Certified Cybercop – Blue Team

  • by CertCop
  • Course level: All Levels

Description

  • Required exam—- Certified Cybercop – Blue Team
  • Number of questions—- Maximum of 100
  • Types of questions—- Multiple-choice and performance-based
  • Length of test—- 100 minutes
  • Passing score—- 75%

What Will I Learn?

  • The Certified Cybercop Blue Team program is designed to teach and evaluate real defensive security abilities across a wide variety of blue-team disciplines, making it ideal for newcomers to the sector as well as seasoned security professionals.

Topics for this course

35 Lessons18h 11m 04s

Certified Cybercop – Blue Team

Blue Team Methodology00:44:23
Intro to Linux00:52:04
Setting Localization Options00:19:42
Sifting through Services.01:23:04
Linux Package Management Part 100:20:56
Linux Package Management Part 200:43:46
Kali Linux Bash Scripting00:26:47
Linux Firewalls00:38:58
Identity and Access (IAM)00:51:37
Vulnerability Scanning Part 100:16:27
Vulnerability Scanning part 200:25:48
Threat and Vulnerability Management00:36:47
Security Information and Event Management00:27:56
Incident Response Toolkit00:21:32
Forensics00:35:21
Security Orchestration, Automation, and Response (SOAR)00:40:09
Policies to Mitigate Risk00:19:20
Software and Systems Security01:05:00
SDLC00:33:53
Mobile Device Hacking- part 101:06:42
Mobile Device Hacking- part 200:08:51
Cryptography and PKI00:30:07
Recruiting Blue Team Members00:20:22
ChatGPT00:17:30
Blue Team Case Study00:45:18

Certified Cybercop – Blue Team Labs

About the instructors

0 (0 ratings)

311 Courses

244 students

$1,495

Requirements

  • This course requires a basic familiarity with TCP/IP and operating system principles. It's a plus if you're familiar with the Linux command line, network security monitoring, and SIEM technologies. Some fundamental security concepts are expected at this level.

Target Audience

  • • Security/Network Defender
  • • IT Employs
  • • Security enthusiasts
  • • Students
  • • Entry-level Cybersecurity Position