Course

Cybersecurity Operations Fundamentals

Cisco Learning and Certifications

The Cybersecurity Operations Fundamentals Specialization equips you with the essential skills to kickstart a career as an entry-level cybersecurity analyst. You'll delve into TCP/IP networking communication, common attack vectors, and suspicious behaviors encountered in a Security Operations Center (SOC).

  • Understand the primary functions and responsibilities of a SOC team member
  • Explore endpoint operating systems and their vulnerabilities
  • Learn about network security monitoring tools and network infrastructure
  • Gain insights into data security analytics and incident analysis in a Threat-Centric SOC
  • Understand threat investigation, hunting concepts, and threat response planning

This specialization is designed to prepare you for a career as a Security Operations Center Analyst, providing a comprehensive understanding of the fundamental knowledge required to protect organizational assets from cyber-attacks.

Certificate Available ✔

Get Started / More Info
Cybersecurity Operations Fundamentals
Course Modules

Acquire fundamental skills in cybersecurity operations with modules covering SOC functions, endpoint systems, network security, data security, threat analysis, investigation, and response planning.

Security Operations Center (SOC)

If you are an associate-level cybersecurity analyst working in security operation centers, this module delves into the primary functions of a security operations center (SOC) and the critical role it plays in protecting organizational assets from cyber-attacks. Gain an understanding of SOC team member’s daily activities, identify bad actors and their motives, and review the technical and procedural challenges in a SOC.

Endpoints and Systems

As an associate-level cybersecurity analyst, you will explore the three most used endpoint operating systems: Windows, Linux, and Mac. Understand the basic principles, vulnerabilities, and architecture of Windows operating systems. This module equips you with knowledge of Windows processes, threads, handles, services, NTFS, domains, and user accounts, as well as Windows command line interface and PowerShell usage.

Network Security

Get an introduction to network infrastructure and network security monitoring tools. Learn about ACL operation, network address translation (NAT), NSM tools, network-based malware protection, load balancing, web application firewalls, AAA, and access control models. This module provides insights into commercial, open-source, and homegrown NSM tools used within a SOC.

Data Security

This module focuses on exploring data type categories in the context of network security analytics. Understand the deployment and use of SIEMs, functions of SOAR platforms, packet capture data storage and usage, session, transaction, alert, and other types of NSM data, Information Security CIA triad, and the importance of compliance regulations and intellectual property protection.

Threat Analysis

Gain insights into incident analysis in a Threat-Centric SOC. Understand the classic kill chain model, diamond model, MITRE ATTACK framework, and the use of Security Onion tools for incident investigations. This module covers the application of the kill chain model to detect and prevent ransomware, as well as the use of exploit kits by threat actors.

Threat Investigation

Understand how a threat-centric SOC must prepare for analyzing new and emerging threats by implementing robust security investigation procedures. Explore cyber-threat hunting concepts, CVSS scoring components, hot threat dashboard usage, publicly available threat awareness resources, external threat intelligence sources, and threat analytics systems.

Threat Response

This module provides insights into threat response and incident handling services within a SOC. Understand the incident response life cycle, elements within an incident response policy, incident classification, US-CERT incident categories, compliance regulations, CSIRT incident handling services, and the framework that defines a CSIRT.

More Security Courses

Advanced Python - Reconnaissance

Infosec

Advanced Python - Reconnaissance course provides comprehensive training on automating reconnaissance and password guessing attacks using Python for cybersecurity...

Introduction to C++

Infosec

This course provides an introduction to C++ and covers the essential knowledge required to create secure programs using the language.

Splunk Search Expert 101

Splunk Inc.

Splunk Search Expert 101 provides a comprehensive overview of machine data, covering Splunk components, search processing language, field utilization, report scheduling,...

IBM and ISC2 Cybersecurity Specialist

IBM & ISC2

Prepare for a career in cybersecurity with the IBM and ISC2 Cybersecurity Specialist program. Gain essential skills like cryptography and risk assessment to become...