SECFND – Understanding Cisco Cybersecurity Fundamentals

loading..
(Course eligible for SATVs)

loading..

This is an Associate-level self-study technical course in the curriculum for the CCNA Cyber Ops certification. This course allows learners to understand cybersecurity’s basic principles and foundational knowledge, as well as obtain the core skills needed to grasp the more advanced associate-level materials in the second required exam, “Implementing Cisco Cybersecurity Operations (SECOPS)”. It focuses on cybersecurity operations principles and technologies, using hands-on examples in realistic scenarios, with real-life security products and equipment.

  • Understanding the TCP/IP Protocol Suite
  • Understanding the Network Infrastructure
  • Understanding Common TCP/IP Attacks
  • Understanding Basic Cryptography Concepts
  • Describing Information Security Concepts
  • Understanding Network Applications
  • Understanding Common Network Application Attacks
  • Understanding Windows Operating System Basics
  • Understanding Linux Operating System Basics
  • Understanding Common Endpoint attacks
  • Understanding Network Security Technologies 
  • Understanding Endpoint Security Technologies
  • Describing Security Data Collection
  • Describing Security Event Analysis
  • IT Professionals
  • Any learner interested in entering associate-level cybersecurity roles such as:
  • SOC cybersecurity analysts
  • Computer or network defense analysts
  • Computer networks defense infrastructure support personnel
  • future incident responders and SOC personnel
  • Cisco integrators or partners

We recommend that you have knowledge of one or more of the following before attending this course: 

  • Familiarity with basic networking concepts
  • Working knowledge of the Windows operating system
  • Familiarity with the Linux operating system

Upon completion you will be able to: 

  • Describe, compare and identify various network concepts
  • Fundamentals of TCP/IP
  • Describe and compare fundamental security concepts
  • Describe network applications and the security challenges
  • Understand basic cryptography principles.
  • Understand endpoint attacks, including interpreting log data to identify events in Windows and Linux
  • Develop knowledge in security monitoring, including identifying sources and types of data and events
  • Know various attack methods, security weaknesses, evasion methods, and remote versus local exploits
This course is available On-Demand. With On-Demand you get access to:
  • 365 days of unlimited access to interactive, Cisco authorized training
  • Hands-on practice labs delivered through Discovery Labs
  • Course content that is equivalent to classroom training
  • Graded assessments at the end of every section to provide students with vital feedback

Register

Traditional Classroom   

    Show all

    Traditional Classroom   

      Show all

      Traditional Classroom   

        Show all

        Traditional Classroom   

          Show all

          OnlineLive   

            Show all

            Connected Classroom   

              Show all

              Flexible Mentored Learning   

                Show all

                Flexible Mentored Learning   

                  Show all

                  Flexible Mentored Learning   

                    Show all

                    Flexible Mentored Learning   

                      Show all

                      Fast track the availability of this course.
                      Add to watch list or call 1300 794 006.

                      Need your team upskilled?
                      Request a Quote

                      blah is false
                      top