Certiport - Cybersecurity

Varighet

Varighet:

Bare 2 dager

Metode

Metode:

klasserommet / på nett / Hybrid

Neste dato

Neste dato:

24/6/2024 (Mandag)

Overview

This accelerated Certiport Cybersecurity, Information Technology Specialist program is a way for students validate entry level IT skills sought after by employers. The IT Specialist program is aimed at candidates who are considering or just beginning a path to a career in information technology.

Candidates for this exam are starting their journey in the cybersecurity field. This exam assesses their understanding of key security paradigms, terminology, and mindset. Successful candidates will have a keen awareness of the importance of security and the threats to a business when security procedures are not followed. They are willing to teach others about security concerns. They are developing the investigative and implementation skills necessary to succeed in the field and have an aptitude and desire to learn more.

At the end of this course, you’ll achieve your Certiport Cybersecurity certification.

Through Firebrand’s Lecture | Lab | Review methodology you’ll certify at twice the speed of traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

 40% faster

Distraction-free environment

Audience

Candidates for this exam are starting their journey in the cybersecurity field. This exam assesses their understanding of key security paradigms, terminology, and mindset. Successful candidates will have a keen awareness of the importance of security and the threats to a business when security procedures are not followed. They are willing to teach others about security concerns. They are developing the investigative and implementation skills necessary to succeed in the field and have an aptitude and desire to learn more.

Her er 8 grunner til hvorfor du skal gjennomføre ditt hos Firebrand Training:

  1. Du blir utdannet og sertifisert på bare 2 dager. Hos oss får du din utdanning og sertifisering på rekordtid, en sertifisering du også gjennomfører der og da som en integrert del av den intensive, akselererte utdanningen.
  2. Alt er inkludert. Et engangsbeløp dekker alt kursmaterial, eksamen, kost og losji og tilbyr den mest kostnadseffektive måten å gjennomføre ditt kurs og sertifisering på. Og dette uten noen uannonserte ytterligere kostnader.
  3. Du klarer sertifiseringen første gangen eller kan gå kurset om igjen kostnadsfritt. Det er vår garanti. Vi er sikre på at du vil klare din sertifisering første gangen. Men skulle du mot formodning ikke gjøre det kan du innen et år komme tilbake og kun betale for eventuelle overnattinger og din eksamen. Alt annet er gratis.
  4. Du lærer deg mer.Tradisjonelle utdanningsdager varer fra kl. 09.00 til 16.00 med lange lunsj- og kaffepauser. Hos Firebrand Training får du minst 12 timers effektiv og fokusert kvalitetsutdanning hver dag sammen med din instruktør, uten private eller arbeidsrelaterte, forstyrrende momenter.
  5. Du lærer deg raskere. Vi kombinerer de tre innlæringsmetodene (Presentasjon |Øving| Diskusjon) slik at vi gjennomfører kurset på en måte som sikrer at du lærer deg raskere og lettere.
  6. Du er i sikre hender.Vi har utdannet og sertifisert 134.561 personer, vi er partner med alle de store navn i bransjen og vi har vunnet atskillige utmerkelser, bla. a. "Årets Learning Partner 2010, 2011, 2012, 2013 og 2015” fra Microsoft Danmark og med en vekst på 1430 % siden 2009 er vi årets Gazelle prisvinner på Sjælland, Danmark.
  7. Du lærer deg ikke bare teorien. Vi har videreutviklet kursen og tilbyr flere praktiske øvelser og sikrer på den måten, at du kan bruke dine ferdigheter for å løse daglige praktiske problemstillinger.
  8. Du lærer av de beste. Våre instruktører på er de beste i bransjen og tilbyr en helt unik blanding av kunnskap, praktisk erfaring og pasjon for å lære bort.

Curriculum

CertiPort Cybersecurity

  1. Essential Security Principles

1.1 Define essential security principles

• Vulnerabilities, threats, exploits, and risks; attack vectors; hardening; defense-in-depth; confidentiality, integrity, and availability (CIA); types of attackers; reasons for attacks; code of ethics

1.2 Explain common threats and vulnerabilities

• Malware, ransomware, denial of service, botnets, social engineering attacks (tailgating, spear phishing, phishing, vishing, smishing, etc.), physical attacks, man in the middle, IoT vulnerabilities, insider threats, Advanced Persistent Threat (APT)

1.3 Explain access management principles

• Authentication, authorization, and accounting (AAA); RADIUS; multifactor authentication (MFA); password policies

1.4 Explain encryption methods and applications

• Types of encryption, hashing, certificates, public key infrastructure (PKI); strong vs. weak encryption algorithms; states of data and appropriate encryption (data in transit, data at rest, data in use); protocols that use encryption

 

2. Basic Network Security Concepts

2.1 Describe TCP/IP protocol vulnerabilities

• TCP, UDP, HTTP, ARP, ICMP, DHCP, DNS

2.2 Explain how network addresses impact network security

• IPv4 and IPv6 addresses, MAC addresses, network segmentation, CIDR notation, NAT, public vs. private networks

2.3 Describe network infrastructure and technologies

• Network security architecture, DMZ, virtualization, cloud, honeypot, proxy server, IDS, IPS

2.4 Set up a secure wireless SoHo network

• MAC address filtering, encryption standards and protocols, SSID

2.5 Implement secure access technologies

• ACL, firewall, VPN, NAC 3. Endpoint Security Concepts

 

3.1 Describe operating system security concepts

• Windows, macOS, and Linux; security features, including Windows Defender and host-based firewalls; CLI and PowerShell; file and directory permissions; privilege escalation

3.2 Demonstrate familiarity with appropriate endpoint tools that gather security assessment information

• netstat, nslookup, tcpdump

3.3 Verify that endpoint systems meet security policies and standards

• Hardware inventory (asset management), software inventory, program deployment, data backups, regulatory compliance (PCI DSS, HIPAA, GDPR), BYOD (device management, data encryption, app distribution, configuration management)

3.4 Implement software and hardware updates

• Windows Update, application updates, device drivers, firmware, patching

3.5 Interpret system logs

• Event Viewer, audit logs, system and application logs, syslog, identification of anomalies

3.6 Demonstrate familiarity with malware removal

• Scanning systems, reviewing scan logs, malware remediation

 

4. Vulnerability Assessment and Risk Management

4.1 Explain vulnerability management

• Vulnerability identification, management, and mitigation; active and passive reconnaissance; testing (port scanning, automation)

4.2 Use threat intelligence techniques to identify potential network vulnerabilities

• Uses and limitations of vulnerability databases; industry-standard tools used to assess vulnerabilities and make recommendations, policies, and reports; Common Vulnerabilities and Exposures (CVEs), cybersecurity reports, cybersecurity news, subscription services, and collective intelligence; ad hoc and automated threat intelligence; the importance of updating documentation and other forms of communication proactively before, during, and after cybersecurity incidents; how to secure, share and update documentation

4.3 Explain risk management

• Vulnerability vs. risk, ranking risks, approaches to risk management, risk mitigation strategies, levels of risk (low, medium, high, extremely high), risks associated with specific types of data and data classifications, security assessments of IT systems (information security, change management, computer operations, information assurance)

4.4 Explain the importance of disaster recovery and business continuity planning

• Natural and human-caused disasters, features of disaster recovery plans (DRP) and business continuity plans (BCP), backup, disaster recovery controls (detective, preventive, and corrective)

 

5. Incident Handling

5.1 Monitor security events and know when escalation is required

• Role of SIEM and SOAR, monitoring network data to identify security incidents (packet captures, various log file entries, etc.), identifying suspicious events as they occur

5.2 Explain digital forensics and attack attribution processes

• Cyber Kill Chain, MITRE ATT&CK Matrix, and Diamond Model; Tactics, Techniques, and Procedures (TTP); sources of evidence (artifacts); evidence handling (preserving digital evidence, chain of custody)

5.3 Explain the impact of compliance frameworks on incident handling

• Compliance frameworks (GDPR, HIPAA, PCI-DSS, FERPA, FISMA), reporting and notification requirements 5.4 Describe the elements of cybersecurity incident response

• Policy, plan, and procedure elements; incident response lifecycle stages (NIST Special Publication 800-61 sections 2.3, 3.1-3.4)

Exam Track

As part of your accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

40 - 50 MCQ Questions

Duration - 50 Minutes

What's Included

Prerequisites

Successful candidates will have a keen awareness of the importance of security and the threats to a business when security procedures are not followed. They are willing to teach others about security concerns. They are developing the investigative and implementation skills necessary to succeed in the field and have an aptitude and desire to learn more. They are familiar with the toolset at a fundamental level and can assist in threat mitigation and incident response. Candidates should have at least 150 hours of instruction or hands-on experience knowledge and skills. Candidates should have at least 150 hours of instruction or hands-on experience with cybersecurity.

To be successful on the test, the candidate is also expected to have the following prerequisite knowledge and skills:

  • 8th grade reading, writing and communication skills
  • Algebra 1
  • Critical thinking and problem-solving skills
  • General operating system knowledge (Windows, MacOS, Linux)
  • Familiarity with connecting to a wireless network with common commercial components
  • Familiarity with setting up a simple home network

Anmeldelser

Vi har lært opp 134.561 personer på 12 år. Vi ba dem om å anmelde vår akselererte opplæring. Akkurat nå har 96,41% angitt at Firebrand overgikk forventningene:

"Professional Tutors are there to help and guide you whenever you need the help. Consistent tests and exams to ensure improvement in knowledge."
Anonymous. (8/1/2024 (Mandag) til 11/1/2024 (Torsdag))

"Firebrand are very efficient with their learning and have great learning mentors who will do their best to provide a great learning experience."
ED. (8/1/2024 (Mandag) til 11/1/2024 (Torsdag))

"The training here is excellent and they teach in a very good way that ensures you understand things before moving forward."
Simon Dodd, Pervade Software Ltd. (8/1/2024 (Mandag) til 11/1/2024 (Torsdag))

"Really good experience with a great few days of learning"
OR. (18/9/2023 (Mandag) til 21/9/2023 (Torsdag))

"An excellent trainer who explained everything in great detail. Very happy to attend other training he delivers!"
Craig Neal, Care Quality Commission. (14/8/2023 (Mandag) til 17/8/2023 (Torsdag))

Kursdatoer

Start

Slutt

Kapasitet

Plass

Registrer deg

19/2/2024 (Mandag)

20/2/2024 (Tirsdag)

Ferdig - Gi tilbakemelding

-

 

24/6/2024 (Mandag)

25/6/2024 (Tirsdag)

Venteliste

Landsdekkende

 

5/8/2024 (Mandag)

6/8/2024 (Tirsdag)

Begrenset kapasitet

Landsdekkende

 

16/9/2024 (Mandag)

17/9/2024 (Tirsdag)

Ledige plasser

Landsdekkende

 

28/10/2024 (Mandag)

29/10/2024 (Tirsdag)

Ledige plasser

Landsdekkende

 

9/12/2024 (Mandag)

10/12/2024 (Tirsdag)

Ledige plasser

Landsdekkende

 

Siste anmeldelser fra studenten vår