Avatar

The cybersecurity landscape is constantly changing. The networks that connect our world are targets, and the adversaries targeting them are evolving. Every day, new methods for infiltration and disruption are developed and put into effect against the systems we rely on.

This means we must change how we think about security in several ways:

  • Security must be foundational to every decision we make when designing and implementing a network.
  • Security can’t be solely reactive. It must be intelligent and built to proactively deal with threats before they arise.
  • As the toolsets of bad actors continue to evolve, our tools and knowledge must grow and evolve as well.

We released the Cisco Certified CyberOps Associate, an associate-level certification, to begin the process of recognizing the cybersecurity professionals of tomorrow. We wanted to train certification seekers on the foundational knowledge necessary to be effective on a Security Operations Center (SOC) team, so we built learnings to help them reach their goals. In turn, we put their knowledge of fundamental security concepts, security monitoring, host-based analysis, and more to the test.

But we had to grow our toolbox. We had to keep up with the bad actors as our clients’ cybersecurity threats grew in complexity. We began focusing on expanding the CyberOps skills that bolster an organization’s security response teams. We wanted to pave a path for individuals to advance in cybersecurity operations. A CyberOps path to make them more effective and build more cohesive teams with experienced leaders.

We needed to provide a more advanced CyberOps certification.

So, we built a new CyberOps certification that would validate the skills necessary to lead SOC teams. We designed it to test their ability to utilize automation, formulate incident responses, and craft recommendations to improve cybersecurity posture. Now, with this focus on growth in mind, let’s look at the Cisco Certified CyberOps Professional certification and the new Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) course. Our new, advanced CyberOps certification and the CBRFIR training course prepare cybersecurity professionals for the threats their networks will face.

An overview of the Cisco Certified CyberOps Professional certification 

I’ll begin by talking about the Cisco Certified CyberOps Professional. This professional-level CyberOps certification has been around for a year and hones in on an aspect of security that we hadn’t previously focused on. We wanted to train people to ensure the continuous protection of an organization’s digital assets. That includes the day-to-day security operations and monitoring necessary to protect networks. The Cisco Certified CyberOps Professional certification validates the skills to identify and mitigate potential breaches before they get out of hand.

The CyberOps Professional certification exams address various security pain points using technology-neutral skills and Cisco Security solutions. It validates the skills necessary to be effective with and without Cisco technologies.

Preparing for the Cisco Certified CyberOps Professional is an excellent next step after earning the CyberOps Associate certification. It builds upon established skills and opens an avenue to officially recognize the experience gained after earning the Cisco Certified CyberOps Associate. It also expands on your capabilities and knowledge of cybersecurity and network protection. Part of the focus at the Professional level is on building the mindset necessary to protect network environments — regardless of hardware.

CyberOps Professional training and certification intends to empower learners to jump right back into their job and provide benefits immediately. The CyberOps Pro track also prepares Security Operations Center (SOC) team members to advance in their careers and lead. The CyberOps Professional course and certification train and validate your ability to respond to threats and proactively design and implement the security posture.

Cisco Professional-Level Essentials of CyberOps

Find out how to learn, train and certify in this expert-led event.

Watch on-demand now.

One of the best ways to prepare for the CyberOps Professional certification is our Performing CyberOps Using Security Technologies (CBRCOR) course. Two of the most important benefits of the training and certification process are the chance to learn from expert instructors and get hands-on time within lab environments. Hands-on labs allow you to experience the CyberOps environment and the scenarios your future expertise will address.

However, in addition to the core course, we’ve recently released a new concentration to provide a more focused educational experience and the chance to earn a Specialist certification.

About the CyberOps Professional CBRFIR concentration

Let’s take a closer look at how the new CBRFIR concentration exam fits into the Cisco Certified CyberOps Professional certification, and how candidates can train and certify, thus proving their ability to proactively secure and protect the network.

The new CyberOps Professional concentration exam, Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (300-215 CBRFIR), offers an additional way to validate the expertise of the cybersecurity experts we need to secure our networks. The CBRFIR concentration focuses on building the Digital Forensics and Incident Response (DFIR) knowledge and skills necessary to conduct audits that can proactively prevent future attacks.

The CyberOps Professional certification’s CBRFIR concentration proves a candidate’s ability to utilize Cisco technologies to fortify the defense of the network further. CBRFIR builds on the skills tested on the CyberOps Professional certification’s CBRCOR core exam, Performing CyberOps Using Cisco Security Technologies (350-201 CBRCOR) while earning a CyberOps Professional certification. The CBRFIR concentration helps to further the critical skills necessary to protect against agile threats by creating a framework of tools and knowledge that can be adapted to apply broadly (rather than narrowly). These skills allow cybersecurity operations professionals to stay ahead of opportunistic cyberattackers looking for vulnerabilities and ways to exploit the network.

CBRFIR is the first concentration for the CyberOps Professional certification for a reason. The focus on DFIR and forensics build directly into the professional certification design by focusing on the skills that allow a SOC team member to lead the identification and response cycle of an effective CyberOps team. Additionally, this concentration’s focus on proactivity further builds on the leadership skills of the CyberOps professional certification. Certification seekers gain the valuable tools they need to navigate the cybersecurity ecosystem and lead their teams to success.

What’s Next?

That’s the question on every cybersecurity professional’s mind. As new avenues for cyberattacks and opportunities for exploitation continue to evolve (and they will), our tools and knowledge must grow and evolve similarly. We offer various training offers to build expertise for people looking to improve their skills and knowledge.

We’re always working on updating and creating new courses to address changes in the networking world. Keep abreast of Cisco news, information about courses, and exciting updates by following us on social media, interacting with blogs, taking a training course, or checking in on the Cisco Learning Network.

Explore the new, self-paced Conducting Forensic Analysis and Incident Response Using Cisco Technologies for CyberOps (CBRFIR) e-learning course.

Thank you for taking the time to read this blog. I invite you to share your thoughts and questions in the comments below.

 


 

Use #CiscoCert to join the conversation on social media.

Follow Cisco Learning & Certifications

TwitterFacebookLinkedIn | Instagram



Authors

Bhavesh Shah

Sr. Product Manager

Learning and Certifications