Book Image

CCNA Cyber Ops SECOPS – Certification Guide 210-255

By : Andrew Chu
5 (1)
Book Image

CCNA Cyber Ops SECOPS – Certification Guide 210-255

5 (1)
By: Andrew Chu

Overview of this book

Cybersecurity roles have grown exponentially in the IT industry and an increasing number of organizations have set up security operations centers (SOCs) to monitor and respond to security threats. The 210-255 SECOPS exam is the second of two exams required for the Cisco CCNA Cyber Ops certification. By providing you with fundamental knowledge of SOC events, this certification validates your skills in managing cybersecurity processes such as analyzing threats and malicious activities, conducting security investigations, and using incident playbooks. You'll start by understanding threat analysis and computer forensics, which will help you build the foundation for learning intrusion analysis and incident response principles. The book will then guide you through vocabulary and techniques for analyzing data from the network and previous events. In later chapters, you'll discover how to identify, analyze, correlate, and respond to incidents, including how to communicate technical and inaccessible (non-technical) examples. You'll be able to build on your knowledge as you learn through examples and practice questions, and finally test your knowledge with two mock exams that allow you to put what you’ve learned to the test. By the end of this book, you'll have the skills to confidently pass the SECOPS 210-255 exam and achieve CCNA Cyber Ops certification.
Table of Contents (24 chapters)
Free Chapter
1
Section 1: Endpoint Threat Analysis and Forensics
5
Section 2: Intrusion Analysis
9
Section 3: Incident Response
13
Section 4: Data and Event Analysis
16
Section 5: Incident Handling
19
Section 6: Mock Exams
20
Mock Exam 1
21
Mock Exam 2

Section 5: Incident Handling

Incident response describes the immediate actions required of the Security Operations Centre (SOC). This is principally directed toward stopping an incident from getting worse.

Incident handling is different because it includes non-technical work carried out around the incident. Whereas, in the incident response section, we spoke about how there were other organizations that needed to know things, this section provides details about what the rest of the organization is considering and doing while the SOC is investigating, fighting, and defeating the threat.

In this section, we also look at the classification of intrusion events in the Cyber Kill Chain model and appropriately apply the NIST guidelines to guide the organization's response using standardized (VERIS) terminology.

The following chapters are included in this section: