FedVTE Course Catalog

101 Courses - Basic level courses
NICE Cybersecurity Workforce Framework Category - Analyze
NICE Cybersecurity Workforce Framework Category - Collect and Operate
NICE Cybersecurity Workforce Framework Category - Investigate
NICE Cybersecurity Workforce Framework Category - Operate and Maintain
NICE Cybersecurity Workforce Framework Category - Oversee and Govern
NICE Cybersecurity Workforce Framework Category - Protect and Defend
NICE Cybersecurity Workforce Framework Category - Securely Provision

The NICE Cybersecurity Workforce Framework can be found at: https://niccs.us-cert.gov/workforce-development/cyber-security-workforce-framework

Limit to NICE Cybersecurity Workforce Framework Category or subject:
101 Courses - Basic level courses Analyze Collect and Operate
Investigate Operate and Maintain Oversee and Govern
Protect and Defend Securely Provision
Show All Courses in All Categories

Expand/Collapse All
0.5 Hours
 
Micro Learn: CDM Agency Dashboard Videos (4 Videos)
Skill Level: Intermediate 
+ Description
 

This short CDM Agency Dashboard video will provide a foundation level of knowledge and background that will help end users of the dashboard prepare for training demonstrations and hands-on activities, as well as the implementation of the Elastic dashboard.

Learning Objectives:

  • Become familiar with the Kibana User Interface of the CDM Agency Dashboard
  • Better understand the CDM Agency Dashboard architecture and data flow
  • Understand the general architecture, data flow, and data structure and schema
  • Become familiar with JSON Documents

Date: 2022

Training Proficiency Area: Level 1 - Beginner

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
CDM Agency Dashboard – Kibana User Interface
CDM Agency Dashboard Architecture and Data Flow
CDM Agency Dashboard Data Structure and Schema
Understanding JSON Documents
0.25 Hours
 
Micro Learn: The Federal Dashboard and Cross Cluster Search
Skill Level: Beginner 
+ Description
 

Micro Learn: The Federal Dashboard and Cross Cluster Search

Description:

Learn about the concepts and features of the CDM Federal Dashboard. This video will describe the Federal Dashboard, use case scenarios, and how Cross Cluster Searching can provide its many benefits to federal agencies.

Learning Objectives:

  • Learning the new features of the Federal Dashboard and the primary use cases of the dashboard.
  • Understanding the data trends within the Federal Dashboard
  • What are the primary user roles of the Federal Dashboard?
  • Learn about Cross Cluster Searching and how the federal dashboard increases the security of the .GOV domain

Date: April  2023

Length: 13 minutes

Training Proficiency Area: Level 1 - Beginner

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

Category Specialty Area Work Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Micro Learn: CDM Agency Dashboard Videos
New Course Offering
0.1 Hours
 
API Key Self-Creation
Skill Level: Intermediate 
+ Description
 

Course Title: API Key Self-Creation

Length (mins): 5 minutes

Description: Learn how to create an API key yourself using Kibana.

Learning Objectives:

  • Perform the steps to create an API key using Kibana.

Training Purpose: Skill Development

Training Level: Advanced

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
API Key Self-Creation
New Course Offering
0.1 Hours
 
Change Number Format with Kibana
Skill Level: Intermediate 
+ Description
 

Course Title: Change Number Format with Kibana

Length (mins): 5 minutes

Description: Kibana allows for custom number formatting. Learn how to display values as whole numbers and not as rounded ones. This MicroLearn demonstrates how to do this by changing general and custom settings.

Learning Objectives:

  • Change the number format in Kibana.

Training Purpose: Skill Development

Training Level: Intermediate

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Change Number Format with Kibana
New Course Offering
0.1 Hours
 
Create a Dashboard with Existing Visualizations
Skill Level: Advanced 
+ Description
 

Course Title: Create a Dashboard with Existing Visualizations

Length (mins): 4 minutes

Description: This MicroLearn demonstrates how to create a dashboard and quickly add existing visualizations to the dashboard. Before beginning, please read the following restrictions.

Learning Objectives:

  • Create a new dashboard with existing visualizations.

Training Purpose: Skill Development

Training Level: Intermediate

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Create a Dashboard with Existing Visualizations
New Course Offering
0.1 Hours
 
Create a Visualization with Lens
Skill Level: Intermediate 
+ Description
 

Course Title: Create a Visualization with Lens

Length (mins): 4 minutes

Description: Kibana's Lens feature makes it easy to create visualizations. This MicroLearn demonstrates how to create a simple graph using the Lens feature.

Learning Objectives:

  • Create a line graph using Lens.

Training Purpose: Skill Development

Training Level: Intermediate

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Create a Visualization with Lens
New Course Offering
0.05 Hours
 
Dashboard Navigation – An Introduction
Skill Level: Beginner 
+ Description
 

Course Title: Dashboard Navigation – An Introduction

Length (mins): 2 minutes

Description: Finding data that’s meaningful to you shouldn’t be challenging. Following these four easy steps will allow you to navigate seamlessly through the CDM Dashboard to find exactly what you are looking for.

Learning Objectives:

  • Identify ways to navigate the CDM Dashboard.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Dashboard Navigation – An Introduction
New Course Offering
0.05 Hours
 
Federal Benchmark Subscores
Skill Level: Beginner 
+ Description
 

Course Title: Federal Benchmark Subscores

Length (mins): 3 minutes

Description: This MicroLearn is a demonstration of how to view Federal Benchmark metrics. These metrics consist of Averages, Maximum Values, and Minimum Values. Metrics are derived from Agency Dashboard data reported to the Federal Dashboard.

Learning Objectives:

  • View the Federal Benchmarks used in the CDM Dashboard.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Federal Benchmark Subscores
New Course Offering
0.1 Hours
 
FireEye Reporting – Search for the Latest CVE Data from FireEye
Skill Level: Beginner 
+ Description
 

Course Title: FireEye Reporting – Search for the Latest CVE Data from FireEye

Length (mins): 4 minutes

Description: This MicroLearn teaches you how to search and view the latest FireEye enriched NIST CVE reference data shared by the Federal Dashboard.

Learning Objectives:

  • Retrieve the NIST CVE data that is enriched by FireEye.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
FireEye Reporting – Search for the Latest CVE Data from FireEye
New Course Offering
0.05 Hours
 
Interface Overview – Discover, Dashboard, and Visualize
Skill Level: Beginner 
+ Description
 

Course Title: Interface Overview – Discover, Dashboard, and Visualize

Length (mins): 2 minutes

Description: This MicroLearning introduces three important Kibana interface tools: Discover, Dashboard, and Visualize.

Learning Objectives:

  • Identify the Discover, Dashboard, and Visualize areas of the CDM Dashboard.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Interface Overview – Discover, Dashboard, and Visualize
New Course Offering
0.05 Hours
 
Manual Filtering (Add Filter) – Filter by Critical Severity
Skill Level: Beginner 
+ Description
 

Course Title: Manual Filtering (Add Filter) – Filter by Critical Severity

Length (mins): 2 minutes

Description: Add filters to display only those documents that contain a particular value in a field. You can also create negative filters that exclude documents that contain the specified field value.

  • Perform the steps to create a negative filter, also known as filter out.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Manual Filtering (Add Filter) – Filter by Critical Severity
New Course Offering
0.05 Hours
 
Manual Filtering – Adding Multiple Filters on One Dashboard
Skill Level: Beginner 
+ Description
 

Course Title: Manual Filtering – Adding Multiple Filters on One Dashboard

Length (mins): 2:30 minutes

Description: Add filters to display only those documents that contain a particular value in a field. In this MicroLearn, you will learn how to add multiple filters to the same dashboard.

  • Add multiple filters to a dashboard.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Manual Filtering – Adding Multiple Filters on One Dashboard
New Course Offering
0.05 Hours
 
Search Function – Search for Mac Machines
Skill Level: Beginner 
+ Description
 

Course Title: Search Function – Search for Mac Machines

Length (mins): 2 minutes

Description: In this MicroLearn, you will perform a Free Text Search – a search performed on all fields. The KQL Search bar allows you to search the indices that match the current index pattern. You will learn how to enter search criteria in the query bar and why to avoid Elastic's Global Search Bar.

  • Create a filter using the KQL Search bar to locate Mac end points.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Search Function – Search for Mac Machines
New Course Offering
0.05 Hours
 
STIG Dictionary Filter Sort and View Details
Skill Level: Beginner 
+ Description
 

Course Title: STIG Dictionary Filter Sort and View Details

Length (mins): 3:30 minutes

Description: This MicroLearn demonstrates how to use Kibana's Discover feature to Filter, Sort, and View STIG information. This tutorial begins with the Discover feature within the CDM Agency Dashboard space. The steps used in this tutorial are the same for the CDM Federal Dashboard.

  • Locate STIG information in the CDM Agency or Federal Dashboard using Kibana's Discover feature.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
STIG Dictionary Filter Sort and View Details
New Course Offering
0.1 Hours
 
The Data Dictionary
Skill Level: Beginner 
+ Description
 

Course Title: The Data Dictionary

Length (mins): 5 minutes

Description: This MicroLearn demonstrates how to view the CDM Dashboard's Data Dictionary to lookup field descriptions and view the fields that compose a data view using the Discover tool.

  • Use the Discover tool to view field definitions.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
The Data Dictionary
New Course Offering
0.05 Hours
 
The KQL Search Bar – An Introduction to Field Level Searches
Skill Level: Beginner 
+ Description
 

Course Title: The KQL Search Bar – An Introduction to Field Level Searches

Length (mins): 5 minutes

Description: The Kibana Query Language (KQL) makes it easy to find the fields and syntax for your Elasticsearch query. Learn more about data fields and field level searches in this MicroLearn.

  • Write a query using KQL.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
The KQL Search Bar – An Introduction to Field Level Searches
New Course Offering
0.05 Hours
 
Time Filter – Show ‘Absolute’ Dates
Skill Level: Beginner 
+ Description
 

Course Title: Time Filter – Show ‘Absolute’ Dates

Length (mins): 1:30 minutes

Description: Learn how to filter for time in the CDM Dashboard using the Absolute feature. Use the Absolute tab in the Show Dates dropdown menu to choose a specific date range. By default, the time filter on the CDM Dashboard is set to the last 30 Days.

  • Locate and select absolute date ranges.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Time Filter – Show ‘Absolute’ Dates
New Course Offering
0.05 Hours
 
Time Filter – ‘Commonly Used’ Feature
Skill Level: Beginner 
+ Description
 

Course Title: Time Filter – ‘Commonly Used’ Feature

Length (mins): 1:30 minutes

Description: By default, the time filter on the CDM Dashboard is set to the last 30 Days. Learn how to use the time filter to change the date range to meet your data analysis needs. The time filter is a powerful tool with a multitude of features. This MicroLearn focuses on how to filter for time within the Commonly Used date feature.

  • Locate and select the Commonly Used date ranges.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Time Filter – ‘Commonly Used’ Feature
New Course Offering
0.05 Hours
 
Trend Chart Filtering
Skill Level: Beginner 
+ Description
 

Course Title: Trend Chart Filtering - Filtering for Time

Length (mins): 1 minute

Description: It is possible to change the Time Range from within a Trending Chart without using the Time Filter. Learn how in this MicroLearn.

  • Change the data range in a Trend graph without using the Time Filter.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Trend Chart Filtering - Filtering for Time
New Course Offering
0.05 Hours
 
Using Multiple Filter Types
Skill Level: Beginner 
+ Description
 

Course Title: Using Multiple Filter Types

Length (mins): 2:30 minutes

Description: There are a multitude of ways to filter data in Kibana. This MicroLearn walks you through four variations in one dashboard experience.

  • Apply four different methods of applying filters in Kibana.

Training Purpose: Skill Development

Training Level: Beginner

Alignment to NICE Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Using Multiple Filter Types
2.5 Hours
 
Cloud Computing Security
Skill Level: Intermediate 
+ Description
 

This course explores the guidance from the Cloud Security Alliance (CSA), National Institute of Standards and Technology (NIST), National Security Agency (NSA), and several Cloud Service Providers (CSPs). Objectives cover cloud security risks and threats, basic operations, incident response considerations, along with application, data and infrastructure security concepts. Where applicable, demonstrations of cloud provider tools and capabilities will be used to reinforce key points.

Learning Objectives:

  • Define cloud models and components.
  • Apply CSA security guidance and other best practices to cloud deployments.
  • Understand cybersecurity requirements within the Shared Responsibilities model.
  • Prepare for cloud computing governance and compliance challenges.
  • Relate traditional cybersecurity controls to popular cloud solutions.
  • Recognize and prepare for cloud computing threats.
  • Review additional cloud security tools and use cases.

Date: 2020

Training Purpose: Skill Development

Training Proficiency Area: Level 2 - Intermediate

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Securely Provision Systems Architecture Security Architect
Securely Provision Systems Development Secure Software Assessor
+ Course Modules/Units
 
Cloud Computing Security Course Overview
Cloud Computing Overview
Cloud Computing Overview Knowledge Check
Building a Cloud
Building a Cloud Knowledge Check
Securing Your Cloud
Cloud Security Basics
Review of Multifactor Authentication
Review of Monitoring and Security Configurations
Options for Securing Within the Cloud
VPC Network ACs and CloudWatch Monitoring
Compute Instance in Google's Cloud Platform
Monitoring and Alerting Options in Google Cloud
Web App and Security Configs in Google Cloud
Use of Microsoft's Platform as a Service
Azure Compute Instance Setup
Securing Your Cloud Knowledge Check
Review of Two NIST Publications on Cloud Computing
Guidance for Critical Areas in Cloud Computing
Cloud Computing Risk Assessment by ENISA
Resources Knowledge Check
4.5 Hours
 
Cloud Computing Concepts
Skill Level: Intermediate 
+ Description
 

The Cloud Computing Concepts course highlights concepts and best practices for cloud architecture, design, security, and operations. Topics include leveraging cloud environments for critical assets or operations, and the impacts on data and application security, as well as legal, risk, and compliance considerations.

Learning Objectives:

  • Compare cloud service and deployment models and each’s impact on customer control and responsibilities
  • Identify data security strategies within cloud environments
  • Explain secure data center design concepts including example risks and security controls
  • Describe the Secure Software Development Life Cycle (SDLC) and its relation to applications within cloud environments
  • Summarize concepts for building, operating, and managing physical and logical infrastructure for cloud environments
  • Outline privacy, legal, and audit requirements with cloud environments, and how it relates to evaluating providers

Date: 2021

Training Purpose: Skill Development

Training Proficiency Area: Level 2 - Intermediate

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Systems Architecture Enterprise Architect
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Analysis Systems Security Analyst
+ Course Modules/Units
 
Cloud Computing Concepts Course Intro
Introduction to Cloud Computing
Cloud Architecture and Deployment Models
Security in the Cloud (Cloud Security)
Securing Your Cloud
Cloud Threats and Attacks
Data Security Technologies and Classification
Auditing in a Cloud Environment
Building a Cloud
Phys. & Logical Infrastructure for Cloud Environs
Secure Coding for Cloud Deployments
Review of Multifactor Authentication
Anatomy of a Supply Chain Attack
Options for Securing Within the Cloud
VPC Network Access Controls and CloudWatch Monitrg
Compute Instance in Google’s Cloud Platform
Monitrg and Alerting Options in Google Cloud
Web Apps in Google Cloud and Adding Security
Use of Microsoft’s Platform as a Service
Azure Compute Instance Setup
Secure Data Center Design
Review of Monitoring and Security Configurations
Overview of Two NIST Publications on Cloud Comp
Security Guidance for Critical Areas in Cloud Comp
Cloud Security Basics
Implications of Cloud to Enterprise Risk Mgmt
DR/BC and Risks with Cloud Strategy
Evaluating and Legal Requirements for Cloud Services
Cloud Computing Risk Assessment by ENISA
6 Hours
 
Cloud Monitoring
Skill Level: Beginner   
+ Description
 

This course introduces concepts around Infrastructure as a Service (IaaS), Platform as a Service (PaaS), Software as a Service (SaaS), Multiple Cloud Hosting and Hybrid Cloud Hosting.

Date: 2021

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Risk Management Authorizing Official/Designating Representative
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Protect and Defend Incident Response Cyber Defense Incident Responder
+ Course Modules/Units
 
Introduction - Lecture 1 of 5
Shared Responsibility Model - Lecture 2 of 5
Use Cases - Lecture 3 of 5
Case Study - Lecture 4 of 5
Cloud Architectures & Summary - Lecture 5 of 5
IaaS Overview - Lecture 1 of 5
IaaS: Monitoring Services and Capabilities - Lecture 2 of 5
IaaS: Best Practices - Lecture 3 of 5
IaaS: Gaps and Considerations - Lecture 4 of 5
IaaS: Use Cases, Reflection and Summary - Lecture 5 of 5
PaaS Overview - Lecture 1 of 6
PaaS: Monitoring Services and Capabilities - Lecture 2 of 6
PaaS: Monitoring Examples - Lecture 3 of 6
PaaS: Best Practices - Lecture 4 of 6
PaaS: Gaps and Considerations - Lecture 5 of 6
PaaS: Reflection and Summary - Lecture 6 of 6
SaaS Overview - Lecture 1 of 5
SaaS: Monitoring Services and Capabilities - Lecture 2 of 5
SaaS: Best Practices - Lecture 3 of 5
SaaS: Gaps and Considerations - Lecture 4 of 5
SaaS: Reflection and Summary - Lecture 5 of 5
What is Multiple Cloud - Lecture 1 of 5
Security Issues - Lecture 2 of 5
Monitoring Capabilities - Lecture 3 of 5
Gaps- Lecture 4 of 5
Multiple Clouds - Lecture 5 of 5
Hybrid Cloud: Security Issues - Lecture 1 of 4
Monitoring Capabilities - Lecture 2 of 4
Gaps - Lecture 3 of 4
Hybrid Clouds in Operation - Lecture 4 of 4
Conclusion - Lecture 1 of 1
1 Hour
 
Professors in Practice
Skill Level: Beginner  
+ Description
 

This course features National Defense University Professor Robert Richardson who discusses important security and oversight requirements for commercial cloud solutions.

Learning Objectives:

  • Overview of the cloud physically, logically, and architecturally.
  • Discuss cloud deployment models and characteristics.
  • Overview of cloud infrastructure characteristics.
  • Cloud Supply Chain Risk Management and considerations of commercial cloud as third-party cloud services; senior leaders should "beware of the gaps and seams."
  • Cloud software components - microservices & APIs.
  • The driving forces and key technology enablers of commercial cloud services in the Federal Government.
  • Must-have security requirements and policies for cloud solutions.
  • The top ten cybersecurity cloud risks such as: loss of service, data breaches, human error. As well as non-cybersecurity risks such as: outsourcing risks, personnel security, and supply chain risk management.
  • Where Federal Government adoption of commercial cloud is now and predictions for the future.

Date: 2020

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Network Services Network Operations Special
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program/Project Management and Acquisition IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Oversee and Govern Strategic Planning and Policy Cyber Policy and Strategy Planner, Cyber Workforce Developer and Manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer, Cyber Instructor
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
Securely Provision Systems Requirement Planning Systems Requirements Planner
Securely Provision Systems Architecture Enterprise Architect, Security Architect
+ Course Modules/Units
 
Cloud Security: What Leaders Need to Know – with Professor Robert Richardson
5 Hours
 
Coding 101
Skill Level: Beginner 
+ Description
 

This course focuses on the basics of computer programming and how to give a machine a set of instructions to produce a desired behavior. This course also provides information on the elements of programming and programming languages, frameworks, and models. The course includes an interactive programming game, interactive knowledge checks, and the chance to write a fully functional code.

Learning Objectives:

  • Define programming.
  • Describe the structure and purpose of major programming paradigms.
  • Explain the difference between high-level and low-level languages.
  • Describe the uses of scripting and compiled languages.
  • State the elements of programming.
  • Explain when to use a variable in programming.
  • List basic data types.
  • State how operators are used in programming.
  • Explain why logic and flow are important in programming.
  • State the purpose of programming frameworks.

Date: 2017

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Systems Development Systems Developer
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Systems Architecture Security Architect
Securely Provision Technology R&D Research & Development Specialist
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Coding 101 - Review
2 Hours
 
Critical Infrastructure Protection
Skill Level: Beginner   
+ Description
 

This course discusses the influence, impact, and need for cybersecurity when defending the critical infrastructure and key resources of the United States. This course provides the definition of critical infrastructure, examples of cybersecurity threats to critical infrastructure, and information on what is being done to protect critical infrastructure from these cybersecurity threats.

Learning Objectives:

  • Define and give examples of critical infrastructure.
  • Identify possible cyber threats to critical infrastructure.
  • Describe U.S. cybersecurity policies and programs.
  • Explain the cybersecurity roles of the Department of Homeland Security (DHS) and other Federal agencies.

Date: 2017

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration Systems Administrator
Operate and Maintain Systems Analysis Systems Analyst
Operate and Maintain Systems Development Information Systems Security Developer
Oversee and Govern Strategic Planning and Policy Cyber Policy and Strategy Planner
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support Specialist
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Securely Provision Systems Architecture Systems Architect
Securely Provision Technology R&D Research & Development Specialist
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Systems Development Systems Developer
+ Course Modules/Units
 
Critical Infrastructure Protection
2 Hours
 
Cyber Supply Chain Risk Management
Skill Level: Beginner  
+ Description
 

This course focuses on cyber supply chain risk management, also known as C-SCRM, and the role it plays within our society today. This course will explain how to securely provision, analyze, oversee and govern, protect and defend a supply chain.

Learning Objectives:

  • Describe product supply chains and life cycles.
  • Identify the role of adversaries in supply chain risk management.
  • Define the risks associated with supply chains.
  • State the principles of supply chain management.
  • Identify security measures taken to protect a supply chain.
  • Apply suggested tools to address supply chain vulnerabilities.
  • Explain how knowledge of the 'internet of things' (IoT) is used to evaluate products as IoT devices.
  • Recognize potential dangers posed by various devices brought to work.
  • Identify the threats outlined for acquisitions personnel through the Federal Acquisition Regulation (FAR).
  • Define how to personally safeguard your organization's cybersecurity.

Date: 2019

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis All-Source Analyst
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/Warning Analysis
Analyze Targets Target Developer, Target Network Analyst
Oversee and Govern Program/Project Management and Acquisition Program Manager
Oversee and Govern Strategic Planning and Policy Cyber Policy and Strategy Planner
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support Specialist
Securely Provision Software Development Software Developer
Securely Provision Systems Development Systems Developer
+ Course Modules/Units
 
Supply Chain Risk Management
1.5 Hours
 
DB Evaluations using AppDetectivePro and dbProtect
Skill Level: Beginner
+ Description
 

This course focuses on basic database security concepts and methodology. This course demonstrates how tools such as AppDetectivePRO and DbProtect can be used to scan databases in order to uncover configuration mistakes, identification and access control issues, missing patches or any toxic combination of settings that could lead to escalation-of-privilege or denial-of-service attacks, data leakage, or unauthorized modification of data.

Learning Objectives:

  • Understand importance of database security.
  • Understand how tools such as AppDetectivePRO and db-Protect can be used to evaluate a database's security posture.

Date: 2016

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Systems Development Systems Developer
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Importance of Databases Security
Databases Security Methodology
AppDetectivePRO Overview
DbProtect Overview
DbProtect Deployment Model
DbProtect Features
DbProtect Demonstration
6 Hours
 
Deep DNS
Skill Level: Beginner   
+ Description
 This course is an introduction to the Domain Name System, or DNS. DNS is a core infrastructure protocol of the internet, and one of the oldest internet application protocols still in use. In this course, you will learn why DNS was created; the main purposes it currently serves; and how it works. This course is intended for security operations professionals.
+ Course Modules/Units
 
Deep DNS: Purpose, History, and Structure of DNS - Module 1.1
Deep DNS: DNS Applications - Module 1.2
Deep DNS: DNS Analysis Tools - Module 1.3
Deep DNS: DNS Transport Mechanisms - Module 2.1
Deep DNS: DNS as a Transport Mechanism - Module 2.2
Deep DNS: Subverting DNS Integrity - Module 2.3
4 Hours
 
Develop and Publish a Vulnerability Disclosure Policy for Federal Agencies (CISA BOD 20-01)
Skill Level: Beginner      
+ Description
 

This 1/2-day course is a joint collaboration of the Cybersecurity & Infrastructure Security Agency (CISA) and the CERT Division of the Software Engineering Institute at Carnegie Mellon University. The purpose of this training is to help federal civilian agencies meet required actions of BOD 20-01, the Binding Operational Directive to Develop and Publish a Vulnerability Disclosure Policy (VDP) by covering the knowledge of and providing resources for:

  • Vulnerability report receipt and intake
  • Developing and publishing a vulnerability disclosure policy
  • Developing vulnerability disclosure handling procedures
  • Developing a vulnerability disclosure capability development
  • Reporting metrics

After completing this course, participants should be able to

  • Describe agency requirements for developing and publishing a vulnerability disclosure policy (VDP).
  • Describe the minimum capacity needed to support your vulnerability disclosure handling process.
  • Explain how vulnerability disclosure and handling is dependent on successful human interaction.
  • Explain the importance of establishing trust and good relationships with reporters and stakeholders.
  • List the key resources that can help your agency build your VDP and supporting processes.
  • Meet the requirements to develop and publish a VDP and supporting handling process.
  • Understand how and when to work with CISA for assistance and escalation.

Date: 2022

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Protect and Defend Vulnerability Management Vulnerability Manager
+ Course Modules/Units
 
Develop and Publish a Vulnerability Disclosure Policy
Module 2: Overview of CISA BOD 20-01
Module 3: Essentials of VDP
Module 4: Developing A Vulnerability Disclosure Handling Capability
Module 5: Reporting and Metrics
Module 6: Challenges and Additional Considerations
Module 7: Summary and Wrap-up
2 Hours
 
DNSSEC Training Workshop
Skill Level: Advanced 
+ Description
 

This course covers the basics of Domain Name System Security Extensions (DNSSEC), how it integrates into the existing global DNS and provides a step-by-step process to deploying DNSSEC on existing DNS zones.

Learning Objectives:

  • Discuss DNSSEC and supporting mechanisms.
  • Sign a DNS zone.
  • Configure Delegation Signer (DS) resource records.
  • Set up a Secure Resolver.
  • Discuss server operational considerations.

Date: 2015

Training Purpose: Skill Development

Training Proficiency Area: Level 3 - Advanced

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Systems Architecture Security Architect
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration Systems Administrator
+ Course Modules/Units
 
DNSSEC Introduction
DNS Resolution Steps
DNS Vulnerabilities and Security Controls
DNSSEC Mechanisms
DNS Resource Records (RR)
Special DNS Resource Records
DNS Zone Signing
Secure DNS Zone Configuration-DNSSEC Key Generation
Prepare the DNS Zone File for Signing
Signing the DNS Zone file
Publishing a signed zone
Testing a signed zone
Testing a signed zone through a validator
DNSSEC Chain of Trust
Setting Up A Secure Resolver
Adding a trusted key
Securing the last hop
ZSK Rollover
Using pre-published keys
KSK Rollover
Conclusions
1 Hour
 
Don't Wake Up to a Ransomware Attack
Skill Level: Beginner 
+ Description
 

Ransomware attacks hit a new target every 14 seconds: shutting down digital operations, stealing information and exploiting businesses, essential services and individuals alike. "Don't Wake Up to a Ransomware Attack" provides essential knowledge and reviews real-life examples of these attacks to help you and your organization to prevent, mitigate, and respond to the ever-evolving threat of ransomware.

This webinar includes the following information and more:

  • Definition of ransomware, summary of its large-scale impacts, and how these attacks have developed over time
  • Common signs of a ransomware attack and how to respond if an attack is suspected
  • Guidance for how to mitigate the impact of ransomware attacks and recover in the event of an attack
  • Case studies demonstrating the impacts of ransomware attacks
  • A concluding Knowledge Check to reinforce understanding and key takeaways

Learning Objectives:
Enable learners to prevent, flag, and protect themselves and their organizations from ransomware cyberattacks through awareness of common attack schemes, best practices, CISA guidance, and resources.

  • Define ransomware
  • Be able to identify signs of a ransomware attack
  • Learn mitigation steps of ransomware attacks
  • Understand how to recover from a ransomware attack
  • Understand impacts of ransomware attacks though case studies

Date: 2020

Training Proficiency Area: Level 1 - Beginner

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Investigate Digital Forensics Cyber Defense Forensics Analyst; Law Enforcement/ Counterintelligence Forensics Analyst
Operate and Maintain Customer Service and Technical Support Technical Support Specialist
Operate and Maintain Data Administration Data analyst, database administrator
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Don’t Wake Up to a Ransomware Attack
1.5 Hours
 
Dynamic Testing using HPE WebInspect
Skill Level: Beginner
+ Description
 

This course introduces learners to dynamic testing tools for web applications and demonstrates how they can be used to identify, evaluate, and mitigate a web application’s potential security vulnerabilities. The focus is on using HPE WebInspect to perform and manage dynamic security vulnerability testing and address results from a developer’s perspective/cybersecurity professional's perspective.

Learning Objectives:

  • Understand how dynamic testing tools work on web-based applications.
  • Utilize dynamic testing tools to find common Weakness Enumeration.

Date: 2014

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Systems Development Systems Developer
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Application Security
WebInspect Dynamic Analysis
Installing WebInspect
Run a WebInspect Scan
WebInspect Demonstration
Policy Manager Demonstration
Default Settings Demonstration
Reports
Application Settings and Tools
Comparing Scans
Testing in a Closed versus Open Network
WebInspect Agent, Web Services
3.5 Hours
 
Elections and IT – Embrace your role as a Manager
Skill Level: Beginner  
+ Description
 

This course is a collaboration between the U.S. Election Assistance Commission (EAC) and the U.S. Department of Homeland Security (DHS) and provides an opportunity to learn why election officials must view themselves as IT managers. The course serves as an overview of information technology and how to ensure security is included in the planning, procuring, designing, implementing, and maintaining of interconnected electronic election systems, including public-facing websites. The content introduces the key concepts of identifying vulnerabilities and how to protect election systems from internal and external threats and provides information on cybersecurity resources available from the EAC and DHS.

Date: 2018

Training Purpose: Management Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Protect and Defend Incident Response Cyber Defense Incident Responder
Securely Provision Risk Management Authorizing Official/Designating Representative
+ Course Modules/Units
 
Professionalizing Election Admin Intro
Being an IT Manager
Election Systems
Procuring IT
Testing and Audits
Election Security
Principles of Information Security
Cybersecurity and Elections
Risk Management and Elections
Phishing and Elections
Election Infrastructure Security
DHS Cyber Security Tools and Services
EAC Resources
4 Hours
 
The Election Official as IT Manager
Skill Level: Beginner  
+ Description
 

This course focuses on why Election Officials must view themselves as IT systems managers and introduces the knowledge and skills necessary to effectively function as an IT manager. The course includes a review of Election Systems, Election Night Reporting, and Interconnected Election Systems vulnerabilities and liabilities. The content also covers Social Media and Website best practices, vulnerabilities, and liabilities, and addresses Procuring IT, Vendor Selection, Testing and Audits, Security Measures, and Risk Assessments. In addition, this course includes a review of resources available to the election community from the Department of Homeland Security.

Date: 2018

Training Purpose: Management Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Protect and Defend Incident Response Cyber Defense Incident Responder
Securely Provision Risk Management Authorizing Official/Designating Representative
+ Course Modules/Units
 
Professionalizing Election Admin Intro
Being an IT Manager
Election Systems
Technology and the Election Office
Procuring IT
Testing and Audits
Election Security
Principles of Information Security
Physical Security
Cybersecurity and Elections
Human Security
Risk Management and Elections
Incident Response Scenarios and Exercises
Phishing and Elections
DDOS Attacks and Elections
Website Defacing
Election Infrastructure Security
DHS Cyber Security Tools and Services
EAC Resources
24 Hours
 
Enterprise Cybersecurity Operations
Skill Level: Intermediate   
+ Description
 

This course highlights technical knowledge and skills required for implementing secure solutions in the enterprise. A broad spectrum of disciplines is covered to aid practitioners in applying frameworks and controls to improve the security posture while supporting the business mission.

Learning Objectives:

  • Describe risk management's role in the enterprise and mitigation strategies for specific threats.
  • Detail implementing network security strategies and controls for connected devices.
  • Explain how cloud technologies are leveraged and can support a secure enterprise architecture.
  • List sources and methods to help stay current with cybersecurity best practices and threat trends and analyzing potential impact to the enterprise.

Date: 2018

Training Purpose: Skill Development

Training Proficiency Area: Level 2 - Intermediate

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis All-Source Analyst
Collect and Operate Cyber Operations Planning Cyber Ops Planner
Operate and Maintain Systems Analysis Systems Security Analyst
Securely Provision Risk Management Security Control Assessor
Securely Provision Systems Architecture Enterprise Architect
+ Course Modules/Units
 
Configuration Strategies w/ Spec Compon
Cryptographic Terms and Implementations
Cryptographic Tools and Techniques Part 1 of 2
Cryptographic Tools and Techniques Part 2 of 2
Hybrid Encryption in SSL Demo
Encryption Limitations and Key Length Part 1 of 2
Encryption Limitations and Key Length Part 2 of 2
DEMO: Volume and File Encryption
Hash Functions and Algorithms
Digital Signatures
Digital Certificate Elements
CAs and Public Key Infrastructure
Origins For Cryptographic Standards
Virtual Networking
Intro to Virtualized Computing Part 1 of 2
Intro to Virtualized Computing Part 2 of 2
VLANs and Switching
Storage Types and Considerations
Enterprise Storage
Enterprise Storage Connection Terms
Enterprise Storage and RAID
Securing iSCSI and FCoE and Managing Storage
Network Security Concepts
Network Zones and Remote Access
NW Components Routers and Firewalls Part 1 of 2
NW Components Routers and Firewalls Part 2 of 2
NW Components Intrusion Detection Systems
Networked-based IDS and IPS Deployment
Securing Wireless Part 1 of 2
Securing Wireless Part 2 of 2
DMZ Components
Web Services Concepts
Web Servers and DNS
Securing DNS Best Practices
Proxy Servers and SMTP Relay
NAT and PAT
Infra Design : Firewalls and Proxies
Infra Design : IDS and IPS
Infra Design : Syslog and SIEMs
Infra Design : Switch and Router Security
Infra Design : VPNs and SNMP
SCADA Environments
Application Security : VTC and VoIP
Application Security : Databases and Web Services
Application Security : IPv6
Physical Security Concerns and Controls
Host Security Controls Part 1 of 2
Host Security Controls Part 2 of 2
Web Application Security Design
DEMO: Whitelisting and Blacklisting
Specific Application Issues
Client side vs Server side Processing
Analyzing Business Risk
Risk Management in New Business Models
Risk Mitigation Strategies and Controls
Security Impact of Inter Organizational Change
Calculating Risk Exposure
Incident Response Concepts
Incident Response and Recovery Process
Privacy Policy and Procedures Part 1 of 2
Privacy Policy and Procedures Part 2 of 2
Assessment Tools
Assessment Methods
Assessment Methodologies
Cybersecurity Benchmarks
Security Metrics
Situational Awareness
Analyzing Industry Trends Part 1 of 3
Analyzing Industry Trends Part 2 of 3
Analyzing Industry Trends Part 3 of 3
Applying Analysis to Improve Enterprise Security Part 1 of 4
Applying Analysis to Improve Enterprise Security Part 2 of 4
Applying Analysis to Improve Enterprise Security Part 3 of 4
Applying Analysis to Improve Enterprise Security Part 4 of 4
Integrating Enterprise Disciplines Part 1 of 2
Integrating Enterprise Disciplines Part 2 of 2
Security Controls for Communication and Collaboration
Adv Authentication Tools and Techniques
Software Development Models
System Dev Life Cycle and CS
IT Governance
Cloud based Deploy Models
Cloud Security
Identity Management
Securing Virtual Environments Part 1 of 3
Securing Virtual Environments Part 2 of 3
Securing Virtual Environments Part 3 of 3
Enterprise Storage Advantages and Security Measures
Enterprise Network Authentication Part 1 of 2
Enterprise Network Authentication Part 2 of 2
Practice Exam
1 Hour
 
Professors in Practice
Skill Level: Beginner  
+ Description
 

In this hour-long webinar National Defense University Professor Roxanne Everetts discusses some key leadership decisions around using Federal Risk and Authorization Management Program (FedRAMP) solutions. FedRAMP is a unique government cloud - it is a combination of cloud security, cybersecurity, and risk management.

Learning Objectives:

  • Explain FedRAMP and why Federal agencies use FedRAMP. (Hint: It's the law!)
  • Discuss knowledge key leaders need for cloud solutions, including: FedRAMP structure, how it helps, and how agencies can leverage it.
  • Describe the FedRAMP governing bodies.
  • Examine the roles of Cloud Service Providers (CSPs) and Third-Party Assessment Organizations (3PAOs) as FedRAMP participants.
  • Identify agency responsibilities, which include ensuring they have an Authority to Operate (ATO) letter on file with the FedRAMP Program Management Office (PMO).
  • Explore the FedRAMP Security Framework (SAF), based on the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-37.
  • Use the FedRAMP Marketplace to find services that meet agency needs. Any service listed in the Marketplace meets federal security requirements and has already been authorized.

Date: 2020

Training Purpose: Management Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program/Project Management and Acquisition IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Oversee and Govern Strategic Planning and Policy Cyber Policy and Strategy Planner, Cyber Workforce Developer and Manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer, Cyber Instructor
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration Systems Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
Securely Provision Systems Requirement Planning Systems Requirements Planner
+ Course Modules/Units
 
FedRAMP: A Leaders Dashboard for Compliance – with Professor Roxanne Everetts
6 Hours
 
Fundamentals of Cyber Risk Management
Skill Level: Beginner  
+ Description
 

This course focuses on key concepts, issues, and considerations for managing risk. Discussions include identifying critical assets and operations, risk assessment and analysis methodologies, risk management frameworks, and how to determine threats to your business function, mitigation strategies, and response and recovery.

Learning Objectives:

  • Describe key concepts related to cyber risk management.
  • Detail risk assessment and analysis methodologies and frameworks.
  • Identify security controls and countermeasures to mitigate risks and support response and recovery.

Date: 2020

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Protect and Defend Incident Response Cyber Defense Incident Responder
Securely Provision Risk Management Security Control Assessor
+ Course Modules/Units
 
Fundamentals of Cyber Risk Management Course Introduction
Risk Management Overview
Standards for Risk Management
OCTAVE
CERT Resilience Management Model Overview
Critical Assets and Operations
Threat Overview
Vulnerabilities
Threat Scenarios
Risk and Impact Analysis
Considerations for Responding to Risks
Risk Mitigation Strategies
Control Methods and Types of Security Controls
Administrative Controls
Selecting Security Controls
Security Control Assessment
Mitigation Strategy and Maintenance
Security Testing and Assessments
Incident Response Terms and Life Cycle
Incident Response Phase 1 of 6 - Preparation
Incident Response Phase 2 of 6 – Detection and Analysis
Incident Response Phase 3 of 6 – Containment
Incident Response Phases 4-5 of 6 – Eradication and Recovery
Incident Response Phase 6 of 6 – Lessons Learned
Business Continuity Plans and Procedures
Disaster Recovery Plans and Procedures
Fundamentals of Cyber Risk Management Exam
5 Hours
 
Introduction to Data Packet Analysis
Skill Level: Intermediate   
+ Description
 

This course orients analysts to the various types of information that can be found in packets, uses Wireshark as the packet capture and analysis tool, and explains why data available in packets can be affected by the location of the packet capture in the network environment.

+ Course Modules/Units
 
Introduction to Data Packet Analysis
Module 1.2: Wireshark Operation
Module 1.3: Analyzing Packets with Wireshark
Module 1.4: The Effect of Location on Packet Capture and Analysis
Module 1.5: What Wireshark Packet Analysis Can Reveal and What It Can't
5 Hours
 
IPv6 Security Essentials Course
Skill Level: Advanced  
+ Description
 

This course begins with a primer of IPv6 addressing and its current deployment state, discusses Internet Control Manager Protocol version 6 (ICMPv6), Dynamic Host Configuration Protocol version 6 (DHCPv6), and Domain Name System version 6 (DNSv6), and concludes with IPv6 Transition Mechanisms, security concerns, and management strategies. This course includes several reinforcing video demonstrations, as well as a final knowledge assessment.

Learning Objectives:

  • Primer of IPv6 addressing
  • Describe current deployment state
  • Explain ICMPv6, DHCPv6, and DNSv6
  • Explore IPv6 Transition mechanisms
  • Identify security concerns
  • Incorporate management strategies

Date: 2015

Training Purpose: Skill Development

Training Proficiency Area: Level 3 - Advanced

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration Systems Administration
Operate and Maintain Systems Analysis Systems Security Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support Specialist
Securely Provision Systems Architecture Systems Architect
+ Course Modules/Units
 
IPv6 Introduction
IPv6 Adoption
DEMO: IPv6 Network Reconnaissance
IPv6 Addressing Part 1 of 2
IPv6 Addressing Part 2 of 2
IPv6 Packet Header
DEMO: IPv6 Header Analysis
ICMPv6
IPv6 Address Assignment
DEMO: IPv6 Address Assignment
IPv6 Web Browsing
IPv6 Transition Mechanisms Part 1 of 2
IPv6 Transition Mechanisms Part 2 of 2
DEMO: IPv6 Tunneling
IPv6 Security Concerns
DEMO: IPv6 Network Mapping
IPv6 Security Mitigation Strategies
DEMO: IPv6 Network Monitoring Tools
IPv6 Ready
IPv6 Security Essentials Key Takeaways
DEMO: IPv4 and IPv6 Subnetting
DEMO: IPv6 Addressing on Router Interfaces
DEMO: Setting up RIP for IPv6
DEMO: Configuring OSPFv3
DEMO: IPv6 Alive Hosts
DEMO: IPv6 Duplicate Address Detection (DAD)
DEMO: IPv6 DAD Denial of Services (DOS)
DEMO: IPv6 Fake Router Advertisement
DEMO: IPv6 Man-in-the-middle
IPv6 Security Essentials Quiz
22.5 Hours
 
(ISC)2 (TM) CISSP (R) Certification Prep 2018
Skill Level: Advanced  
+ Description
 

This course prepares learners for the CISSP certification exam. This course focuses on the information security field, exam objectives, and the eight domains upon which the exam is based. This course includes reinforcing video demonstrations and a final practice exam.

Learning Objectives:

  • Explain and apply concepts to design, implement, and manage secure cyber operations.
  • Develop, document, and implement security policy, standards, procedures, and guidelines.
  • Apply risk management concepts.

Date: 2019

Training Purpose: Management Development

Training Proficiency Area: Level 3 - Advanced

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Network Services Network Operations Specialist
Oversee and Govern Strategic Planning and Policy Cyber Policy and Strategy Planner
Securely Provision Systems Architecture Enterprise Architecture
+ Course Modules/Units
 
CISSP Course Introduction
Security and Risk Management Concepts
Regulatory Compliance and Frameworks
Organizational Privacy Responsibilities
Acquisition Strategies
Computer Crime and Incident Response
International Laws Pertaining to Security
Legal Regulations and Privacy
(ISC)2 Code of Ethics and Ethic Bases
Legal Regulations and Ethics
Policy and Components Overview
BC and DR Initiation and Management
BCP Business Impact Analysis
Vendor Management
System Threats and Countermeasures
Risk Assessment and Countermeasures
Access Control Types
RMF Security Control Assessment Process
Conducting Security Control Assessments
Security Assessment Report
Asset Valuation
Threat Modeling and Reduction Analysis
Security Awareness and Training
DEMO: Security Policy Review
Data Classification
Data Ownership and Retention
Privacy Protection and Data Governance
Security Control Application and Tailoring
Security Control Selection
Data Protection Method (DLP)
Secure Design Principles
Secure Design Standards and Models
Database System
Key Crypto Concepts and Definitions
Securing ICS and SCADA Systems
Industrial Control System Security
DEMO: SCADA Honeynet
Cloud Computing
Cloud Computing Security Issues
Distributed Systems
Parallel and Distributed Systems Security Issues
Internet of Things
Assess and Mitigate Vulnerabilities in Mobile Systems
Cryptographic Lifecycle
Cryptographic Methods
Symmetric Ciphers
Asymmetric Ciphers
Public Key Infrastructure (PKI)
Key Management Practices
Digital Signatures
Hashes and Other Integrity Controls
Salting Hashes
Methods of Cryptanalytic Attacks
Digital Rights Management
Site and Facility Design Criteria
Physical Security Controls
Physical and Environmental Threats
OSI and TCP/IP Models
Telecom and NW Security Layer 1
Telecom and NW Security Layer 2
Telecom and NW Security Layer 3
Telecom and NW Security Layer 4 and 5
Telecom and NW Security Layer 6 and 7
Multilayer and Converged Protocols
Mobile and Wireless Security
Content Distribution Networks
Implementing and Using Remote Access
Virtualization
Access Control Technologies
Access Control Types
Access Control System Strategies
Building Access Control
Operations Area Access Control
Credential Management Systems
Third-Party Identification Service
Cloud Identity
Data Authorization Mechanisms
Rule-Based Access Control
Audit and Assurance Mechanisms
Synthetic Transactions
Code Review and Testing
Misuse Case Testing
Test Coverage Analysis
Interface Testing
Security Audits and Agreements
Digital Investigation and Evidence Analysis
Legal System Investigation Types
Electronic Discovery
Intrusion Detection and Prevention
Continuous Monitoring
Egress Monitoring
Security Operations Concepts
Security Operations Incident Management
Managing Security Services Effectively
DEMO: Whitelisting and Blacklisting
Security Operations Resource Protection
Disaster Recovery Strategy
Maintaining Operational Resilience
Managing Recovery Communications
Test Disaster Recovery Plans (DRP)
Security Education Training and Awareness
Perimeter Security
Perimeter Intrusion Detection
Biometrics and Authentication Accountability
Personnel Privacy and Safety
DEMO: Intro to Dshell Toolkit
SDLC Phases
Software Development Models
System Security Protections and Controls
Agile Development Models
Maturity Models
Integrated Product Teams
Security Environment and Controls
SW Development Security and Malware
Impact of Acquired Software
DEMO: Automated Code Review
CISSP Practice Exam
12 Hours
 
(ISC)2(TM) Systems Security Certified Practitioner
Skill Level: Beginner 
+ Description
 

This course serves as a preparation for the Systems Security Certified Practitioner (SSCP) certification exam, by demonstrating advanced technical skills and knowledge required to implement and administer infrastructure using security best practices, policies, and procedures.

Learning Objectives:

  • Demonstrate knowledge of security operations and administration.
  • Implement risk monitoring, analysis, and mitigation strategies.
  • Develop and implement incident response and recovery plans.

Date: 2018

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Systems Analysis Systems Security Analyst
Operate and Maintain Systems Administration Systems Administrator
Securely Provision Systems Requirements Planning Systems Requirements Planner
+ Course Modules/Units
 
SSCP Introduction
Authentication Methods
Single Sign-On and Federated Access
Attribute Based Access Control
Device Authentication
Trust Architectures
Identity Management Lifecycle
Implementing Access Controls
(ISC)2 Code of Ethics
Security Concepts and Controls
Asset Management
Security Control Implementation
Assessing Physical Security
Physical Security Defenses
Administrative Controls
Auditing
System Development and Change Cycle
Change Control and Patch Management
Security Awareness and Training
Risk Management
Risk and Security Assessment
Security Testing and Assessment
Monitoring and Analysis
Monitoring Employees
Log Management
Integrity Checking
Testing and Analysis
Auditing Methodologies
Communicate Findings
Continuous Monitoring and CAESARS
Introduction to Continuous Monitoring
Incident Handling, Response and Recovery
Incident Handling Knowledge Areas Part 1 of 2
Incident Handling Knowledge Areas Part 2 of 2
Incident Handling Response
Incident Handling Countermeasures
DEMO: OpenVAS
Forensics
Business Continuity Planning
Business Impact Analysis
Backup and Recovery Strategies
Redundancy and Storage
Cryptography Terms
Requirements for Cryptography Part 1 of 2
Requirements for Cryptography Part 2 of 2
Steganography
Hashes, Parity and Checksum
Secure Protocols and Cryptographic Methods
Symmetric Cryptosystems
Symmetric and Asymmetric Cryptosystems
Public Key Infrastructure (PKI)
Key Management
Web of Trust
Secure Protocols
OSI and TCP/IP Models
Network Topology
Transmission Media
TCP, UDP and Common Protocols
ARP, DHCP and ICMP
Routers and Routing Protocols
Network Security Protocols
SSCP Exam
1 Hour
 
Professors in Practice
Skill Level: Beginner 
+ Description
 

This hour-long webinar recorded on July 31, 2020 features National Defense University Professor Mark Duke discussing some key leadership decisions when assessing and authorizing systems. The Assessment & Authorization (A&A) process is a comprehensive assessment of policies, technical and non-technical security components, and a system's technical controls followed by leadership agreement that the system meets adequate risk levels before the system is authorized to go into full production.

Learning Objectives:

  • Explain why we have to do Assessment & Authorization.
  • Explain Roles & Responsibilities of Assessment & Authorization.
  • Introduce seven major components of Assessment & Authorization.
  • Establish Authorization Boundaries.
  • Introduce Assessment Scanning Tools.
  • Explain the Role of Security Technical Implementation Guides (STIGs) as potential criteria for Assessment activities.

Date: 2020

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program/Project Management and Acquisition IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Oversee and Govern Strategic Planning and Policy Cyber Policy and Strategy Planner, Cyber Workforce Developer and Manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer, Cyber Instructor
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
Securely Provision Systems Requirement Planning Systems Requirements Planner
Securely Provision Systems Architecture Enterprise Architect, Security Architect
+ Course Modules/Units
 
A Leader's Approach to Assessment an Authorization (A&A) – with Professor Mark Duke
1.5 Hours
 
Measuring What Matters: Security Metrics Workshop
Skill Level: Beginner  
+ Description
 

This workshop focuses on how to measure the right things in order to make informed management decisions, take the appropriate actions, and change behaviors. But how do managers figure out what those right things are? Public and private organizations today often base cyber risk management decisions on fear, uncertainty, and doubt (FUD), and the latest attack. The Measuring What Matters: Security Metrics Workshop, the learner will learn how to refine a strategic or business objective that meets that S.M.A.R.T.E.R. criteria: Specific, Measurable, Achievable, Relevant, Time-bound, Evaluated, Reviewed, and can be used to initiate the Goal - Question - Indicator - Metric (GQIM) process.

Learning Objectives:

  • Identify a core set of business goals, based on the business objective, to which the cybersecurity risk measurement program will be applied.
  • Formulate one or more key questions for each business goal, and use them to help determine the extent to which the goal is being achieved.
  • Identify one or more indicators for each business goal key question.
  • Identify one or more metrics for each indicator that most directly inform the answer to one or more questions.

Date: 2020

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Collect and Operate Cyber Operational Planning Cyber Ops Planner
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Securely Provision Risk Management Security Control Assessor
+ Course Modules/Units
 
Measuring What Matters Course Introduction
Why Measure?
Measurement Defined
GQIM Overview
Selecting Business Objectives
Objectives to Goals
Goals to Question
Questions to Indicators
Indicators to Metrics
The Big Picture: Putting It All in Context
Validate Current Questions or Metrics
Getting Started with GQIM
Appendix Cybersecurity Metrics Template
GQIM Process Template
1 Hour
 
Migration and Security Strategies for FedRAMP Cloud Computing
Skill Level: Intermediate  
+ Description
 

The Migration and Security Strategies for FedRAMP Cloud Computing course is designed to introduce students to the structure and employment of cloud computing using the Federal Risk and Authorization Management Program, or FedRAMP. Topics include cloud computing architecture, FedRAMP structure and roles, FedRAMP security implementations, and FedRAMP-approved cloud deployment options.

Learning Objectives:

  • Describe the three major deployment models for cloud computing
  • Discuss cybersecurity issues related to cloud computing
  • Explain the authority, structure, and roles of major parties that make up FedRAMP
  • Explain how Cloud Service Providers (CSPs) and FedRAMP processes work to meet federal security requirements
  • Describe how the FedRAMP framework of "do once, use many times" allows government agencies to reuse previously-approved security documents and structures to simplify data deployments to the cloud
  • Describe how FedRAMP processes enable a second agency to use a previously approved CSP.
  • Identify how FedRAMP processes map to and are designed to assure compliance with applicable standards outlined by the National Institute for Standards and Technology (NIST) in its Special Publications 800 series of documents.

Date: 2021

Training Purpose: Management Development

Training Proficiency Area: Level 2 - Intermediate

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Risk Management Authorizing Official/Designating Representative
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Protect and Defend Incident Response Cyber Defense Incident Responder
+ Course Modules/Units
 
Cloud Security Through FedRAMP
The FedRAMP Authorization Process
FedRAMP Security Assessment Framework (SAF)
5 Hours
 
Mothra 101
Skill Level: Beginner    
+ Description
 

At the end of this course, participants will be able to

  • list the characteristics that distinguish Mothra from SiLK,
  • identify the major architectural features of Mothra,
  • describe how analysis can be performed in Mothra, and
  • discuss the advantages of using a Jupyter Notebook for collaborative analysis.
+ Course Modules/Units
 
Module 1: Mothra 101 - Introduction
Module 2: Mothra Architecture and Design
Module 3: Analysis with Mothra
Module 4: Demo of Spark with Mothra
3 Hours
 
Network Layer 1 & 2 Troubleshooting
Skill Level: Beginner 
+ Description
 

This course reviews troubleshooting methods used in Layer 1 and Layer 2 of the Open Systems Interconnection (OSI) Model. This course covers how to detect, trace, identify, and fix network connectivity issues at the Physical and Data Link layers of the OSI stack. The basics of the Physical and Data Link layers will be covered along with a review of the devices, signaling, and cabling which operate at these layers. Learners will be presented with methods for tracing connectivity issues back to the source and identifying mitigation solutions.

Learning Objectives:

  • Understand basic overview of components of the first two layers of the OSI model.
  • Recognize common issues associated with Layer 1 & 2 of the OSI model.
  • Apply troubleshooting methods associated with the Physical and Data Link Layer.

Date: 2015

Training Purpose: Functional Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration Systems Administrator
Operate and Maintain Customer Service and Technical Support Technical Support Specialist
Securely Provision Systems Architecture Security Architect
+ Course Modules/Units
 
Network Layer 1 and 2 Troubleshooting Introduction
OSI Physical Layer 1 Overview
Data Transmission Medium Cables and Connectors
Patch Panels
Fiber Optic Cables
Encoding and Signaling Functions
Network Components
Physical Network Design/Topology
Network Troubleshooting Methodology
Common Layer 1 Issues Part 1 of 2
Common Layer 1 Issues Part 2 of 2
Layer 2 Data Link Layer Components Overview
MAC Addresses/Logical Link Control
Layer 2 Protocols
Physical Network Design/Topology
Network Troubleshooting Methodology Review
Common Layer 2 Issues
Layer 2 Troubleshooting Tools
NW Layer 1 and 2 Troubleshooting exam
5 Hours
 
Pure Data for Traffic Analysts
Skill Level: Beginner   
+ Description
 This course covers tables, basic search methods, tips, scripting, working across tables and queries.
+ Course Modules/Units
 
Module 1: Introduction
Module 2: Tables
Module 3: Basic Search
Module 4: Tips
Module 5: Scripting
Module 6: Working Across Databases
Module 7: Comp Queries and Temp. Tables
2 Hours
 
Reverse Engineering
Skill Level: Beginner
+ Description
 

This course focuses on the basics of reverse engineering, the process of analyzing a technology to determine how it was designed or how it operates. By starting with a finished product, in this case computer software, and working backwards to determine its component parts.

Learning Objectives:

  • Identify common uses for reverse engineering.
  • Explain the process and methodology of reverse engineering.
  • Understand some of the legal questions involved in reverse engineering.

Date: 2017

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Systems Development Systems Developer
Securely Provision Technology R&D Research & Development Specialist
+ Course Modules/Units
 
Reverse Engineering
1 Hour
 
Professors in Practice
Skill Level: Beginner 
+ Description
 

This webinar recorded on July 10, 2020 features National Defense University Professor Mark Duke discussing key leadership decisions to implement the NIST Risk Management Framework (RMF). The RMF is a risk-based approach to implement security within an existing enterprise - it is leadership’s responsibility to ensure adequate and effective system security.

Learning Objectives:

  • How to prepare your component or organization to initiate the RMF.
  • How to define, understand, and manage risk to your Information Systems by identifying your threats and vulnerabilities.
  • Understand the link to the RMF with Supply Chain Risk Management (SCRM) and the Software Development Life Cycle (SDLC).
  • Understand the new "Prepare" step of the National Institute of Standards and Technology (NIST) Special Publication (SP) 800-37 v2 RMF.
  • Explain managers’ roles and involvement in each step of the RMF.

Date: 2020

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program/Project Management and Acquisition IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Oversee and Govern Strategic Planning and Policy Cyber Policy and Strategy Planner, Cyber Workforce Developer and Manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer, Cyber Instructor
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirement Planning Systems Requirements Planner
+ Course Modules/Units
 
Risk Management Framework for Leaders – with Professor Mark Duke
1 Hour
 
Securing Infrastructure Devices
Skill Level: Intermediate  
+ Description
 

This course focuses on physical security, operating system security, management traffic security, device service hardening, securing management services, and device access privileges.

Learning Objectives:

  • Understand considerations for securing physical assets, patch management and change management.
  • Apply methods for securing network management traffic.
  • Understanding of securing management services such as NTP, SNMP, Syslog.
  • Understand hardware device hardening.

Date: 2010

Training Purpose: Skill Development

Training Proficiency Area: Level 2 - Intermediate

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration Systems Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support Specialist
Securely Provision Systems Architecture Security Architect
+ Course Modules/Units
 
Physical and Operating System Security
Management Traffic Security
Device Service Hardening
Securing Management Services
Device Access Hardening
Device Access Privileges
1 Hour
 
Securing Internet- Accessible Systems
Skill Level: Beginner   
+ Description
 

This course focuses on Internet-accessible systems or "Internet of Things" (IoT). Each of these systems and devices can be targeted by threat actors and used to conduct malicious activity if they are unsecured, or worse, these systems can leave vulnerabilities and sensitive information open to exploitation if not properly configured and maintained. This course explains the vulnerabilities of internet-accessible systems and how to prepare for, mitigate, and respond to a potential attack. This course provides key knowledge to inform organizational awareness of internet-accessible system attacks as well as best practices that minimize the likelihood of a successful attack and enable effective response and recovery if an attack occurs.

This webinar is accessible to non-technical learners including managers and business leaders and offers an organizational perspective useful to technical specialists.

Learning Objectives
Enable learners to better defend their internet-accessible systems through awareness of common vulnerabilities, best practices, CISA guidance, and resources:

  • Define Internet-Accessible Systems and common vulnerabilities
  • Explain cyber hygiene best practices that prevent attacks.
  • Understand the impacts of real-life cyberattacks and what an effective organizational response looks like.
  • Learn steps to identify, mitigate, and recover from Internet-Accessible System attacks.

Date: 2020

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Data Administration Data Analyst, Database Administrator
Operate and Maintain Systems Administration Systems Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications Security Manager; Information Systems Security Manager
Oversee and Govern Program Management and Acquisition IT Investment Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Oversee and Govern Strategic Planning and Policy Cyber Policy and Strategy Planner; Cyber Workforce Developer and Manager
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support Specialist
Protect and Defend Incident Response Cyber Defense Incident Responder
Protect and Defend Vulnerability Assessment and Management Vulnerability Assessment Analyst
Securely Provision Risk Management Authorizing Official/Designating Representative; Security Control Assessor
Securely Provision System Requirements Planning System Requirements Planner
+ Course Modules/Units
 
Securing Internet- Accessible Systems
0.5 Hours
 
Ransomware Overview
Skill Level: Beginner      
+ Description
 

Ransomware is the fastest growing malware threat targeting home, business, and government networks. Really, anyone with a computer connected to the internet is a target. Ransomware infection is one computer, one person, one click away from penetrating a networks defense. If just one computer becomes infected with ransomware it could quickly spread all over the network, which is why ransomware protection is critical. Ransomware incidents have become increasingly prevalent and pose an enormous risk to you and your organization’s critical infrastructure.

This training course focuses on basic Ransomware concepts and methodology. This course will explain what ransomware is, preventative measures that can be used to prevent a ransomware attack, and ransomware incident response and recovery.

Learning Objectives:

  • Present an overview of ransomware attacks
  • Identify preventative measures to block ransomware attacks
  • Discuss incident response best practices for ransomware attacks
  • Detail ways to implement recovery measure after a ransomware attack
  • Learn to strategically plan the development and implementation of your CSIRT.

Date: 2022

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Investigate Digital Forensics Cyber Defense Forensics Analyst; Law Enforcement/ Counterintelligence Forensics Analyst
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Defend Against Ransomware - Video
0.5 Hours
 
Securing Systems: How to Block Malicious IPs
Skill Level: Beginner      
+ Description
 

Ransomware is the fastest growing malware threat targeting home, business, and government networks. Really, anyone with a computer connected to the internet is a target. Ransomware infection is one computer, one person, one click away from penetrating a networks defense. If just one computer becomes infected with ransomware it could quickly spread all over the network, which is why ransomware protection is critical. Ransomware incidents have become increasingly prevalent and pose an enormous risk to you and your organization’s critical infrastructure.

This interactive training module provides mitigation strategies and techniques as it relates to firewall rules. This module will explain what firewalls are, present the importance of implementing firewall rules and provide an opportunity for you to practice applying specific firewall rules in our virtual environment.

This module consists of 3 elements. The Intro Video provides an overview of the topic information. The Block Malicious IPs Demo provides a walkthrough of the tasks you'll need to complete, the Block Malicious IPs Try allows you the opportunity to test out the tasks presented in the Block Malicious IPs Demo. Remember to download the "Try" instructions titled: Lesson Instructions PDF

Learning Objectives:

  • Identify the purpose of firewalls
  • Present the importance of implementing firewall rules
  • Identify specific firewall rules to apply

Date: 2022

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Investigate Digital Forensics Cyber Defense Forensics Analyst; Law Enforcement/ Counterintelligence Forensics Analyst
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Block Malicious IPs - Video
Block Malicious IPs - Demo
Block Malicious IPs - Try
0.25 Hours
 
Securing Systems: How to Sinkhole a Malicious Domain
Skill Level: Beginner      
+ Description
 

Ransomware is the fastest growing malware threat targeting home, business, and government networks. Really, anyone with a computer connected to the internet is a target. Ransomware infection is one computer, one person, one click away from penetrating a networks defense. If just one computer becomes infected with ransomware it could quickly spread all over the network, which is why ransomware protection is critical. Ransomware incidents have become increasingly prevalent and pose an enormous risk to you and your organization’s critical infrastructure.

This interactive training module focuses on sinkholing as a mitigation technique. This module will explain what Domain Name Service (DNS) sinkholes are, present the importance of implementing sinkholes, and provide an opportunity for you to practice applying specific firewall rules in our virtual environment.

This module consists of 3 elements. The Intro Video provides an overview of the topic information. The Sinkhole Demo provides a walkthrough of the tasks you'll need to complete, the Sinkhole Try allows you the opportunity to test out the tasks presented in the Sinkhole Demo. Remember to download the "Try" instructions titled: Lesson Instructions PDF

Learning Objectives:

  • Present the definition of a DNS Sinkhole
  • Identify key terms related to the Sinkholing process
  • Explain the importance of implementing a DNS Sinkhole

Date: 2022

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Investigate Digital Forensics Cyber Defense Forensics Analyst; Law Enforcement/ Counterintelligence Forensics Analyst
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Sinkhole - Video
Sinkhole - Demo
Sinkhole - Try
0.25 Hours
 
How to Disable SMBv1
Skill Level: Beginner      
+ Description
 

Ransomware is the fastest growing malware threat targeting home, business, and government networks. Really, anyone with a computer connected to the internet is a target. Ransomware infection is one computer, one person, one click away from penetrating a networks defense. If just one computer becomes infected with ransomware it could quickly spread all over the network, which is why ransomware protection is critical. Ransomware incidents have become increasingly prevalent and pose an enormous risk to you and your organization’s critical infrastructure.

This interactive training module provides information on how to disable SMBv1 using the group policy mitigation technique. This module will explain Server Message Block (SMB), provide an overview of the versions of SMB, present the importance of blocking SMBv1, and provide an opportunity for you to practice applying group policies that disable SMBv1 in our virtual environment.

This module consists of 3 elements. The Intro Video provides an overview of the topic information. The SMBv1 Demo provides a walkthrough of the tasks you'll need to complete, the SMBv1 Try allows you the opportunity to test out the tasks presented in the SMBv1 Demo. Remember to download the "Try" instructions titled: Lesson Instructions PDF

Learning Objectives:

  • Define Server Message Block
  • Identify the three versions of SMB
  • Present the importance of disabling SMBv1

Date: 2022

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Investigate Digital Forensics Cyber Defense Forensics Analyst; Law Enforcement/ Counterintelligence Forensics Analyst
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
SMBv1 - Video
SMBv1 - Demo
SMBv1- Try
0.5 Hours
 
Securing Systems: How to Create Application Allowlisting Policies
Skill Level: Beginner      
+ Description
 

Application Allowlisting is a controlled list of applications and components such as libraries, configuration files, etc. that are authorized to be present or active on a host according to a well-defined baseline. It is a highly effective security strategy that acts as a preventative file execution policy to allow only certain programs to run and prevents others from executing. Every organization must verify and trust each and every application they allow on their network. They do this by adapting allowlisting to help block the execution of malware, unlicensed software, and other unauthorized software.

This interactive training module focuses on basic Application Allowlisting concepts and methodologies. This module will explain what Application Allowlisting is, present the importance of implementing Application Allowlisting, and provide an opportunity for you to practice applying specific Application Allowlisting rules in our virtual environment.

This module consists of 3 elements. The Intro Video provides an overview of the topic information. The Application Allowlisting Demo provides a walkthrough of the tasks you'll need to complete, the Application Allowlisting Try allows you the opportunity to test out the tasks presented in the Application Allowlisting Demo. Remember to download the "Try" instructions titled: Lesson Instructions PDF

Learning Objectives:

  • Create Windows Defender Application Control (WDAC) allowlisting policies with PowerShell

Date: 2022

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Investigate Digital Forensics Cyber Defense Forensics Analyst; Law Enforcement/ Counterintelligence Forensics Analyst
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Application Allowlisting - Video
Application Allowlisting - Demo
Application Allowlisting- Try
0.5 Hours
 
How to Backup and Restore Active Directories
Skill Level: Beginner      
+ Description
 

Active Directory (AD) is one of the most vital components in a Windows network. Cybercriminals today are targeting AD, performing reconnaissance to discover users, servers, and computers in an enterprise network, and then moving laterally to carry out multi-stage attacks to gain access and abuse organization resources and data. An AD backup and restoration disaster recovery strategy is vital for operation continuity. Backing up AD regularly is important, sometimes the backup is the only way for an organization to recover its data after a cyberattack.

This interactive training module focuses on basic AD concepts and methodologies. This module will explain how to identify the Primary Domain Controller (PDC) of the domain, explain how to make changes to AD without backing up again, and provide an opportunity for you to practice confirming the changes made after the backup are replaced with the information in the backup file.

This module consists of 3 elements. The Intro Video provides an overview of the topic information. The AD Backup Restore Demo provides a walkthrough of the tasks you'll need to complete, the AD Backup Restore Try allows you the opportunity to test out the tasks presented in the AD Backup Restore Demo. Remember to download the "Try" instructions titled: Lesson Instructions PDF

Learning Objectives:

  • Backup Active Directory on a Domain Controller
  • Restore Active Directory on a Domain Controller

Date: 2022

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Investigate Digital Forensics Cyber Defense Forensics Analyst; Law Enforcement/ Counterintelligence Forensics Analyst
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
AD Backup Restore - Video
AD Backup Restore - Demo
AD Backup Restore - Try
0.25 Hours
 
How to Reset a KRBTGT Account Password
Skill Level: Beginner      
+ Description
 

Kerberos Ticket Granting Ticket (KRBTGT) is a local default account used for Microsoft’s implementation of Kerberos, the default Microsoft Windows authentication protocol for granting access to network applications and services. KRBTGT acts as a service account for the Key Distribution Center (KDC) service. KRBTGT account in Active Directory (AD) plays a key role that encrypts and signs all Kerberos tickets for the domain.

This interactive training module focuses on basic KRBTGT concepts and methodology. This module will explain how to reset the KRBTGT account password using the Active Directory Users and Computers app in the Administrative tools in our virtual environment.

This module consists of 3 elements. The Intro Video provides an overview of the topic information. The Reset KRBTGT Account Password Demo provides a walkthrough of the tasks you'll need to complete, the Reset KRBTGT Try allows you the opportunity to test out the tasks presented in the Reset KRBTGT Demo. Remember to download the "Try" instructions titled: Lesson Instructions PDF

Learning Objectives:

  • Reset the KRBTGT Account password

Date: 2022

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Analyze Exploitation Analysis Exploitation Analyst
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Investigate Digital Forensics Cyber Defense Forensics Analyst; Law Enforcement/ Counterintelligence Forensics Analyst
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leadership
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Reset KRBTGT Account Password - Video
Reset KRBTGT Account Password - Demo
Reset KRBTGT Account Password - Try
1 Hour
 
Security and DNS
Skill Level: Advanced 
+ Description
 

This course discusses name resolution principles, name resolution and security, DNS security standards, securing zone transfers with Transaction Signature (TSIG), and DNS Security Extension (DNSSEC) principles, implementation, and resources.

Learning Objectives:

  • Understand DNS (Domain Name System) and its purpose.
  • Familiarity with DNS Standards documents, DNS deployment best practices and TSIG.
  • Explain DNSSEC and its origins, role and implementation.
  • Understand migrating to DNSSEC and its challenges.

Date: 2010

Training Purpose: Skill Development

Training Proficiency Area: Level 3 - Advanced

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analyst Systems Security Analyst
Securely Provision Systems Architecture Security Architect
+ Course Modules/Units
 
Name Resolution Introduction
Name Resolution and Security
DNS Cache
DNS Security Standards and TSIG
DNSSEC
Migrating to DNSSEC
Issues with Implementing DNSSEC 1
Issues with Implementing DNSSEC 2
7 Hours
 
Sensors 101 for Traffic Analysts
Skill Level: Beginner    
+ Description
 

At the end of this course, participants will be able to:

  • List several types of sensors in use on modern computer networks
  • Identify what fields and information are available in the data from each type of sensor
  • Characterize some of the analysis of data from each type of sensor
  • Discuss potential issues with the use of data from each type of sensor, and how to deal with the issues in analysis
+ Course Modules/Units
 
Sensors 101 for Traffic Analysts - Introduction
Sensors 101 for Traffic Analysts - Module 2: Packet Sensors
Sensors 101 for Traffic Analysts - Module 3: Alert Sensors
Sensors 101 for Traffic Analysts - Module 4: Flow Sensors
Sensors 101 for Traffic Analysts - Module 5: Enhanced Flow Sensors
Sensors 101 for Traffic Analysts - Module 6: Application-Level Sensors
Sensors 101 for Traffic Analysts - Module 7: Other Sensors
10 Hours
 
Software Assurance Executive Course (SAE)
Skill Level: Intermediate 
+ Description
 

This course is designed for executives and managers who wish to learn more about software assurance as it relates to acquisition and development. The purpose of this course is to expose participants to concepts and resources available now for their use to address software security assurance across the acquisition and development life cycles.

Learning Objectives:

  • Understanding of software assurance practices and challenges.
  • Advice for organizations and the future of software assurance.
  • Understanding of software supply chain risk management.
  • Awareness of agile methods and adopting software trustworthiness.

Date: 2013

Training Purpose: Skill Development

Training Proficiency Area: Level 2 - Intermediate

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Cybersecurity Manager
Oversee and Govern Executive Cyber Leadership Executive Cyber Leader
Securely Provision Software Development Software Developer
+ Course Modules/Units
 
Interview with William Scherlis: Introduction and Background
Software Assurance Challenges
Encouraging Adoption of Software Assurance Practices Through People and Incentives
The Path Toward Software Assurance: Advice for Organizations
Learning from Failure
The Future of Software Assurance
Introduction, Current Software Assurance Activities by DHS, and Current SW Assurance Environment
Managing Risks in a Connected World
A Need for Diagnostic Capabilities and Standards
Changing Behavior: Resources
Establishing a Foundation for Software Assurance
Conclusion: The Rugged Manifesto and Challenge
Introduction to Software Assurance
Software Assurance Landscape
Software Assurance Principles
Current Software Realities
Introduction to Software Assurance, Part 2
Building Security In
Microsoft Secure Development Lifecycle (MS SDL)
Requirements Engineering
Security Requirements Methods
Threat Modeling: STRIDE (used by Microsoft)
Industry Case Study in Threat Modeling: Ford Motor Company
Topic Summary
Creating and Selling the Security Development Lifecycle (SDL)
Managing the Process
Making a Difference
Introduction and Key Components of Agile Development
Traditional & Agile Acquisition Life Cycles
Common Agile Methods and Scrum - the Most Adopted Agile Method
Challenges to Agile Adoption
Suggestions for Successful Use of Agile Methods in DHS Acquisition
Agile Summary
Software Assurance, Introduction to Part 3: Mission Assurance
What Does Mission Failure Look Like?
Mission Thread Analysis for Assurance
Applying Mission Thread Analysis Example 1
Applying Mission Thread Analysis Example 2
Applying Mission Thread Analysis
Software Assurance, Introduction to Part 4: SwA for Acquisition
Software Supply Chain Challenges
Supply Chain Risk Mitigations for Products
System Supply Chains
SCRM Standards
Summary
Software Assurance in the Software Development Process and Supply Chain: Introduction
Scope of the Problem
Governance for System and Software Assurance
Strategy Solutions: System Security Engineering, Software Sustainment
Process Solutions
Introduction, History, and Current State of Software
Trustworthy Software
The UK Trustworthy Software Initiative (TSI)
Trustworthy Software Framework
Current Focus and Future Direction of UK TSI
Questions and Answers
7 Hours
 
SQL for Traffic Analysts
Skill Level: Beginner   
+ Description
 

SQL for Traffic Analysis covers basic SQL topics such as selecting data from a table, ordering results, using multiple tables, grouping results, calculating aggregate values, and creating new tables.

+ Course Modules/Units
 
SQL for Traffic Analysts: Module 1
Selecting Data From A Table: Module 2
Ordering Results: Module 3
Multiple Tables: Module 4
Calculating Aggregate Values: Module 5
Grouping Query Results: Module 6
Generating New Tables: Module 7
2 Hours
 
Static Code Analysis using HPE Fortify
Skill Level: Beginner 
+ Description
 

This course focuses on integrating static code analysis tools into the software development process from a developer's/cybersecurity professional's perspective. The course demonstrates how Fortify is used to identify and remove Common Weakness Enumeration (CWE) from applications in which the source code is available.

Learning Objectives:

  • Understand how static code analysis tools work.
  • Utilize integrated development environment (IDE) plugins in order to find CWE in source code during the development phase.
  • Apply visualization tools available to developers and security professionals.
  • Participate in accreditation reporting.

Date: 2014

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Legal Advice and Advocacy Privacy Officer/Privacy Compliance Manager
Securely Provision Systems Development Systems Developer
+ Course Modules/Units
 
AppSec with HPE Product Overview and Workflow
HPE Fortify Static Code Analyzer Suite Overview
HPE Static Code Analyzer Command Line Demo
Audit Workbench Demo
Fortify SCA Process Flow
Audit Workbench Demo Continued
STIG Reporting with Audit Workbench
IDE Plugin
Questions and Answers
Fortify Priority
Software Security Center
1.5 Hours
 
Static Code Analysis using Synopsis Coverity
Skill Level: Beginner 
+ Description
 

This course focuses on integrating static code analysis tools into the software development process. This course explains how developers can use tools such as Coverity to identify and remove Common Weakness Enumeration (CWE) from applications in which the source code is available, prior to deployment.

Learning Objectives:

  • Understand how static code analysis tools work.
  • The use of integrated development environment (IDE) plugins in order to find CWE in source code during the development phase.
  • Visualization tools available to developers and security.

Date: 2014

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Legal Advice and Advocacy Privacy Officer/Privacy Compliance Manager
Securely Provision Systems Development Systems Developer
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Overview of Synopsis Software Integrity Platform
Demonstration
Questions and Answers
Closing
2.5 Hours
 
Supply Chain Assurance using Sonatype Nexus
Skill Level: Beginner 
+ Description
 

This course focuses on integrating static code analysis tools into the software development process from both a developer's and a security professional's perspective. This course demonstrates how tools such as Sonatype can be used to evaluate the software supply chain in order to identify and remove components with known Common Vulnerabilities and Exposures (CVE) from applications in which the source code is available.

Learning Objectives:

  • Understand why software supply chain is important.
  • Utilize integrated development environment (IDE) plugins in order to identify and avoid the use of libraries, applications, tools, etc. with known CVE used by an application.
  • Apply tools to enforce organizational security policies and governance.

Date: 2014

Training Purpose: Skill Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Legal Advice and Advocacy Privacy Officer/Privacy Compliance Manager
Securely Provision Systems Development Systems Developer
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Overview of Sonatype Success Engineering
Developer Perspective
Policies
Dashboard
Repository Manager
Questions and Answers
Success from the Start
Preparing for Deployment - Overview
Preparing for Deployment - Licenses
Preparing for Deployment - Architectural Risk
Preparing for Deployment - Evaluation
Preparing for Deployment - Policy Elements
Preparing for Deployment - Default Policy Demo
Preparing for Deployment - Policy Demo
5 Hours
 
Survival SiLK Series
Skill Level: Intermediate   
+ Description
 

This series of videos presents topics of interest to analysts with a working knowledge of SilK who wish to learn more. Each video covers one area of NetFlow analysis. The topics are:

  • Displaying NetFlow Records in SiLK (tips for using rwcut)
  • Host Profiling (what can you learn about a host and its activity from NetFlow?)
  • Protocol Profiling: ICMP (here is how analysis of ICMP can be different from TCP and UDP)
  • Rwmatch (for those who need to work with both sides of a network connection)
  • The SiLK Application Label (The App Label uses Deep Packet Inspection to make an educated guess as to what service the flow supports)
+ Course Modules/Units
 
Survival SiLK Series - Module 1
Host Profiling - Module 2
Protocol Profiling: ICMP - Module 3
Using rwmatch - Module 4
Using the SiLK Application Label - Module 5
6 Hours
 
TCP/IP Fundamentals for Network Traffic Analysts
Skill Level: Beginner   
+ Description
 

In this course you will learn about:

  • Describe how the history of TCP/IP has led to security issues
  • Describe the layered architecture of TCP/IP
  • Describe characteristics of
    • Address Resolution Protocol (ARP)
    • Internet Protocol (IP)
    • User Datagram Protocol (UDP)
    • Service Ports
    • Transmission Control Protocol (TCP)
    • Internet Control Messages Protocol (ICMP)
    • Fragmentation
  • Explain how common services operate with network protocols
  • Forecast how IPv6 affects network traffic analysis
+ Course Modules/Units
 
TCP/IP Fundamentals for Network Traffic Analysts
TCP/IP Module 2: Internet Protocol
TCP/IP Module 3: IP Addresses
TCP/IP Module 4: Transport Protocols
TCP/IP Module 5: Common Services
TCP/IP Module 6: IPv6
1 Hour
 
Trusted Internet Connections (TIC) 3.0
Skill Level: Intermediate 
+ Description
 

Trusted Internet Connections (TIC) 3.0

Course Length: 1 hour

Purpose: Skill Development

Skill Level: Level 2: Intermediate

Description:
The Trusted Internet Connections (TIC) 3.0 course is designed to provide students with an overview of the modernized TIC initiative as defined by the Office of Management and Budget (OMB) Memorandum (M) 19-26 and how agencies can leverage the new TIC 3.0 guidance to secure their networks. The training also explains how the TIC 3.0 guidance can be used to securely transition to the cloud and as a pathway to implementing zero trust.

Learning Objectives:

  • Identify the goals of the modernized TIC initiative and the guidance available to help agencies.
  • Learn about how to implement the TIC 3.0 guidance and how it complements other federal initiatives.
  • Leverage the flexibilities available in TIC 3.0 to secure hybrid and cloud environments.
  • Understand how to use the TIC 3.0 guidance as a pathway to implementing agency zero trust initiatives.

This course is aligned to the NIST SP 800-181 Cybersecurity Workforce Framework:

+ Course Modules/Units
 
Trusted Internet Connection (TIC) 3.0 Training
1 Hour
 
Understanding DNS Attacks
Skill Level: Beginner     
+ Description
 

The Domain Name System, commonly known as DNS, is often referred to as the "phone book" of the Internet. Every time we access the Internet to visit our favorite websites, shop and pay bills online, or access online portals for healthcare or banking, we depend on DNS infrastructure to securely route us to our intended destinations. While this shared infrastructure is incredibly powerful and useful, it also presents a rich attack surface for threat actors: allowing them to shut down websites and online services, replace legitimate website content with threats and extortion attempts, or even route traffic to a carbon copy of a legitimate website to steal any information entered by users intending to conduct business as usual. "Understanding DNS Attacks" provides key information you need to know to protect yourself and your organization from DNS infrastructure tampering including common vulnerabilities, how to identify a potential attack, and guidance and best practices to mitigate the likelihood and impact of a successful DNS attack.

This webinar is accessible to non-technical learners including managers and business leaders, and offers an organizational perspective useful to technical specialists.

Learning Objectives:
Enable learners to prevent, flag, and protect themselves and their organizations from DNS infrastructure attacks through awareness of common attack schemes, best practices, CISA guidance, and resources.

  • Define DNS Tampering and explain common attack methods
  • Identify signs of a DNS attack
  • Learn mitigation steps for DNS attacks
  • Understand the process to recover from a DNS attack
  • Explore impacts of DNS attacks through case studies

Date: 2021

Training Proficiency Area: Level 1 - Beginner

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis Mission Assessment Specialist
Collect and Operate Collection Operations All-Source Collection Manager, All-Source Collection Requirements Manager
Operate and Maintain Customer Service and Technical Support Technical Support Specialist
Operate and Maintain Data Administration Data analyst, database administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operation Specialist
Operate and Maintain Systems Administration System Administrator
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Strategic Planning and Policy Cyber policy and strategy planner; cyber workforce developer and manager
Oversee and Govern Training, Education, and Awareness Cyber Instructional Curriculum Developer
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support Specialist
Protect and Defend Incident Response Cyber Defense Incident Responder
Protect and Defend Vulnerability Assessment and Management Vulnerability Assessment Analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect, Security Architect
Securely Provision Systems Requirements Planning Systems Requirements Planner
Securely Provision Test and Evaluation System Testing and Evaluation Specialist
+ Course Modules/Units
 
Understanding DNS Attacks
1 Hour
 
Preventing Web and Email Server Attacks
Skill Level: Beginner    
+ Description
 

Web and email servers are the workhorses of the Internet: we couldn't run government, businesses, or our personal lives without them! However, the information exchanged through web and email servers can offer a tempting target for cyber attackers. Participants can request 1 CPE credit for completing this course.

This webinar includes the following information and more:

  • Attack methods: Hackers can target and decode victims' web and email traffic, compromise email security to make phishing attempts more likely to succeed, or can even use botnets to shut down access to websites and conduct large-scale campaigns of malicious activity.
  • Key Guidance for Organizations: CISA provides resources and best practices to help individuals and organizations secure their web and email infrastructure.
  • Case studies: Explore the methods and impacts of real-life cyberattacks, and how the victims responded and recovered.
  • Incident Response overview: Key steps to identify a potential attack, mitigate damage through proper preparation and response, and recover after an attack occurs.

Learning Objectives:
Enable learners to prevent, flag, and protect themselves and their organizations from web and email server cyberattacks through awareness of common attack schemes, best practices, CISA guidance, and resources.

  • Define web and email server infrastructure, and explain common attack methods
  • Identify signs of a potential attack
  • Learn mitigation steps for web and email server attacks
  • Understand the process to recover from a web or email server attack
  • Explore impacts of web and email server attacks through case studies

Date: 2020

Training Proficiency Area: Level 1 - Beginner

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Analyze All-Source Analysis All-source analysis
Analyze Threat Analysis Threat/ warning analyst
Collect and Operate Collection Operations All Source Collection Manager; All Source Collection Requirements Manager
Collect and Operate Cyber Operational Planning Cyber Intel Planner; Cyber Ops Planner; Partner Integration Planner
Operate and Maintain Data Administration Data analyst, database administrator
Operate and Maintain Knowledge Management Knowledge Manager
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration System Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Oversee and Govern Cybersecurity Management Communications security manager; information systems security manager
Oversee and Govern Program Management and Acquisition IT investment manager, IT program auditor, IT project manager, product support manager, program manager
Oversee and Govern Strategic Planning and Policy Cyber policy and strategy planner; cyber workforce developer and manager
Protect and Defend Cyber Defense Analysis Cyber Defense Analyst
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support specialist
Protect and Defend Incident Response Cyber defense incident responder
Protect and Defend Vulnerability Assessment and Management Vulnerability assessment analyst
Securely Provision Risk Management Authorizing official; security control assessor
Securely Provision Systems Architecture Enterprise Architect; Security Architect
Securely Provision System Requirements Planning System requirements planner
+ Course Modules/Units
 
Preventing Web and Email Server Attacks
1 Hour
 
Understanding Indicators of Compromise (IR 108)
Skill Level: Beginner   
+ Description
 

This is a recorded version of an Incident Response Training Webinar delivered to a live audience by instructors. For information on how to register for live and instructor-led courses, please visit: https://www.cisa.gov/resources-tools/programs/Incident-Response-Training.

Learning Objectives:

Major cyber-attacks have made headlines for years and the pace of threat activity faced by government and private sector organizations is accelerating. Often, the most damaging attacks reported are traced to Advanced Persistent Threats (APTs): groups of sophisticated hackers who gain entry into an unauthorized system and remain undetected for extended periods of time, allowing them to surveil and gather information, test security, or execute malicious activity without tripping network defenses.

Indicators of Compromise (IOCs) are the digital and informational "clues" that incident responders use to detect, diagnose, halt, and remediate malicious activity in their networks. This webinar provides an overview of IOCs for incident responders and those who work with them, introduces example scenarios and how IOCs can be used to trace activity and piece together a timeline of the threat, and discusses tools and frameworks to help incident responders use IOCs to detect, analyze, respond to, and report cyber threat activity.

This webinar includes the following information and more:

  • Define IOCs and why tracking, investigating, and reporting IOCs are crucial to enterprise cybersecurity.
  • Understand how IOCs are used for threat hunting and incident response, different types of indicators, and how to collect different categories of IOCs.
  • Learn about the MITRE ATT&CK® framework and how it supports the analysis of IOCs, potential threat actors related to the activity and their associated strategies and tactics.
  • Introduce free CISA cybersecurity tools, services, and resources to help organizations further advance their cybersecurity capabilities.

This awareness webinar is designed for both technical and non-technical audiences.

Date: 2022

Training Proficiency Area: Level 1 – Beginner

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework (Top 5)

CategorySpecialty AreaWork Roles
Protect and Defend Incident Response Cyber Defense Incident Responder
Protect and Defend Vulnerability Assessment and Management Vulnerability Assessment Analyst
Operate and Maintain Systems Analysis Systems Security Analyst
Securely Provision Systems Requirements Planning System Requirements Planner
Oversee and Govern Program Management and Acquisition IT Project Manager
+ Course Modules/Units
 
Understanding Indicators of Compromise (IR 108)
6 Hours
 
Advanced Data Packet Analysis
Skill Level: Advanced   
+ Description
 

This course orients analysts to analyzing common protocols, identifying suspicious or malicious traffic and provides an introduction to the Wireshark packet filter syntax.

+ Course Modules/Units
 
Advanced Data Packet Analysis: Overview
Module 1.2: Identification of Suspicious and/or Malicious Traffic
Module 1.3: Wireshark Packet Filters and Syntax
4 Hours
 
Advanced Network Flow Analysis
Skill Level: Beginner   
+ Description
 

By the end of this course, you should be able to use network flow data to do the following:

  • Evaluate the correct implementation of application traffic on the network.
  • Find anomalous traffic on a large network.
  • Find malicious activity given additional network and intelligence data sources.
  • Identify potential malicious activity on a network.
  • Provide input for appropriate techniques in an operational environment.
+ Course Modules/Units
 
Module 1: Anomaly Detection with Flow
Module 2: Reading Protocols
Module 3: Threat Hunting
Module 4: SOC Application
9 Hours
 
Wireless Network Security (WNS)
Skill Level: Intermediate  
+ Description
 

This course focuses on the technologies of the 802.11 family of wireless networking, including the principles of network connectivity and network security.

Learning Objectives:

  • Understand the difference between Wi-Fi and other wireless technologies.
  • Identify the major protocols within the family of 802.11 protocols.
  • Understand how radio frequency properties affect Wi-Fi network design and operation.
  • Understand the operation of enterprise Wi-Fi networks and the evolution of CAPWAP.
  • Understand the major Wi-Fi security and methods and be able to create a Wi-Fi security monitoring plan.

Date: 2013

Training Purpose: Skill Development

Training Proficiency Area: Level 2 - Intermediate

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Operate and Maintain Network Services Network Operations Specialist
Operate and Maintain Systems Administration Systems Administrator
Operate and Maintain Customer Service and Technical Support Technical Support Specialist
Protect and Defend Cyber Defense Infrastructure Support Cyber Defense Infrastructure Support Specialist
Securely Provision Systems Architecture Systems Architect
+ Course Modules/Units
 
Wi-Fi Communication and Security Intro
How Wi-Fi Became Ubiquitous
Wi-Fi Standards - 802.11b
Wi-Fi Standards - 802.11a
Wi-Fi Standards - 802.11g n and ac
Bluetooth Standards
WiMAX Standards
LTE HSPA EvDO Network Types
Spread Spectrum Technology
802.11 Transmissions and Wireless Channels
802.11 Data Rates
Wireless Network Topologies
Wireless Network Hardware
RF Propagation Principles
Impacts on Signal Radiation
Signal Propagation and Objects
Additional Signal Effects
Measuring Signal Strength
Signal Strength and Antennas
Wireless Coverage and Frequency Reuse
Wireless Network Design Issues
Wireless Modes and Service Sets
Wireless Authentication and Association
Wireless and Roaming 1 of 2
Wireless and Roaming 2 of 2
Enterprise 802.11 Solutions
Key Points of CAPWAP
Advantages of CAPWAP
CAPWAP Demo
802.11 Security Flaws
Fixing 802.11 Security
802.1x Authentication Protocols
Additional Issues with 802.11 Encryption
Additional 802.11 Security Measures
Other Wireless Threats
Wireless Best Practices
Wireless Network Assessment Part 1 of 2
Wireless Network Assessment Part 2 of 2
Wireless Network Security Quiz
6 Hours
 
Advanced Windows Scripting
Skill Level: Beginner 
+ Description
 

This course focuses on advanced concepts for writing scripts for the Microsoft Windows operating system. The course covers how to string multiple commands together in traditional BATCH scripts, as well as leverage Visual Basic Scripting (VBS) to perform more complex tasks and includes reinforcing video demonstrations and final assessment.

Learning Objectives:

  • Understand the fundamentals of Visual Basic Scripting.
  • Recognize the concepts of redirection, piping, and how to conduct complex tasks with multiple commands.
  • Apply integration of Windows BATCH with Visual Basic Scripting.
  • Demonstrate how to access the Windows API from Visual Basic Scripting.

Date: 2015

Training Purpose: Functional Development

Training Proficiency Area: Level 1 - Beginner

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Securely Provision Software Development Software Developer
Operate and Maintain Systems Administration Systems Administrator
Operate and Maintain Systems Analysis Systems Security Analyst
Operate and Maintain Customer Service and Technical Support Technical Support Specialist
+ Course Modules/Units
 
Advanced Windows Scripting Introduction
Windows BATCH Scripting Overview
Windows BATCH Advanced Syntax Part 1 of 2
Windows BATCH Advanced Syntax Part 2 of 2
Windows Scripting Advanced Uses of FOR
Windows Scripting Syntax Tips and Tricks
Windows Scripting CALL and START Demo
Windows Scripting Subroutine Demo
Windows Scripting SET Demo
Windows Scripting PUSHD and POPD Demo
Manipulating In_Outputs
Stringing Multiple Commands Together
FOR Loop Generating List Demo
FOR Loop Recursive Listing Demo
Taking Action Based on Content of Output
Action Based on Content Output Demo
Scripts in Typical Penetration Testing Tasks Part 1 of 2
Scripts in Typical Penetration Testing Tasks Part 2 of 2
Visual Basic Scripting Syntax and Usage
Visual Basic Scripting Merge Demo
VBS Elements_Structure
VBS Elements_Variables, Arguments, and Conditionals
VBS Elements_Loops
VBS Elements_Functions and Operators
VBS Windows Scripting Host
VBS Elements_File I_O
VBS Windows Scripting Demo
VBS Error Handling and Troubleshooting
Visual Basic for Applications
Visual Basic for Application Elements
Visual Basic for Applications Working with Applications
VBA Working with Applications Demo
VBA Error Handling and Troubleshooting
VBA Error Handling and Troubleshooting Demo
Advanced Windows Scripting Quiz
2.5 Hours
 
CDM 202 – Managing Configuration Settings with the CDM Agency Dashboard
Skill Level: Intermediate 
+ Description
 

This 2.5 hour virtual course demonstrates the configuration settings management (CSM) capability within the CDM Agency Dashboard. In this course students are shown the basic concepts associated with CSM, the importance of Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs), how CSM scoring is incorporated into the current AWARE calculations, and students will gain an understanding of how the CSM capability of the CDM Agency Dashboard can be used to reduce the misconfiguration of assets in their agency IT inventory.

Learning Objectives:

  • Overview of the importance of Defense Information Systems Agency (DISA) Security Technical Implementation Guides (STIGs) and how CSM scoring is incorporated into the AWARE calculations.
  • Walkthrough of how CSM scoring affect the AWARE algorithm and can reduce asset misconfiguration.

Date: December 2022

Training Proficiency Area: Level 2 - Intermediate

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Managing Configuration Settings with the CDM Agency Dashboard
2.5 Hours
 
CDM 203
Skill Level: Intermediate 
+ Description
 

This 2.5 hour course demonstrates the continuous monitoring and analysis capability with version ES-5 of the CDM Agency Dashboard. This is a role-based course for those in the cybersecurity workforce that use the dashboard routinely. In this course students are shown concepts associated with continuous monitoring and analysis of the top issues that affect networks. Topics include an overview of the responsibilities of the Security analyst, continuous monitoring, how the CDM Agency Dashboard can be used to identify vulnerabilities, AWARE scoring, the reporting function, and possible courses of action.

Learning Objectives:

  • Overview of the importance of the CDM Agency Dashboard role of system security analyst, which includes monitoring and vulnerability identification.
  • Strategies for securing agency assets and creating report functionality using the CDM Agency Dashboard.

Date: March 2023

Training Proficiency Area: Level 2 - Intermediate

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

Category

Specialty Area

Work Roles

Oversee and Govern

Cybersecurity Management

Information Systems Security Manager

Oversee and Govern

Program/Project Management and Acquisition

IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager

Securely Provision

Risk Management

Authorizing Official/Designating Representative, Security Control Assessor

+ Course Modules/Units
 
CDM Dashboard Role-Based Training – System Security Analyst
2 Hours
 
CDM 301 – Management Overview of the CDM Agency Dashboard
Skill Level: Intermediate 
+ Description
 

This 2 hour course provides managers with an overview of the CDM Agency Dashboard. In the course, students are shown concepts associated with the CDM Agency Dashboard and how to create appropriate reports. Additionally, the course includes a presentation by CDM Program Manager Matt House, as he discusses version ES-6 of the CDM Dashboard and the CDM vision for 2024.

Target Audience: This course is applicable to workforce Executives and Senior-level Managers who need to understand how Information Assurance and cybersecurity principles affect their agencies, how the CDM program helps support those principles, and how their CDM Agency Dashboard can help establish a cybersecurity baseline and identify and reduce their attack surface.

The National Initiative for Cybersecurity Education (NICE) roles of: Authorizing Official/Designated Representative, Executive Cyber Leadership, Program Managers, and other senior management roles responsible for cybersecurity within their agency will benefit from this course.

Learning Objectives:

  • Discuss the principles of information assurance
  • Discuss Federal laws and required executive and Senior-level management responsibilities
  • Discuss the purpose and function of the CDM Program
  • Discuss the purpose and benefit of the CDM Agency and Federal Dashboards
  • Reviewing the CDM Agency Dashboard information to make risk-based decisions Includes lab exercises

Date: January 2024

Training Proficiency Area: Level 1 - Beginner

Training Purpose: Skill Development

Alignment to the NIST SP 800-181 Cybersecurity Workforce Framework

CategorySpecialty AreaWork Roles
Oversee and Govern Cybersecurity Management Information Systems Security Manager
Oversee and Govern Program/Project Management and Acquisition IT Investment/Portfolio Manager, IT Program Auditor, IT Project Manager, Product Support Manager, Program Manager
Securely Provision Risk Management Authorizing Official/Designating Representative, Security Control Assessor
+ Course Modules/Units
 
Management Overview of the CDM Agency Dashboard
6 Hours
 
Bash Scripting
Skill Level: Beginner   
+ Description
 The Bash scripting series of videos introduces the fundamental concepts of input, flow control, processing and output. Each video adds features to these so the student has a richer set of scripting components with which to work. Most of the example scripts involve SiLK analytics of increasing complexity so the student can immediately apply what was learned in a meaningful way.
+ Course Modules/Units
 
Module 1: Bash Scripting - Introduction
Module 2
Module 3
Module 4
Module 5
Module 6