Cisco Training Courses

Cisco Training Courses

Insoft has been serving IT industry with authorized Cisco courses training, since 2010. Find all the relevant information on Cisco training on this page.

View More

Cisco Certifications

Experience a blended learning approach that combines the best of instructor-led training and self-paced e-learning to help you prepare for your certification exam.

View More

Cisco Learning Credits

Cisco Learning Credits (CLCs) are prepaid training vouchers redeemed directly with Cisco that make planning for your success easier when purchasing Cisco products and services.

Have CLCs and want to redeem them?

Cisco Continuing Education

The Cisco Continuing Education Program offers all active certification holders flexible options to recertify by completing a variety of eligible training items.

View More

Cisco U

Cisco U. is customized to achieve your learning needs as this provides learning paths that includes wide range of topics, including CCNA, Cloud and Network Automation Essentials.

Browse Catalogue

Cisco Business Enablement

The Cisco Business Enablement Partner Program focuses on sharpening the business skills of Cisco Channel Partners and customers.

View More

Fortinet Technical Certifications

Insoft Services´ training capabilities rely on the excellence of our exclusive Fortinet Certified Trainers (FCT). We are dedicated to providing high-quality training to Fortinet Customers and Partners.

View More

Fortinet Technical Courses

Insoft is recognised as Fortinet Authorized Training Center in selected locations across EMEA.

View More

ATC Status

Check our ATC Status across selected countries in Europe.

View More

Fortinet Services Packages

Insoft Services has developed a specific solution to streamline and simplify the process of installing or migrating to Fortinet Products.

Browse Packages

Prepforce Bootcamp

The only comprehensive source available today to prepare for Fortinet NSE 8 certification globally.

View More

Microsoft Training

Insoft Services provides Microsoft training in EMEAR. We provide Microsoft technical training and certification courses that are led by world-class instructors.

View More

Technical Training

The evolution of Extreme Networks Technical Training provides a comprehensive progressive pathway from Associate to Professional accreditation.

View More

ATP Accreditation

As an authorised training partner (ATP), Insoft Services ensures that you receive the highest standards of education available.

View More

What we do

Through our global presence and partner ecosystem, we provide strategic IT consulting services to align IT services with customers' business goals.

View More

 

We are pleased to launch pre-scoped Enterprise Networking Consulting Packages, our ready-made solutions, tailored to ensure efficiency and cost containment.

 

View More

 

We specialize in the deployment of vendor-specific automation tools as well as open-source and vendor-independent solutions, that can be tuned in accordance with the business needs of a specific organization.

 

View More

 

We provide comprehensive IoT consultancy, deployment and support solutions for businesses that want to launch or improve their use of connected technologies.

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More

 

In a world where technologies are evolving rapidly, every company - business needs a partner to rely on and trust for the smooth and secure operation of its network infrastructure.

 

View More
Cisco Training Courses

 

We provide the highest level of expertise on Cisco consultancy services, that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

We provide the highest level of expertise on Fortinet consultancy services that target audits of your current network and implementing updates for improved operational performance, secure data and compliant systems.

View More

 

Our team can help enterprises, get the most value from Extreme products and services following our predefined value-added packages or custom ones that fits business needs.

 

View More

 

TXOne Networks provides cybersecurity solutions that ensure the reliability and safety of ICS and OT environments through the OT zero trust methodology protecting assets for their entire life cycle.

 

View More

About Us

Our training portfolio includes a wide range of IT training from IP providers, including Cisco, Extreme Networks, Fortinet, Microsoft, to name a few, in EMEA.

View More

CBRCOR 1.0 – Performing CyberOps Using Cisco Security Technologies

Contact Us

We would love to hear from you. Please complete this form to pre-book or request further information about our delivery options.

Data Protection & Privacy

I consent to receive emails and/or calls from Insoft Services related to the Insoft Services´ products and services.
I acknowledge that my data will be collected and processed as described in the Insoft Services privacy policy.

Close

CBRCOR 1.0 – Performing CyberOps Using Cisco Security Technologies

Enroll Now
CBRCOR 1.0 – Performing CyberOps Using Cisco Security Technologies
Duration
5 Days
Delivery
(Online and onsite)
Price
Price Upon Request
  

40 excl. VAT

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity.

This course also earns you 30 Continuing Education (CE) credits towards recertification and prepares you for the 350-201 CBRCOR core exam.

This course will help you:

  • Gain an advanced understanding of the tasks involved for senior-level roles in a security operations center
  • Configure common tools and platforms used by security operation teams via practical application
  • Prepare you to respond like a hacker in real-life attack scenarios and submit recommendations to senior management
  • Prepare for the 350-201 CBRCOR core exam
  • Earn 30 CE credits toward recertification

What to expect in the exam

350-201 Performing CyberOps Using Cisco Security Technologies (CBRCOR) is a 120-minute exam associated with the Cisco CyberOps Professional Certification. The multiple-choice format tests knowledge of core cybersecurity operations including cybersecurity fundamentals, techniques, policies, processes, and automation. The exam will test for knowledge in the following areas:

  • Monitoring for cyberattacks
  • Analyzing high volume of data using automation tools and platforms—both open source and commercial
  • Accurately identifying the nature of attack and formulate a mitigation plan
  • Scenario-based questions; for example, using a screenshot of output from a tool, you may be asked to interpret portions of output and establish conclusions

After taking this course, you should be able to:

  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.
  • Understanding Risk Management and SOC Operations
  • Understanding Analytical Processes and Playbooks
  • Investigating Packet Captures, Logs, and Traffic Analysis
  • Investigating Endpoint and Appliance Logs
  • Understanding Cloud Service Model Security Responsibilities
  • Understanding Enterprise Environment Assets
  • Implementing Threat Tuning
  • Threat Research and Threat Intelligence Practices
  • Understanding APIs
  • Understanding SOC Development and Deployment Models
  • Performing Security Analytics and Reports in a SOC
  • Malware Forensics Basics
  • Threat Hunting Basics
  • Performing Incident Investigation and Response

Lab outline

  • Explore Cisco SecureX Orchestration
  • Explore Splunk Phantom Playbooks
  • Examine Cisco Firepower Packet Captures and PCAP Analysis
  • Validate an Attack and Determine the Incident Response
  • Submit a Malicious File to Cisco Threat Grid for Analysis
  • Endpoint-Based Attack Scenario Referencing MITRE ATTACK
  • Evaluate Assets in a Typical Enterprise Environment
  • Explore Cisco Firepower NGFW Access Control Policy and Snort Rules
  • Investigate IOCs from Cisco Talos Blog Using Cisco SecureX
  • Explore the ThreatConnect Threat Intelligence Platform
  • Track the TTPs of a Successful Attack Using a TIP
  • Query Cisco Umbrella Using Postman API Client
  • Fix a Python API Script
  • Create Bash Basic Scripts
  • Reverse Engineer Malware
  • Perform Threat Hunting
  • Conduct an Incident Response

 

Although there are no mandatory prerequisites, the course is particularly suited for the following audiences:

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

 

Although there are no mandatory prerequisites, to fully benefit from this course, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

Recommended Cisco offerings that may help you prepare for this course:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Implementing and Administering Cisco Solutions (CCNA)

 

The Performing CyberOps Using Cisco Security Technologies (CBRCOR) v1.0 course guides you through cybersecurity operations fundamentals, methods, and automation. The knowledge you gain in this course will prepare you for the role of Information Security Analyst on a Security Operations Center (SOC) team. You will learn foundational concepts and their application in real-world scenarios, and how to leverage playbooks in formulating an Incident Response (IR). The course teaches you how to use automation for security using cloud platforms and a SecDevOps methodology. You will learn the techniques for detecting cyberattacks, analyzing threats, and making appropriate recommendations to improve cybersecurity. This course also earns you 30 Continuing Education (CE) credits towards recertification and prepares you for the 350-201 CBRCOR core exam. This course will help you:
  • Gain an advanced understanding of the tasks involved for senior-level roles in a security operations center
  • Configure common tools and platforms used by security operation teams via practical application
  • Prepare you to respond like a hacker in real-life attack scenarios and submit recommendations to senior management
  • Prepare for the 350-201 CBRCOR core exam
  • Earn 30 CE credits toward recertification
What to expect in the exam 350-201 Performing CyberOps Using Cisco Security Technologies (CBRCOR) is a 120-minute exam associated with the Cisco CyberOps Professional Certification. The multiple-choice format tests knowledge of core cybersecurity operations including cybersecurity fundamentals, techniques, policies, processes, and automation. The exam will test for knowledge in the following areas:
  • Monitoring for cyberattacks
  • Analyzing high volume of data using automation tools and platforms—both open source and commercial
  • Accurately identifying the nature of attack and formulate a mitigation plan
  • Scenario-based questions; for example, using a screenshot of output from a tool, you may be asked to interpret portions of output and establish conclusions

After taking this course, you should be able to:

  • Describe the types of service coverage within a SOC and operational responsibilities associated with each.
  • Compare security operations considerations of cloud platforms.
  • Describe the general methodologies of SOC platforms development, management, and automation.
  • Explain asset segmentation, segregation, network segmentation, micro-segmentation, and approaches to each, as part of asset controls and protections.
  • Describe Zero Trust and associated approaches, as part of asset controls and protections.
  • Perform incident investigations using Security Information and Event Management (SIEM) and/or security orchestration and automation (SOAR) in the SOC.
  • Use different types of core security technology platforms for security monitoring, investigation, and response.
  • Describe the DevOps and SecDevOps processes.
  • Explain the common data formats, for example, JavaScript Object Notation (JSON), HTML, XML, Comma-Separated Values (CSV).
  • Describe API authentication mechanisms.
  • Analyze the approach and strategies of threat detection, during monitoring, investigation, and response.
  • Determine known Indicators of Compromise (IOCs) and Indicators of Attack (IOAs).
  • Interpret the sequence of events during an attack based on analysis of traffic patterns.
  • Describe the different security tools and their limitations for network analysis (for example, packet capture tools, traffic analysis tools, network log analysis tools).
  • Analyze anomalous user and entity behavior (UEBA).
  • Perform proactive threat hunting following best practices.
  • Understanding Risk Management and SOC Operations
  • Understanding Analytical Processes and Playbooks
  • Investigating Packet Captures, Logs, and Traffic Analysis
  • Investigating Endpoint and Appliance Logs
  • Understanding Cloud Service Model Security Responsibilities
  • Understanding Enterprise Environment Assets
  • Implementing Threat Tuning
  • Threat Research and Threat Intelligence Practices
  • Understanding APIs
  • Understanding SOC Development and Deployment Models
  • Performing Security Analytics and Reports in a SOC
  • Malware Forensics Basics
  • Threat Hunting Basics
  • Performing Incident Investigation and Response

Lab outline

  • Explore Cisco SecureX Orchestration
  • Explore Splunk Phantom Playbooks
  • Examine Cisco Firepower Packet Captures and PCAP Analysis
  • Validate an Attack and Determine the Incident Response
  • Submit a Malicious File to Cisco Threat Grid for Analysis
  • Endpoint-Based Attack Scenario Referencing MITRE ATTACK
  • Evaluate Assets in a Typical Enterprise Environment
  • Explore Cisco Firepower NGFW Access Control Policy and Snort Rules
  • Investigate IOCs from Cisco Talos Blog Using Cisco SecureX
  • Explore the ThreatConnect Threat Intelligence Platform
  • Track the TTPs of a Successful Attack Using a TIP
  • Query Cisco Umbrella Using Postman API Client
  • Fix a Python API Script
  • Create Bash Basic Scripts
  • Reverse Engineer Malware
  • Perform Threat Hunting
  • Conduct an Incident Response

 

Although there are no mandatory prerequisites, the course is particularly suited for the following audiences:

  • Cybersecurity engineer
  • Cybersecurity investigator
  • Incident manager
  • Incident responder
  • Network engineer
  • SOC analysts currently functioning at entry level with a minimum of 1 year of experience

 

Although there are no mandatory prerequisites, to fully benefit from this course, you should have the following knowledge:

  • Familiarity with UNIX/Linux shells (bash, csh) and shell commands
  • Familiarity with the Splunk search and navigation functions
  • Basic understanding of scripting using one or more of Python, JavaScript, PHP or similar.

Recommended Cisco offerings that may help you prepare for this course:

  • Understanding Cisco Cybersecurity Operations Fundamentals (CBROPS)
  • Implementing and Administering Cisco Solutions (CCNA)

 

    Upcoming Dates
  • ` Apr 29 - May 3, 2024
  • ` May 27 - May 31, 2024
  • ` Jun 24 - Jun 28, 2024
  • ` Jul 22 - Jul 26, 2024
  • ` Aug 19 - Aug 23, 2024
  • ` Sep 16 - Sep 20, 2024