FedVTE Course Catalog

101 Courses - Basic level courses
NICE Cybersecurity Workforce Framework Category - Analyze
NICE Cybersecurity Workforce Framework Category - Collect and Operate
NICE Cybersecurity Workforce Framework Category - Investigate
NICE Cybersecurity Workforce Framework Category - Operate and Maintain
NICE Cybersecurity Workforce Framework Category - Oversee and Govern
NICE Cybersecurity Workforce Framework Category - Protect and Defend
NICE Cybersecurity Workforce Framework Category - Securely Provision

The NICE Cybersecurity Workforce Framework can be found at: https://niccs.us-cert.gov/workforce-development/cyber-security-workforce-framework

Limit to NICE Cybersecurity Workforce Framework Category or subject:
101 Courses - Basic level courses Analyze Collect and Operate
Investigate Operate and Maintain Oversee and Govern
Protect and Defend Securely Provision
Show All Courses in All Categories

Expand/Collapse All
8.5 Hours
 
Network Forensics Section 101 (NFS 101)
Skill Level: Beginner   
+ Description
 

Network Forensics Section 101 (NFS 101)

Prerequisite(s): None

Course Setting: Online, self-paced

Length: 8.5 hours

Training Purpose: Skill Development

Audience: Network Forensic Section (NFS) Analysts and others assigned by management

Description:

The NFS 101 course aims to establish a baseline understanding of the NFS mission, goals, structure, and deployment kits. The course identifies components of a deployment kit and provides an overview of the pre-deployment, onsite, and remote functions of the kit. It also discusses the NFS process for artifacts and data collection, as well as the basic analysis of artifacts and data.

By the end of the course, trainees will be able to:

  1. State the NFS mission, goals, and structure.
  2. Identify components of a deployment kit.
  3. Describe the pre-deployment, onsite, and remote functions of the kit.
  4. Discuss the NFS process for collecting artifacts and data.
  5. Discuss the NFS process for basic analysis of artifacts and data.
+ Course Modules/Units
 
Module 1: Introduction
Module 2:Kit Components
Module 3: Kit Deployment
Module 4: Data Collection & Analysis
Module 5: Conclusion
5 Hours
 
Coding 101
Skill Level: Beginner 
+ Description
 

This course focuses on the basics of computer programming and how to give a machine a set of instructions to produce a desired behavior. This course also provides information on the elements of programming and programming languages, frameworks, and models. The course includes an interactive programming game, interactive knowledge checks, and the chance to write a fully functional code.

Learning Objectives:

  • Define programming.
  • Describe the structure and purpose of major programming paradigms.
  • Explain the difference between high-level and low-level languages.
  • Describe the uses of scripting and compiled languages.
  • State the elements of programming.
  • Explain when to use a variable in programming.
  • List basic data types.
  • State how operators are used in programming.
  • Explain why logic and flow are important in programming.
  • State the purpose of programming frameworks.

Date: 2017

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Systems Development Systems Developer
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Systems Architecture Security Architect
Securely Provision Technology R&D Research & Development Specialist
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Coding 101 - Review
1 Hour
 
Incident Response 101
Skill Level: Beginner  
+ Description
 

This course focuses on cyberattacks, specifically compromises via ransomware. Implementing strategies to defend against attacks as well as preparations for response and recovery in the event of an incident is critical to an organization’s resilience. This course reviews malware types and vectors for compromise, common issues hindering an effective response, best practices for preparing and responding to an infection incident, and defensive measures to strengthen the cybersecurity posture.

Learning Objectives:

  • Identify the various types of disruptionware, vectors for compromise, and the impact of an infection on business operations.
  • Recognize the common problems that can hinder effective incident response and prevention activities.
  • Know the ordered steps in following documented incident reporting procedures including immediate actions and communication.
  • Explain the importance of defense-in-depth layered strategy for protecting the enterprise with examples of implementation.

Date: 2020

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Protect and Defend Incident Response Cyber Defense Incident Responder
+ Course Modules/Units
 
Malware Attacks and Vectors of Compromise
Incident Response - Common Problems/Issues
Ransomware Immediate Infection Response
Incident Response Backups
Cyberattack Defensive Strategies
IR Course Exam
5 Hours
 
Mothra 101
Skill Level: Beginner    
+ Description
 

At the end of this course, participants will be able to

  • list the characteristics that distinguish Mothra from SiLK,
  • identify the major architectural features of Mothra,
  • describe how analysis can be performed in Mothra, and
  • discuss the advantages of using a Jupyter Notebook for collaborative analysis.
+ Course Modules/Units
 
Module 1: Mothra 101 - Introduction
Module 2: Mothra Architecture and Design
Module 3: Analysis with Mothra
Module 4: Demo of Spark with Mothra
7 Hours
 
Sensors 101 for Traffic Analysts
Skill Level: Beginner    
+ Description
 

At the end of this course, participants will be able to:

  • List several types of sensors in use on modern computer networks
  • Identify what fields and information are available in the data from each type of sensor
  • Characterize some of the analysis of data from each type of sensor
  • Discuss potential issues with the use of data from each type of sensor, and how to deal with the issues in analysis
+ Course Modules/Units
 
Sensors 101 for Traffic Analysts - Introduction
Sensors 101 for Traffic Analysts - Module 2: Packet Sensors
Sensors 101 for Traffic Analysts - Module 3: Alert Sensors
Sensors 101 for Traffic Analysts - Module 4: Flow Sensors
Sensors 101 for Traffic Analysts - Module 5: Enhanced Flow Sensors
Sensors 101 for Traffic Analysts - Module 6: Application-Level Sensors
Sensors 101 for Traffic Analysts - Module 7: Other Sensors
0.75 Hours
 
Delivering ChemLock 101
Skill Level: Beginner   
+ Description
 (Description coming soon)
+ Course Modules/Units
 
Delivering ChemLock 101
1.5 Hours
 
FASTInfo 101 Refresh Demo
Skill Level: Beginner   
+ Description
 (Description coming soon)
+ Course Modules/Units
 
FASTInfo 101 Refresh Demo