
    • Wireshark

What's Included

Prerequisites

No specific training is required for the CSX-P certification, although the CSX-P prep course is highly recommended. CSX-P candidates are assessed on their ability to perform cybersecurity tasks.

Sind Sie sich unsicher, ob Sie die Voraussetzungen erfüllen? Wir besprechen gerne mit Ihnen Ihren technischen Hintergrund, Erfahrung und Qualifikation, um herauszufinden, ob dieser Intensivkurs der richtige für Sie ist.

Erfahrungsberichte

Bereits 134561 Kursteilnehmer haben seit 2001 erfolgreich einen Firebrand-Kurs absolviert. Unsere aktuellen Kundenbefragungen ergeben: Bei 96.41% unserer Teilnehmer wurde die Erwartungshaltung durch Firebrand übertroffen!


"The instructor demonstrated a high level of professionalism throughout the training sessions, maintaining interactivity and providing valuable insights essential for exam preparation. Group discussions were effectively facilitated, with the trainer strategically assigning participants to groups, fostering fruitful discussions, and subsequently presenting key points to the entire team. The course, organized by Firebrand, exhibited a well-structured curriculum that logically unfolded over the two-day training period. This thoughtful arrangement contributed to a cohesive learning experience. Furthermore, the trainer cultivated a supportive atmosphere conducive to active participation, encouraging questions and fostering meaningful discussions among participants. This approach significantly enhanced the overall quality of the training sessions."
Ryan Lopes, Volkswagen. (11.1.2024 (Donnerstag) bis 12.1.2024 (Freitag))

"Great instructor who focuses on getting the team to understands ISACAs way of thinking to pass the exam. Good fun and helpful discussions!"
F.P. . (27.11.2023 (Montag) bis 30.11.2023 (Donnerstag))

"Firebrand delivers what it promises, very good training provider."
Anonymous. (9.10.2023 (Montag) bis 12.10.2023 (Donnerstag))

"Best preparation you can get to pass the exam, in my case the ISACA CISM!"
Robert Schwann, Deutsche Börse AG. (18.9.2023 (Montag) bis 21.9.2023 (Donnerstag))

"Very Good Experience"
JD. (18.9.2023 (Montag) bis 21.9.2023 (Donnerstag))

Kurstermine

Start

Ende

Verfügbarkeit

Standort

Anmelden

19.2.2024 (Montag)

21.2.2024 (Mittwoch)

Kurs gelaufen - Hinterlasse Kommentar

-

 

24.6.2024 (Montag)

26.6.2024 (Mittwoch)

Warteliste

Überregional

 

5.8.2024 (Montag)

7.8.2024 (Mittwoch)

Einige Plätze frei

Überregional

 

16.9.2024 (Montag)

18.9.2024 (Mittwoch)

Einige Plätze frei

Überregional

 

28.10.2024 (Montag)

30.10.2024 (Mittwoch)

Einige Plätze frei

Überregional

 

9.12.2024 (Montag)

11.12.2024 (Mittwoch)

Einige Plätze frei

Überregional

 

Neueste Rezensionen von unseren Kursteilnehmern