CyberSec First Responder® (CFR)
Overview

This course covers network defense and incident response methods, tactics, and procedures are taught in alignment with industry frameworks such as NIST 800-61 r.2 (Computer Security Incident Handling), US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. It is ideal for candidates who have been tasked with the responsibility of monitoring and detecting security incidents in information systems and networks, and for executing standardized responses to such incidents. The course introduces tools, tactics, and procedures to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence and remediate and report incidents as they occur. This course provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization.

Course Content/Exam(s)
Course Code Description Exam Code Duration
CFR  CYBER-SEC-FIRST-RESPONDENT.pdf CFR-210 5 Days
Course Benefits
In this course, you will identify many of the common risks involved in using conventional end-user technology, as well as ways to use it safely, to protect yourself from those risks. You will: • Identify the need for security. • Secure devices like desktops, laptops, smartphones, and more. • Use the Internet securely.

Enquire About Course

140 characters