Pay Now

Cisco Certified CyberOps Associate

UNDERSTANDING CISCO CYBERSECURITY OPERATIONS
FUNDAMENTALS (CBROPS) V1.0

This course teaches you security concepts, common network and application operations and attacks, and the types of data needed to investigate security incidents. This course teaches you how to monitor alerts and breaches, and how to understand and follow established procedures for response to alerts converted to incidents.

Course Intended Learning Outcomes (ILO):

  • Learners will be able to Identify Security concepts
  • Learners will be able to Identify Security monitoring
  • Learners will be able to Identify Host-based analysis
  • Learners will be able to Identify Network intrusion analysis
  • Learners will be able to Identify Security policies and procedures

Who should attend:

  • IT Graduates, Systems Administrators who has one or more years of experience in implementing and administering Cisco solutions and college graduates with a technical degree.
  • Learner holding a B.Sc. Qualification in (Computer Engineering, Network Engineering, Information System)

Personal Impact:

  • Professional skill development in Cyber Security
  • Able to apply professional skills in to job
  • Certified professional.
  • Enhancing career development.

Organizational Benefits

  • Increase productivity
  • Works will be professional
  • Handle the organizations complete Security Policies.
  • Time saving.
  • Increasing reputation.

Certificate and Professional Qualification

Duration of the course: 40 Hours

Certification: Cisco Certified CyberOps Associate

Exam: 200-201

Daily Outline

  • Defining the Security Operations Center
  • Understanding Network Infrastructure and Network Security Monitoring Tools
  • Exploring Data Type Categories
  • Understanding Basic Cryptography Concepts
  • Understanding Common TCP/IP Attacks
  • Understanding Endpoint Security Technologies
  • Understanding Incident Analysis in a Threat-Centric SOC
  • Identifying Resources for Hunting Cyber Threats
  • Understanding Event Correlation and Normalization
  • Identifying Common Attack Vectors
  • Identifying Malicious Activity
  • Identifying Patterns of Suspicious Behavior
  • Conducting Security Incident Investigations
  • Using a Playbook Model to Organize Security Monitoring
  • Understanding SOC Metrics
  • Understanding SOC Workflow and Automation
  • Describing Incident Response
  • Understanding the Use of VERIS
  • Understanding Windows Operating System Basics
  • Understanding Linux Operating System Basics

Assessment Method

Exams require candidates to engage in on-the-job types of problem-solving. Question types include multiple-choice single answer, multiple-choice multiple answer, drag-and-drop, fill-in-the-blank, simulations, and lab Exercises which is mapping the objectives of the course which will analyses the learners Indented Learning Outcome (ILO).

Job Role

  • Network Administrator
  • Cyber Security Specialist

Linked Programs

  • CCNP
  • CCNA

Course Prerequisites

  • Familiarity with Ethernet and TCP/IP networking
  • Working knowledge of the Windows and Linux operating systems
  • Familiarity with basics of networking security concepts

Course Inquiry