CyberSec First Responder CFR-410: Courseware + Voucher

Lesson 1: Assessment of Information Security Risks

Topic A: The Importance of Risk Management
Topic B: Assess Risk
Topic C: Mitigate Risk
Topic D: Integrating Documentation into Risk Management

Lesson 2: Analyzing the Threat Landscape

Topic A: Classify Threats and Threat Profiles
Topic B: Perform Ongoing Threat Research

Lesson 3: Computing and Network Environments: Analyzing Reconnaissance Threats

Topic A: Implementation of Threat Modeling
Topic B: Reconnaissance: Assessing the Impact
Topic C: Social Engineering: Assessing the Impact

Lesson 4: Analyzing Attacks on Computing and Network Environments

Topic A: System Hacking Attacks: Assessing the Impact
Topic B: Web-Based Attacks: Assessing the Impact
Topic C: Malware: Assessing the Impact
Topic D: Hijacking and Impersonation Attacks: Assessing the Impact
Topic E: DoS Incidents: Assessing the Impact
Topic F: Threats to Mobile Security: Assessing the Impact
Topic G: Threats to Cloud Security: Assessing the Impact

Lesson 5: Examining Post-Attack Techniques

Topic A: Examine Command and Control Techniques
Topic B: Examine Persistence Techniques
Topic C: Examine Lateral Movement and Pivoting Techniques
Topic D: Examine Data Exfiltration Techniques
Topic E: Examine Anti-Forensics Techniques

Lesson 6: Manage Vulnerabilities in the Organization

Topic A: Implement a Vulnerability Management Plan
Topic B: Examine Common Vulnerabilities
Topic C: Conduct Vulnerability Scans

Lesson 7: Evaluate Security by Implementing Penetration Testing

Topic A: Conduct Penetration Tests on Network Assets
Topic B: Follow Up on Penetration Testing

Lesson 8: Collecting Cybersecurity Intelligence

Topic A: Deployment of a Security Intelligence Collection and Analysis Platform
Topic B: Data Collection from Network-Based Intelligence Sources
Topic C: Data Collection from Host-Based Intelligence Sources

Lesson 9: Analyze Log Data

Topic A: Common Tools to Analyze Logs
Topic B: SIEM Tools for Analysis

Lesson 10: Performing Active Asset and Network Analysis

Topic A: Analyze Incidents using Windows-Based Tools
Topic B: Analyze Incidents using Linux-Based Tools
Topic C: Analyze Malware
Topic D: Analyze Indicators of Compromise

Lesson 11: Response to Cybersecurity Incidents

Topic A: Deployment of Incident Handling and Response Architecture
Topic B: Containment and Mitigation of Incidents
Topic C: Preparation for Forensic Investigation as a CSIRT

Lesson 12: Investigating Cybersecurity Incidents

Topic A: Use a Forensic Investigation Plan
Topic B: Securely Collect and Analyze Electronic Evidence
Topic C: Follow Up on the Results of an Investigation

Appendix A: Mapping Course Content to CyberSec First Responder (Exam CFR-310)

Appendix B: Regular Expressions

Appendix C: Security Resources

Appendix D: U.S. Department of Defense Operational Security Practices





Six month access to a virtual lab environment that allows students to learn in actual “sandbox” through a remote lab environment. This not only allows the student to practice what they are learning using real hands-on experience, it also serves as a post class resource.

Vouchers for CertNexus’s CyberSec First Responder CFR-310 certification examination are good for one year. You can redeem a voucher at any Pearson testing center.

CyberSec First Responder CFR-310 provides a comprehensive methodology for individuals responsible for defending the cybersecurity of their organization. The courseware covers network defense and incident response methods, tactics, and procedures in alignment with industry frameworks such as NIST 800-61 r.2 (Computer Security Incident Handling), US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. It covers monitoring and detecting security incidents in information systems and networks, and executing standardized responses to such incidents. The courseware introduces tools, tactics, and procedures to manage cybersecurity risks, identify various types of common threats, evaluate the organization's security, collect and analyze cybersecurity intelligence, and remediate and report incidents as they occur.

This courseware will prepare students for CertNexus’s CyberSec First Responder CFR-410 certification examination.

In addition, this courseware and subsequent certification (CFR-410) meet all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

  • CSSP Analyst
  • CSSP Infrastructure Support
  • CSSP Incident Responder
  • CSSP Auditor


Vouchers for CertNexus’s CyberSec First Responder CFR-410 certification examination are good for one year. You can redeem a voucher at any Pearson testing center.

CyberSec First Responder CFR-410: Courseware + Voucher

  • Product Code: CFR-410-
  • Availability: In Stock
  • Days of Training: 5
  • $661.50

Build Your Solution