300-215: Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR)

300-215: Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR)

This exam tests your knowledge and skills related to cybersecurity forensic analysis and incident response, including: 

◉ Incident response process and playbooks
◉ Advanced incident response
◉ Threat intelligence
◉ Digital forensics concepts
◉ Evidence collection and analysis
◉ Principles of reverse engineering

300-215: Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR)


Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps v1.0 (CBRFIR 300-215) is a 60-minute exam that is associated with the Cisco CyberOps Professional Certification. This exam tests a candidate's knowledge of forensic analysis and incident response fundamentals, techniques, and processes. The course Conducting Forensic Analysis and Incident Response Using Cisco CyberOps Technologies helps candidates to prepare for this exam.

Cisco 300-215 Exam Overview:

Exam NameConducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps
Exam Number 300-215 CBRFIR
Exam Number $300 USD
Duration 90 minutes
Number of Questions 55-65
Passing Score Variable (750-850 / 1000 Approx.)
Recommended Training Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR)
Sample Questions Cisco 300-215 Sample Questions
Practice Exam Cisco Certified CyberOps Specialist - CyberOps Forensic Analysis and Incident Response Practice Test

Cisco 300-215 Exam Topics:


Section Weight Objectives
Fundamentals 20%

- Analyze the components needed for a root cause analysis report
- Describe the process of performing forensics analysis of infrastructure network devices
- Describe antiforensic tactics, techniques, and procedures
- Recognize encoding and obfuscation techniques (such as, base 64 and hex encoding)
- Describe the use and characteristics of YARA rules (basics) for malware identification, classification, and documentation
- Describe the role of:

◉ hex editors (HxD, Hiew, and Hexfiend) in DFIR investigations
◉ disassemblers and debuggers (such as, Ghidra, Radare, and Evans Debugger) to perform basic malware analysis
◉ deobfuscation tools (such as, XORBruteForces, xortool, and unpacker)

- Describe the issues related to gathering evidence from virtualized environments (major cloud vendors)

Forensics Techniques 20% 

- Recognize the methods identified in the MITRE attack framework to perform fileless malware analysis
- Determine the files needed and their location on the host
- Evaluate output(s) to identify IOC on a host

◉ process analysis
◉ log analysis

- Determine the type of code based on a provided snippet
- Construct Python, PowerShell, and Bash scripts to parse and search logs or multiple data sources (such as, Cisco Umbrella, Sourcefire IPS, AMP for Endpoints, AMP for Network, and PX Grid)
- Recognize purpose, use, and functionality of libraries and tools (such as, Volatility, Systernals, SIFT tools, and TCPdump)

Incident Response Techniques 30% - Interpret alert logs (such as, IDS/IPS and syslogs)
- Determine data to correlate based on incident type (host-based and network-based activities)
- Determine attack vectors or attack surface and recommend mitigation in a given scenario
- Recommend actions based on post-incident analysis
- Recommend mitigation techniques for evaluated alerts from firewalls, intrusion prevention systems (IPS), data analysis tools (such as, Cisco Umbrella Investigate, Cisco Stealthwatch, and Cisco SecureX), and other systems to responds to cyber incidents
- Recommend a response to 0 day exploitations (vulnerability management)
- Recommend a response based on intelligence artifacts
- Recommend the Cisco security solution for detection and prevention, given a scenario
- Interpret threat intelligence data to determine IOC and IOA (internal and external sources)
- Evaluate artifacts from threat intelligence to determine the threat actor profile
- Describe capabilities of Cisco security solutions related to threat intelligence (such as, Cisco Umbrella, Sourcefire IPS, AMP for Endpoints, and AMP for Network)
Forensics Processes 15% - Describe antiforensic techniques (such as, debugging, Geo location, and obfuscation)
- Analyze logs from modern web applications and servers (Apache and NGINX)
- Analyze network traffic associated with malicious activities using network monitoring tools (such as, NetFlow and display filtering in Wireshark)
- Recommend next step(s) in the process of evaluating files based on distinguished characteristics of files in a given scenario
- Interpret binaries using objdump and other CLI tools (such as, Linux, Python, and Bash)
Incident Response Processes 15% - Describe the goals of incident response
- Evaluate elements required in an incident response playbook
- Evaluate the relevant components from the ThreatGrid report
- Recommend next step(s) in the process of evaluating files from endpoints and performing ad-hoc scans in a given scenario
- Analyze threat intelligence provided in different formats (such as, STIX and TAXII) 

0 comments:

Post a Comment