Certiport - Cybersecurity

Looptijd

Looptijd:

Slechts 2 dagen

Methode

Methode:

Klas / Online / Hybride

Volgende datum

Volgende datum:

24/6/2024 (Maandag)

Overview

This accelerated Certiport Cybersecurity, Information Technology Specialist program is a way for students validate entry level IT skills sought after by employers. The IT Specialist program is aimed at candidates who are considering or just beginning a path to a career in information technology.

Candidates for this exam are starting their journey in the cybersecurity field. This exam assesses their understanding of key security paradigms, terminology, and mindset. Successful candidates will have a keen awareness of the importance of security and the threats to a business when security procedures are not followed. They are willing to teach others about security concerns. They are developing the investigative and implementation skills necessary to succeed in the field and have an aptitude and desire to learn more.

At the end of this course, you’ll achieve your Certiport Cybersecurity certification.

Through Firebrand’s Lecture | Lab | Review methodology you’ll certify at twice the speed of traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

 40% faster

Distraction-free environment

Audience

Candidates for this exam are starting their journey in the cybersecurity field. This exam assesses their understanding of key security paradigms, terminology, and mindset. Successful candidates will have a keen awareness of the importance of security and the threats to a business when security procedures are not followed. They are willing to teach others about security concerns. They are developing the investigative and implementation skills necessary to succeed in the field and have an aptitude and desire to learn more.

Zeven redenen waarom jij voor jouw cursus voor Firebrand kiest:

  1. Jij zal in slechts 2 dagen gecertificeerd zijn. Doordat onze cursussen residentieel zijn kunnen wij langere lesdagen aanbieden en zal je tijdens je verblijf volledig gefocust zijn op jouw cursus
  2. Onze cursus is all-inclusive. Cursusmaterialen, accommodatie en maaltijden zijn inbegrepen.
  3. Slaag de eerste keer voor of train gratis opnieuw.Op basis van onze certificeringsgarantie kun je voor het geval je de eerste keer niet slaagt binnen een jaar terugkomen en opnieuw trainen. Je betaalt dan alleen voor accommodatie en examens. De andere kosten zijn inbegrepen.
  4. Je zal meer over leren. Waar opleidingen elders doorgaans van 9:00 tot 17:00 duren, kan je bij Firebrand Training rekenen op 12 uur training per dag!
  5. Je zal sneller beheersen. Doordat onze cursussen residentieel zijn word je in korte tijd ondergedompeld in de theorie. Hierdoor zal je volledig gefocust zijn op de cursus en zal je sneller de theorie en praktijk beheersen.
  6. Je zal voor studeren bij de beste training provider. Firebrand heeft het Q-For kwaliteitlabel, waarmee onze standaarden en professionaliteit op het gebied van training erkend worden. We hebben inmiddels 134561 professionals getraind en gecertificeerd!
  7. Je gaat meer doen dan alleen de cursusstof van bestuderen. We maken gebruik van laboratoria, case-studies en oefentests, om ervoor te zorgen dat jij jouw nieuwe kennis direct in jouw werkomgeving kan toepassen.

Benefits

Curriculum

CertiPort Cybersecurity

  1. Essential Security Principles

1.1 Define essential security principles

• Vulnerabilities, threats, exploits, and risks; attack vectors; hardening; defense-in-depth; confidentiality, integrity, and availability (CIA); types of attackers; reasons for attacks; code of ethics

1.2 Explain common threats and vulnerabilities

• Malware, ransomware, denial of service, botnets, social engineering attacks (tailgating, spear phishing, phishing, vishing, smishing, etc.), physical attacks, man in the middle, IoT vulnerabilities, insider threats, Advanced Persistent Threat (APT)

1.3 Explain access management principles

• Authentication, authorization, and accounting (AAA); RADIUS; multifactor authentication (MFA); password policies

1.4 Explain encryption methods and applications

• Types of encryption, hashing, certificates, public key infrastructure (PKI); strong vs. weak encryption algorithms; states of data and appropriate encryption (data in transit, data at rest, data in use); protocols that use encryption

 

2. Basic Network Security Concepts

2.1 Describe TCP/IP protocol vulnerabilities

• TCP, UDP, HTTP, ARP, ICMP, DHCP, DNS

2.2 Explain how network addresses impact network security

• IPv4 and IPv6 addresses, MAC addresses, network segmentation, CIDR notation, NAT, public vs. private networks

2.3 Describe network infrastructure and technologies

• Network security architecture, DMZ, virtualization, cloud, honeypot, proxy server, IDS, IPS

2.4 Set up a secure wireless SoHo network

• MAC address filtering, encryption standards and protocols, SSID

2.5 Implement secure access technologies

• ACL, firewall, VPN, NAC 3. Endpoint Security Concepts

 

3.1 Describe operating system security concepts

• Windows, macOS, and Linux; security features, including Windows Defender and host-based firewalls; CLI and PowerShell; file and directory permissions; privilege escalation

3.2 Demonstrate familiarity with appropriate endpoint tools that gather security assessment information

• netstat, nslookup, tcpdump

3.3 Verify that endpoint systems meet security policies and standards

• Hardware inventory (asset management), software inventory, program deployment, data backups, regulatory compliance (PCI DSS, HIPAA, GDPR), BYOD (device management, data encryption, app distribution, configuration management)

3.4 Implement software and hardware updates

• Windows Update, application updates, device drivers, firmware, patching

3.5 Interpret system logs

• Event Viewer, audit logs, system and application logs, syslog, identification of anomalies

3.6 Demonstrate familiarity with malware removal

• Scanning systems, reviewing scan logs, malware remediation

 

4. Vulnerability Assessment and Risk Management

4.1 Explain vulnerability management

• Vulnerability identification, management, and mitigation; active and passive reconnaissance; testing (port scanning, automation)

4.2 Use threat intelligence techniques to identify potential network vulnerabilities

• Uses and limitations of vulnerability databases; industry-standard tools used to assess vulnerabilities and make recommendations, policies, and reports; Common Vulnerabilities and Exposures (CVEs), cybersecurity reports, cybersecurity news, subscription services, and collective intelligence; ad hoc and automated threat intelligence; the importance of updating documentation and other forms of communication proactively before, during, and after cybersecurity incidents; how to secure, share and update documentation

4.3 Explain risk management

• Vulnerability vs. risk, ranking risks, approaches to risk management, risk mitigation strategies, levels of risk (low, medium, high, extremely high), risks associated with specific types of data and data classifications, security assessments of IT systems (information security, change management, computer operations, information assurance)

4.4 Explain the importance of disaster recovery and business continuity planning

• Natural and human-caused disasters, features of disaster recovery plans (DRP) and business continuity plans (BCP), backup, disaster recovery controls (detective, preventive, and corrective)

 

5. Incident Handling

5.1 Monitor security events and know when escalation is required

• Role of SIEM and SOAR, monitoring network data to identify security incidents (packet captures, various log file entries, etc.), identifying suspicious events as they occur

5.2 Explain digital forensics and attack attribution processes

• Cyber Kill Chain, MITRE ATT&CK Matrix, and Diamond Model; Tactics, Techniques, and Procedures (TTP); sources of evidence (artifacts); evidence handling (preserving digital evidence, chain of custody)

5.3 Explain the impact of compliance frameworks on incident handling

• Compliance frameworks (GDPR, HIPAA, PCI-DSS, FERPA, FISMA), reporting and notification requirements 5.4 Describe the elements of cybersecurity incident response

• Policy, plan, and procedure elements; incident response lifecycle stages (NIST Special Publication 800-61 sections 2.3, 3.1-3.4)

Exam Track

As part of your accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

40 - 50 MCQ Questions

Duration - 50 Minutes

What's Included

Prerequisites

Successful candidates will have a keen awareness of the importance of security and the threats to a business when security procedures are not followed. They are willing to teach others about security concerns. They are developing the investigative and implementation skills necessary to succeed in the field and have an aptitude and desire to learn more. They are familiar with the toolset at a fundamental level and can assist in threat mitigation and incident response. Candidates should have at least 150 hours of instruction or hands-on experience knowledge and skills. Candidates should have at least 150 hours of instruction or hands-on experience with cybersecurity.

To be successful on the test, the candidate is also expected to have the following prerequisite knowledge and skills:

  • 8th grade reading, writing and communication skills
  • Algebra 1
  • Critical thinking and problem-solving skills
  • General operating system knowledge (Windows, MacOS, Linux)
  • Familiarity with connecting to a wireless network with common commercial components
  • Familiarity with setting up a simple home network

Weet je niet zeker of je aan de vereisten voldoet? Maak je geen zorgen. Jouw trainingsadviseur bespreekt jouw achtergrond met je om te begrijpen of deze cursus geschikt is voor je.

Beoordelingen

Wereldwijd heeft Firebrand in haar 10-jarig bestaan al 134561 studenten opgeleid! We hebben ze allemaal gevraagd onze versnelde opleidingen te evalueren. De laatste keer dat we onze resultaten analyseerden, bleek 96.41% ons te beoordelen als 'boven verwachting'


"Professional Tutors are there to help and guide you whenever you need the help. Consistent tests and exams to ensure improvement in knowledge."
Anonymous. (8/1/2024 (Maandag) t/m 11/1/2024 (Donderdag))

"Firebrand are very efficient with their learning and have great learning mentors who will do their best to provide a great learning experience."
ED. (8/1/2024 (Maandag) t/m 11/1/2024 (Donderdag))

"The training here is excellent and they teach in a very good way that ensures you understand things before moving forward."
Simon Dodd, Pervade Software Ltd. (8/1/2024 (Maandag) t/m 11/1/2024 (Donderdag))

"Really good experience with a great few days of learning"
OR. (18/9/2023 (Maandag) t/m 21/9/2023 (Donderdag))

"An excellent trainer who explained everything in great detail. Very happy to attend other training he delivers!"
Craig Neal, Care Quality Commission. (14/8/2023 (Maandag) t/m 17/8/2023 (Donderdag))

Cursusdata

Start datum

Eind datum

Status

Locatie

Nu boeken

19/2/2024 (Maandag)

20/2/2024 (Dinsdag)

Beëindigde cursus - Geef feedback

-

 

24/6/2024 (Maandag)

25/6/2024 (Dinsdag)

Wachtlijst

Landelijk

 

5/8/2024 (Maandag)

6/8/2024 (Dinsdag)

Beperkte beschikbaarheid

Landelijk

 

16/9/2024 (Maandag)

17/9/2024 (Dinsdag)

Open

Landelijk

 

28/10/2024 (Maandag)

29/10/2024 (Dinsdag)

Open

Landelijk

 

9/12/2024 (Maandag)

10/12/2024 (Dinsdag)

Open

Landelijk

 

Nieuwste beoordelingen van onze studenten