CyberSec First Responder (CFR): Threat Detection & Response (CFR) – Outline

Detailed Course Outline

Module 1: Assessing Information Security Risk

  • Identify the Importance of Risk Management
  • Assess Risk
  • Mitigate Risk
  • Integrate Documentation into Risk Management

Module 2: Analysing the Threat Landscape

  • Classify Threats and Threat Profiles
  • Perform Ongoing Threat Research

Module 3: Analysing Reconnaissance Threats to Computing and Network Environments

  • Implement Threat Modeling
  • Assess the Impact of Reconnaissance Incidents
  • Assess the Impact of Social Engineering

Lesson 4: Analysing Attacks on Computing and Network Environments

  • Assess the Impact of System Hacking Attacks
  • Assess the Impact of Web-Based Attacks
  • Assess the Impact of Malware
  • Assess the Impact of Hijacking and Impersonation Attacks
  • Assess the Impact of DoS Incidents
  • Assess the Impact of Threats to Mobile Security
  • Assess the Impact of Threats to Cloud Security

Module 5: Analysing Post-Attack Techniques

  • Assess Command and Control Techniques
  • Assess Persistence Techniques
  • Assess Lateral Movement and Pivoting Techniques
  • Assess Data Exfiltration Techniques
  • Assess Anti-Forensics Techniques

Module 6: Evaluating the Organization’s Security Posture

  • Conduct Vulnerability Assessments
  • Conduct Penetration Tests on Network Assets
  • Follow Up on Penetration Testing

Module 7: Collecting Cybersecurity Intelligence

  • Deploy a Security Intelligence
  • Collection and Analysis Platform
  • Collect Data from Network-Based Intelligence Sources
  • Collect Data from Host-Based Intelligence Sources

Module 8: Analysing Log Data

  • Use Common Tools to Analyse Logs
  • Use SIEM Tools for Analysis
  • Parse Log Files with Regular Expressions

Module 9: Performing Active Asset and Network Analysis

  • Analyse Incidents with Windows-Based Tools
  • Analyse Incidents with Linux-Based Tools
  • Analyse Malware
  • Analyse Indicators of Compromise

Module 10: Responding to Cybersecurity Incidents

  • Deploy an Incident Handling and Response Architecture
  • Mitigate Incidents
  • Prepare for Forensic Investigation as a CSIRT

Module 11: Investigating Cybersecurity Incidents

  • Apply a Forensic Investigation Plan
  • Securely Collect and Analyse Electronic Evidence
  • Follow Up on the Results of an Investigation