ISACA - CSX®-P Cybersecurity Practitioner Certification

Varaktighet

Varaktighet:

Bara 3 dagar

Metod

Metod:

Klassrum / Uppkopplad / Hybrid

Nästa datum

Nästa datum:

24/6/2024 (Måndag)

Overview

CSX®-P remains the first and only comprehensive performance certification testing one’s ability to perform globally validated cybersecurity skills spanning five security functions – Identify, Protect, Detect, Respond, and Recover – derived from the NIST Cybersecurity Framework.

This accelerated CSX-P Cybersecurity Practitioner Certification CSX-P course requires that candidates demonstrate critical cybersecurity skills in a live, proctored, virtual environment that assesses their analytical ability to identify assets and resolve network and host cybersecurity issues by applying the foundational cybersecurity knowledge and skills required of an evolving cyber first responder.

At the end of this course, you’ll achieve your CSX-P Cybersecurity Practitioner Certification.

Through Firebrand’s Lecture | Lab | Review methodology you’ll certify at twice the speed of traditional training and get access to courseware, learn from certified instructors, and train in a distraction-free environment.

40% faster

Distraction-free environment

Audience

If you are looking to go beyond validating your knowledge of cybersecurity concepts and prove that you have the skills to perform cybersecurity tasks, then the CSX Cybersecurity Practitioner Certification is right for you.

Sju anledningar till varför du bör välja din kurs med Firebrand Training

  1. Två utbildningsalternativ. Välj mellan boende på plats med klassrumsundervisning eller onlinekurser
  2. Du blir certifierad snabbt. Hos oss blir du utbildad rekordsnabbt
  3. Vår kurs är heltäckande. En engångsavgift täcker alla kursmaterial, examina**, boende* och måltider*. Inga dolda extra kostnader.
  4. Godkänn första gången eller träna om gratis. Detta är vår garanti. Vi är övertygade om att du kommer klara kursen på första försöket. Men om inte, kom tillbaka inom ett år och betala endast för boende, examina och tillkommande kostnader
  5. Du kommer lära dig mer. En dag med en traditionell utbildningsleverantör brukar generellt pågå från kl. 9 till 17, med en lång paus för lunch. Med Firebrand Training får du minst 12 timmar/dag av kvalitativ inlärningstid med din instruktör
  6. Du kommer lära dig snabbare. Sannolikheten är att du har en annan inlärningsstil än de omkring dig. Vi kombinerar visuella, auditiva och taktila stilar för att leverera materialet på ett sätt som säkerställer att du lär dig snabbare och enklare
  7. Du kommer studera med de bästa. Vi har varit med på Training Industrys lista "Top 20 IT Training Companies of the Year" varje år sedan 2010. Förutom många fler utmärkelser har vi utbildat och certifierat över 100 000 yrkesverksamma
  • * Endast för boende på plats. Gäller inte för onlinekurser
  • ** Vissa undantag gäller. Vänligen se Exam Track eller prata med våra experter

Curriculum

CSX-P Cybersecurity Practitioner Certification

1 Business and Security Environment (ID) 25%

  • 1A Business Environment
  • 1A1 Digital Infrastructure
  • 1A2 Enterprise Architecture
  • 1A3 Data and Digital Communication
  • 1B Security Environment
  • 1B1 Network
  • 1B2 Operating Systems
  • 1B3 Applications
  • 1B4 Virtualization and Cloud

2 Operational Security Readiness (PR) 25%

  • 2A Protection
  • 2A1 Digital and Data Assets
  • 2A2 Ports and Protocols
  • 2A3 Protection Technologies
  • 2A4 Identity and Access Management
  • 2A5 Configuration Management
  • 2B Preparedness
  • 2B1 Threat Modeling
  • 2B2 Contingency Planning
  • 2B3 Security Procedures

3 Threat Detection and Evaluation (DE) 25%

  • 3A Monitoring
  • 3A1 Vulnerability Management
  • 3A2 Security Logs and Alerts
  • 3A3 Monitoring Tools and Appliances
  • 3A4 Use Cases
  • 3A5 Penetration Testing
  • 3B Analysis
  • 3B1 Network Traffic Analysis
  • 3B2 Packet Capture and Analysis
  • 3B3 Data Analysis
  • 3B4 Research and Correlation

4 Incident Response and Recovery (RS&RC) 25%

  • 4A Incident Handling
  • 4A1 Notifications and Escalation
  • 4A2 Digital Forensics
  • 4B Mitigation
  • 4B1 Containment
  • 4B2 Attack Countermeasures
  • 4B3 Corrective Actions
  • 4C Restoration
  • 4C1 Security Functions Validation
  • 4C2 Incident Analysis and Reporting
  • 4C3 Lessons Learned and Process Improvement

Exam Track

At the end of this accelerated course, you’ll sit the following exam at the Firebrand Training centre, covered by your Certification Guarantee:

CSX-P Cybersecurity Practitioner Certification

  • Type of Exam: Online lab-based performance exam delivered via remote proctor through PSI Testing Solutions.
  • Number of Items 20
  • Length of Exam 4 hours (240 minutes) to complete and score the exam.
  • Scoring is immediate.
  • Passing Score 75%
  • Languages English only

Domain 1 - Business and Security Environment (ID) – 25%

Domain 2 - Operational Security Readiness (PR) – 25%

Domain 3 - Threat Detection and Evaluation (DE) – 25%

Domain 4 - Incident Response and Recovery (RS & RC) – 25%

This 4-hour exam contains no multiple-choice questions or simulations.

Candidates must complete tasks of varying durations with minimal instruction while navigating between multiple virtual machines and are expected to:

Demonstrate an ability to:

  • Use vulnerability assessment processes and scanning tool sets to identify and document vulnerabilities based on defined asset criticality and technical impacts.
  • Obtain and aggregate information from multiple sources — for example: logs, event data, network assessments – for use in threat intelligence, metrics incident detection, and response.
  • Implement specified cybersecurity controls — for network, application, endpoint, server, and more – and validate that controls are operating as required by defined policy or procedure.
  • Implement and document changes to cybersecurity controls – for example: endpoint security and network security — in compliance with change management procedures.
  • Identify anomalous activity and potential internal, external, and third-party threats to network resources using network traffic monitors or intrusion detection and prevention systems, as well as ensure timely detection of indicators of compromise.
  • Perform initial attack analysis to determine the attack vectors, targets and scope and potential impact. Execute defined response plans to contain damage on affected assets.
  • Possess working knowledge of:

    • CentOS
    • Kali Linux
    • MS Windows 2016 Server
    • MS Windows clients – all beginning with XP
    • Pfsense
    • Security Onion
    • Ubuntu

    Be comfortable working with a variety of applications, operating systems, tools and utilities prior to sitting for the exam:

    • Kibana
    • Lynis
    • Microsoft security features
    • Nmap/Zenmap
    • Network troubleshooting commands
    • OpenVAS
    • Squil
    • Terminal applications
    • Ubuntu
    • Wireshark

What's Included

Prerequisites

No specific training is required for the CSX-P certification, although the CSX-P prep course is highly recommended. CSX-P candidates are assessed on their ability to perform cybersecurity tasks.

Är du redo för din Firebrand kurs?

Vi intervjuar alla potentiella deltagare om deras bakgrund, utbildning, certifiering och personliga inställning. Om du kommer igenom denna process så har du riktigt goda möjligheter att klara din certifiering.

Firebrand Training erbjuder en ambitiös utbildningsmiljö som förutsätter att du verkligen dedikerar dig till kursen. Ovanstående förkunskaper är endast vägledande, många deltagare med mindre erfarenhet men med en annan bakgrund eller kunskap har framgångsrikt genomfört sin utbildning hos Firebrand Training.

Om du funderar på huruvida du uppfyller rekommenderade förkunskaper vänligen ring oss på (0)8 44 68 27 85 och prata med en av våra utbildningsrådgivare som kan hjälpa dig.

Kundreferenser

Här är Firebrand Training recension avsnittet. Sedan 2001 har vi utbildat exakt 134.561 studenter och proffs och bett dem alla att recensera vår Accelerated Learning. För närvarande har, 96,41% sagt att Firebrand överträffade deras förväntningar.

Läs recensioner från avslutade accelereradekurser nedan eller besök Firebrand Stories för skriftliga och videointervjuer med våra tidigare alumni.


"Was concerned as previous instructor was so good for CISSP I thought this would not live up to that but I need to have worried. Delivery of content was superb and have taken away so much that I can apply to my actual job. Hotel facilities and food were different class."
Ryan Young. (12/12/2023 (Tisdag) till 15/12/2023 (Fredag))

"Firebrand does not compromise on quality for choosing the right instructor or preparing you for the certification. I was equipped before the first day of the training with the right materials to excel in the training."
Sultan Al Kalbani. (12/12/2023 (Tisdag) till 15/12/2023 (Fredag))

"Great education provider with knowledgable instructors, added to great facilities results in a great learning environment."
Dan Barratt. (12/12/2023 (Tisdag) till 15/12/2023 (Fredag))

"Great course, very interactive. The knowledge of the tutor was exceptional. Able to provide real business scenarios relating to the content."
Hardeep Seehra, WDH. (12/12/2023 (Tisdag) till 15/12/2023 (Fredag))

"Food was wonderful as was the course content and instruction. All round great experience. Would highly recommend."
JT. (12/12/2023 (Tisdag) till 15/12/2023 (Fredag))

Kursdatum

Startar

Slutar

Tillgänglighet

Plats

Registrera

19/2/2024 (Måndag)

21/2/2024 (Onsdag)

Avslutad - Lämna feedback

-

 

24/6/2024 (Måndag)

26/6/2024 (Onsdag)

Väntelista

Rikstäckande

 

5/8/2024 (Måndag)

7/8/2024 (Onsdag)

Begränsat antal platser

Rikstäckande

 

16/9/2024 (Måndag)

18/9/2024 (Onsdag)

Platser tillgängliga

Rikstäckande

 

28/10/2024 (Måndag)

30/10/2024 (Onsdag)

Platser tillgängliga

Rikstäckande

 

9/12/2024 (Måndag)

11/12/2024 (Onsdag)

Platser tillgängliga

Rikstäckande

 

Senaste recensioner från våra studenter