Cybersec First Responder (CFR)

(CFR-310.AK1) / ISBN : 978-1-64459-206-9
This course includes
Lessons
TestPrep
Hands-On Labs
AI Tutor (Add-on)
6 Review
Get A Free Trial

About This Course

Get certified for the CertNexus CFR certification exam with the CyberSec First Responder (CFR) course and lab. The lab provides a hands-on learning experience in a safe, online environment. The CFR training course and lab cover the CFR-310 exam objectives and provide the required knowledge required to deal with a changing threat landscape. After completing the course, you will be able to assess risk and vulnerabilities, acquire data, perform analysis, continuously communicate, recommend remediation actions, and accurately report results.

Skills You’ll Get

Cybersecurity professionals work with the tools, processes, and strategies that are incorporated to defend their information systems from evolving threats. CyberSec First Responder (CFR) certification validates that the candidate has the knowledge and skills required to protect these critical information systems before, during, and after an incident. The CFR certification exam is accredited under the ANSI/ISO/IEC 17024 standard and is approved by the U.S. Department of Defense (DoD) to fulfill Directive 8570/8140 requirements.

Get the support you need. Enroll in our Instructor-Led Course.

Lessons

17+ Lessons | 121+ Quizzes | 362+ Flashcards | 381+ Glossary of terms

TestPrep

50+ Pre Assessment Questions | 1+ Full Length Tests | 100+ Post Assessment Questions | 100+ Practice Test Questions

Hands-On Labs

42+ LiveLab | 31+ Video tutorials | 53+ Minutes

Video Lessons

12+ Videos | 39+ Minutes

1

Introduction

  • Course Description
  • Course-Specific Technical Requirements
  • How to Use This Course
2

Assessing Information Security Risk

  • Topic A: Identify the Importance of Risk Management
  • Topic B: Assess Risk
  • Topic C: Mitigate Risk
  • Topic D: Integrate Documentation into Risk Management
  • Summary
3

Analyzing the Threat Landscape

  • Topic A: Classify Threats and Threat Profiles
  • Topic B: Perform Ongoing Threat Research
  • Summary
4

Analyzing Reconnaissance Threats to Computing and Network Environments

  • Topic A: Implement Threat Modeling
  • Topic B: Assess the Impact of Reconnaissance
  • Topic C: Assess the Impact of Social Engineering
  • Summary
5

Analyzing Attacks on Computing and Network Environments

  • Topic A: Assess the Impact of System Hacking Attacks
  • Topic B: Assess the Impact of Web-Based Attacks
  • Topic C: Assess the Impact of Malware
  • Topic D: Assess the Impact of Hijacking and Impersonation Attacks
  • Topic E: Assess the Impact of DoS Incidents
  • Topic F: Assess the Impact of Threats to Mobile Security
  • Topic G: Assess the Impact of Threats to Cloud Security
  • Summary
6

Analyzing Post-Attack Techniques

  • Topic A: Assess Command and Control Techniques
  • Topic B: Assess Persistence Techniques
  • Topic C: Assess Lateral Movement and Pivoting Techniques
  • Topic D: Assess Data Exfiltration Techniques
  • Topic E: Assess Anti-Forensics Techniques
  • Summary
7

Managing Vulnerabilities in the Organization

  • Topic A: Implement a Vulnerability Management Plan
  • Topic B: Assess Common Vulnerabilities
  • Topic C: Conduct Vulnerability Scans
  • Summary
8

Implementing Penetration Testing to Evaluate Security

  • Topic A: Conduct Penetration Tests on Network Assets
  • Topic B: Follow Up on Penetration Testing
  • Summary
9

Collecting Cybersecurity Intelligence

  • Topic A: Deploy a Security Intelligence Collection and Analysis Platform
  • Topic B: Collect Data from Network-Based Intelligence Sources
  • Topic C: Collect Data from Host-Based Intelligence Sources
  • Summary
10

Analyzing Log Data

  • Topic A: Use Common Tools to Analyze Logs
  • Topic B: Use SIEM Tools for Analysis
  • Summary
11

Performing Active Asset and Network Analysis

  • Topic A: Analyze Incidents with Windows-Based Tools
  • Topic B: Analyze Incidents with Linux-Based Tools
  • Topic C: Analyze Malware
  • Topic D: Analyze Indicators of Compromise
  • Summary
12

Responding to Cybersecurity Incidents

  • Topic A: Deploy an Incident Handling and Response Architecture
  • Topic B: Contain and Mitigate Incidents
  • Topic C: Prepare for Forensic Investigation as a CSIRT
  • Summary
13

Investigating Cybersecurity Incidents

  • Topic A: Apply a Forensic Investigation Plan
  • Topic B: Securely Collect and Analyze Electronic Evidence
  • Topic C: Follow Up on the Results of an Investigation
  • Summary

Appendix A: Mapping CyberSec First Responder (Exam CFR-310) Objectives to Course Content

Appendix B: Regular Expressions

  • Topic A: Parse Log Files with Regular Expressions

Appendix C: Security Resources

  • Topic A: List of Security Resources

Appendix D: U.S. Department of Defense Operational Security Practices

  • Topic A: Summary of U.S. Department of Defense Operational Security Practices

3

Analyzing Reconnaissance Threats to Computing and Network Environments

  • Exploiting a Website Using SQL Injection
  • Getting Information about the Current Connection Statistics of UDP
  • Getting Information about the Current Connection Statistics of TCP
  • Finding the MAC Address of a System
  • Getting Information about UDP Ports
  • Getting Information about TCP Ports
  • Using the tracert Command
  • Scanning the Local Network
  • Displaying Metadata Information
  • Getting UDP Settings
  • Getting TCP Settings
  • Performing Vulnerability Scanning Using OpenVAS
  • Conducting Vulnerability Scanning Using Nessus
4

Analyzing Attacks on Computing and Network Environments

  • Analyzing Traffic Captured from Site Survey Software (kismet)
  • Capturing Packets Using Wireshark
  • Using TCPdump
  • Using NetWitness Investigator
  • Using a Numeric IP Address to Locate a Web Server
  • Using OWASP ZAP
  • Exploiting LDAP-Based Authentication
  • Performing a Memory-Based Attack
  • Performing Session Hijacking Using Burp Suite
  • Confirming the Spoofing Attack in Wireshark
  • Using the hping Program
  • Getting Information about DNS
5

Analyzing Post-Attack Techniques

  • Enabling the peek performance option
  • Using Global Regular Expressions Print (grep)
  • Using the dd Utility
  • Using the Event Viewer
6

Managing Vulnerabilities in the Organization

  • Obtaining IP Route Information from the IP Routing Table
  • Using MBSA
8

Collecting Cybersecurity Intelligence

  • Obtaining Information about the Net Firewall Profile
  • Obtaining Information about Different IP versions
  • Obtaining the IP version supported by a network adapter
9

Analyzing Log Data

  • Analyzing Linux Logs for Security Intelligence
10

Performing Active Asset and Network Analysis

  • Exploring Windows File Registry
  • Using FTK Imager
  • Using the Disk Defragmenter  Microsoft Drive Optimizer
  • Using a Hex Editor
12

Investigating Cybersecurity Incidents

  • Converting the FAT32 Partition to NTFS Using cmd
  • Converting an NTFS Partition to FAT32 Using Disk Management
  • Converting a FAT32 Partition to NTFS Using Disk Management

Any questions?
Check out the FAQs

Still have unanswered questions and need to get in touch?

Contact us now

Here are the prerequisite of the CFR-310 exam:

  • At least two years (recommended) of experience or education in computer network security technology, or a related field.
  • The ability or curiosity to recognize information security vulnerabilities and threats in the context of risk management.
  • Foundational knowledge of the concepts and operational framework of common assurance safeguards in network environments. Safeguards include, but are not limited to, firewalls, intrusion prevention systems, and VPNs.
  • General knowledge of the concepts and operational framework of common assurance
  • safeguards in computing environments. Safeguards include, but are not limited to, basic authentication and authorization, resource permissions, and anti-malware mechanisms.
  • Foundation-level skills with some of the common operating systems for computing environments. Entry-level understanding of some of the common concepts for network environments, such as routing and switching.
  • General or practical knowledge of major TCP/IP networking protocols, including, but not limited to, TCP, IP, UDP, DNS, HTTP, ARP, ICMP, and DHCP. 

USD 771.75

Multiple Choice/Multiple Response

The exam contains 100 questions.

120 minutes

70% or 71%, depending on exam form

Any candidates who do not pass a CertNexus certification exam on the first attempt are eligible for one free retake after 30 calendar days from the time they took the initial exam. All CertNexus certification exam vouchers include one free retake. Candidates must purchase another voucher for any subsequent attempts beyond the first free retake.

TBD (Typically 3 years from Launch Date)

Related Courses

All Course
scroll to top