ISACA - CSX®-P Cybersecurity Practitioner Certification

Varighet

Varighet:

Bare 3 dager

Metode

Metode:

klasserommet / på nett / Hybrid

Neste dato

Neste dato:

24/6/2024 (Mandag)

Overview

CSX®-P remains the first and only comprehensive performance certification testing one’s ability to perform globally validated cybersecurity skills spanning five security functions – Identify, Protect, Detect, Respond, and Recover – derived from the NIST Cybersecurity Framework.

This accelerated CSX-P Cybersecurity Practitioner Certification CSX-P course requires that candidates demonstrate critical cybersecurity skills in a live, proctored, virtual environment that assesses their analytical ability to identify assets and resolve network and host cybersecurity issues by applying the foundational cybersecurity knowledge and skills required of an evolving cyber first responder.

At the end of this course, you’ll achieve your CSX-P Cybersecurity Practitioner Certification.

Through Firebrand’s Lecture | Lab | Review methodology you’ll certify at twice the speed of traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

40% faster

Distraction-free environment

Audience

If you are looking to go beyond validating your knowledge of cybersecurity concepts and prove that you have the skills to perform cybersecurity tasks, then the CSX Cybersecurity Practitioner Certification is right for you.

Her er 8 grunner til hvorfor du skal gjennomføre ditt hos Firebrand Training:

  1. Du blir utdannet og sertifisert på bare 3 dager. Hos oss får du din utdanning og sertifisering på rekordtid, en sertifisering du også gjennomfører der og da som en integrert del av den intensive, akselererte utdanningen.
  2. Alt er inkludert. Et engangsbeløp dekker alt kursmaterial, eksamen, kost og losji og tilbyr den mest kostnadseffektive måten å gjennomføre ditt kurs og sertifisering på. Og dette uten noen uannonserte ytterligere kostnader.
  3. Du klarer sertifiseringen første gangen eller kan gå kurset om igjen kostnadsfritt. Det er vår garanti. Vi er sikre på at du vil klare din sertifisering første gangen. Men skulle du mot formodning ikke gjøre det kan du innen et år komme tilbake og kun betale for eventuelle overnattinger og din eksamen. Alt annet er gratis.
  4. Du lærer deg mer.Tradisjonelle utdanningsdager varer fra kl. 09.00 til 16.00 med lange lunsj- og kaffepauser. Hos Firebrand Training får du minst 12 timers effektiv og fokusert kvalitetsutdanning hver dag sammen med din instruktør, uten private eller arbeidsrelaterte, forstyrrende momenter.
  5. Du lærer deg raskere. Vi kombinerer de tre innlæringsmetodene (Presentasjon |Øving| Diskusjon) slik at vi gjennomfører kurset på en måte som sikrer at du lærer deg raskere og lettere.
  6. Du er i sikre hender.Vi har utdannet og sertifisert 134.561 personer, vi er partner med alle de store navn i bransjen og vi har vunnet atskillige utmerkelser, bla. a. "Årets Learning Partner 2010, 2011, 2012, 2013 og 2015” fra Microsoft Danmark og med en vekst på 1430 % siden 2009 er vi årets Gazelle prisvinner på Sjælland, Danmark.
  7. Du lærer deg ikke bare teorien. Vi har videreutviklet kursen og tilbyr flere praktiske øvelser og sikrer på den måten, at du kan bruke dine ferdigheter for å løse daglige praktiske problemstillinger.
  8. Du lærer av de beste. Våre instruktører på er de beste i bransjen og tilbyr en helt unik blanding av kunnskap, praktisk erfaring og pasjon for å lære bort.

Curriculum

CSX-P Cybersecurity Practitioner Certification

1 Business and Security Environment (ID) 25%

  • 1A Business Environment
  • 1A1 Digital Infrastructure
  • 1A2 Enterprise Architecture
  • 1A3 Data and Digital Communication
  • 1B Security Environment
  • 1B1 Network
  • 1B2 Operating Systems
  • 1B3 Applications
  • 1B4 Virtualization and Cloud

2 Operational Security Readiness (PR) 25%

  • 2A Protection
  • 2A1 Digital and Data Assets
  • 2A2 Ports and Protocols
  • 2A3 Protection Technologies
  • 2A4 Identity and Access Management
  • 2A5 Configuration Management
  • 2B Preparedness
  • 2B1 Threat Modeling
  • 2B2 Contingency Planning
  • 2B3 Security Procedures

3 Threat Detection and Evaluation (DE) 25%

  • 3A Monitoring
  • 3A1 Vulnerability Management
  • 3A2 Security Logs and Alerts
  • 3A3 Monitoring Tools and Appliances
  • 3A4 Use Cases
  • 3A5 Penetration Testing
  • 3B Analysis
  • 3B1 Network Traffic Analysis
  • 3B2 Packet Capture and Analysis
  • 3B3 Data Analysis
  • 3B4 Research and Correlation

4 Incident Response and Recovery (RS&RC) 25%

  • 4A Incident Handling
  • 4A1 Notifications and Escalation
  • 4A2 Digital Forensics
  • 4B Mitigation
  • 4B1 Containment
  • 4B2 Attack Countermeasures
  • 4B3 Corrective Actions
  • 4C Restoration
  • 4C1 Security Functions Validation
  • 4C2 Incident Analysis and Reporting
  • 4C3 Lessons Learned and Process Improvement

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

CSX-P Cybersecurity Practitioner Certification

  • Type of Exam: Online lab-based performance exam delivered via remote proctor through PSI Testing Solutions.
  • Number of Items 20
  • Length of Exam 4 hours (240 minutes) to complete and score the exam.
  • Scoring is immediate.
  • Passing Score 75%
  • Languages English only

Domain 1 - Business and Security Environment (ID) – 25%

Domain 2 - Operational Security Readiness (PR) – 25%

Domain 3 - Threat Detection and Evaluation (DE) – 25%

Domain 4 - Incident Response and Recovery (RS & RC) – 25%

This 4-hour exam contains no multiple-choice questions or simulations.

Candidates must complete tasks of varying durations with minimal instruction while navigating between multiple virtual machines and are expected to:

Demonstrate an ability to:

  • Use vulnerability assessment processes and scanning tool sets to identify and document vulnerabilities based on defined asset criticality and technical impacts.
  • Obtain and aggregate information from multiple sources — for example: logs, event data, network assessments – for use in threat intelligence, metrics incident detection, and response.
  • Implement specified cybersecurity controls — for network, application, endpoint, server, and more – and validate that controls are operating as required by defined policy or procedure.
  • Implement and document changes to cybersecurity controls – for example: endpoint security and network security — in compliance with change management procedures.
  • Identify anomalous activity and potential internal, external, and third-party threats to network resources using network traffic monitors or intrusion detection and prevention systems, as well as ensure timely detection of indicators of compromise.
  • Perform initial attack analysis to determine the attack vectors, targets and scope and potential impact. Execute defined response plans to contain damage on affected assets.
  • Possess working knowledge of:

    • CentOS
    • Kali Linux
    • MS Windows 2016 Server
    • MS Windows clients – all beginning with XP
    • Pfsense
    • Security Onion
    • Ubuntu

    Be comfortable working with a variety of applications, operating systems, tools and utilities prior to sitting for the exam:

    • Kibana
    • Lynis
    • Microsoft security features
    • Nmap/Zenmap
    • Network troubleshooting commands
    • OpenVAS
    • Squil
    • Terminal applications
    • Ubuntu
    • Wireshark

What's Included

Prerequisites

No specific training is required for the CSX-P certification, although the CSX-P prep course is highly recommended. CSX-P candidates are assessed on their ability to perform cybersecurity tasks.

Anmeldelser

Vi har lært opp 134.561 personer på 12 år. Vi ba dem om å anmelde vår akselererte opplæring. Akkurat nå har 96,41% angitt at Firebrand overgikk forventningene:

"Was concerned as previous instructor was so good for CISSP I thought this would not live up to that but I need to have worried. Delivery of content was superb and have taken away so much that I can apply to my actual job. Hotel facilities and food were different class."
Ryan Young. (12/12/2023 (Tirsdag) til 15/12/2023 (Fredag))

"Firebrand does not compromise on quality for choosing the right instructor or preparing you for the certification. I was equipped before the first day of the training with the right materials to excel in the training."
Sultan Al Kalbani. (12/12/2023 (Tirsdag) til 15/12/2023 (Fredag))

"Great education provider with knowledgable instructors, added to great facilities results in a great learning environment."
Dan Barratt. (12/12/2023 (Tirsdag) til 15/12/2023 (Fredag))

"Great course, very interactive. The knowledge of the tutor was exceptional. Able to provide real business scenarios relating to the content."
Hardeep Seehra, WDH. (12/12/2023 (Tirsdag) til 15/12/2023 (Fredag))

"Food was wonderful as was the course content and instruction. All round great experience. Would highly recommend."
JT. (12/12/2023 (Tirsdag) til 15/12/2023 (Fredag))

Kursdatoer

Start

Slutt

Kapasitet

Plass

Registrer deg

19/2/2024 (Mandag)

21/2/2024 (Onsdag)

Ferdig - Gi tilbakemelding

-

 

24/6/2024 (Mandag)

26/6/2024 (Onsdag)

Venteliste

Landsdekkende

 

5/8/2024 (Mandag)

7/8/2024 (Onsdag)

Begrenset kapasitet

Landsdekkende

 

16/9/2024 (Mandag)

18/9/2024 (Onsdag)

Ledige plasser

Landsdekkende

 

28/10/2024 (Mandag)

30/10/2024 (Onsdag)

Ledige plasser

Landsdekkende

 

9/12/2024 (Mandag)

11/12/2024 (Onsdag)

Ledige plasser

Landsdekkende

 

Siste anmeldelser fra studenten vår