COURSES

Home   /   Courses   /   ISACA CYBERSECURITY NEXUS™ (CSX) TRAINING PLATFORM LABS

ISACA CYBERSECURITY NEXUS™ (CSX) TRAINING PLATFORM LABS

ISACA CYBERSECURITY NEXUS™ (CSX) TRAINING PLATFORM LABS

CSX Cybersecurity Practitioner Certification Training

The CSX Cybersecurity Practitioner Certification Training provides students with informative lessons and in-depth, skills-based labs to hone their technical cybersecurity skills. Upon completion of each lab, students are provided a detailed analytic report, identifying student strengths and weaknesses. Additionally, as students complete the course, they are awarded continuing professional education (CPE) credits which are applicable to the maintenance of their professional certifications.

Topics and labs include: Asset Identification, Data Flow Identification, Enterprise Asset Identification, Data Flow Analysis, Enterprise Data Flow Analysis, Identify Challenge, Firewall Setup, Backup and Restore Points, File System Protections, OS Baseline, Protect Challenge, Sec Onion Setup and Testing, Snort Rules, Event Detection, Data and Network Analysis, Vulnerability Analysis, Detect Challenge, Incident Correlation, Network Forensics, Malware Investigation and Evaluation, Notification and Escalation, Response Challenge, Re-Imaging, Restore Points.

CSX Linux Application and Configuration (CLAC)

The Linux Application and Configuration (CLAC) course provides students an understanding of Linux operating systems, commands, and capabilities. Students will work with real Linux systems in real environments and will leverage commands, applications, and toolsets to complete tasks in a cybersecurity environment. Upon completion, students will be able to proactively leverage Linux to navigate, connect, and enhance business systems and networks– valuable traits in the cybersecurity field.

Topics and labs include: Installing Linux, Shell and Navigation, Files, Directories and Information, Files and Standard Input/Output, Using STDIO, CLI Tricks, Services and Users, Networking, Users and Networking, and Package Management, Archives and Compiling.

CSX Network Application and Configuration (CNAC)

The Network Application and Configuration (CNAC) course provides students a fundamental understanding of how to establish, enhance, and enable organizational networks. Students will work with real networks in real environments and will leverage real tools, techniques, and skills to complete tasks in a cybersecurity environment. Upon completion, students will be able to set up networks, troubleshoot issues, and mitigate specific network-based attacks– valuable traits in the cybersecurity field.

Topics and labs include: Introduction to Networking Concepts, IP Addressing, Network Threats and Response, Initial Configuration, Router Familiarization, Setting Up a LAN and a WAN, Connecting Clients, Establishing a Network, Basic Configuration, Port Forwarding and VPN Setup, Exploitation Identification and Response, Detecting, Responding, and Recovering from a Network Attack.

CSX Penetration Testing Overview (CPTO)

The Penetration Testing Overview (CPTO) course provides students an introductory understanding of penetration testing and ethical hacking. Students will work with real systems in real environments and will leverage real vulnerability analysis and exploitation tools in a live environment. Upon completion, students will understand the overall concepts guiding penetration testing from a practical, hands-on vantage point.

Topics and labs include: Linux Shell and Commands, TCP/IP Basics, Packet Inquiry, Network Discovery, Service Enumeration, Network Vulnerability Identification, Network Vulnerability Exploitation, Evidence Removal, and two CPTO Challenges.

CSX Packet Analysis Course (CPAC)

The Packet Analysis Course (CPAC) provides students an understanding of packet and protocol analysis. Students will work with real network traffic captures in real environments and will analyze different communication types and their components. Upon completion, students will be able to passively analyze packet captures and create network topologies and device characterizations – valuable traits in the cybersecurity field.

Topics and labs include: Protocol Parsing, ARP Analysis, Initial Connection, Interesting Searches, Additional Pets, GET Request and Response Dissection, Nefarious Employee, Playing Around, Probe Request Analysis, Beacon Analysis, Network Topology, Wireless Network Topology, Blaster Worm Analysis, Rogue AP and Mobile Analysis, Complete Netmap and Device Characterization.

CSX Vulnerability and Exploitation Course (CVEC)

The Vulnerability and Exploitation Course (CVEC) provides students, who possess a basic understanding of penetration testing, a deeper understanding of vulnerability identification and exploitation capabilities. Students will work with real systems in real environments and will leverage real vulnerability analysis and exploitation tools in a live environment. Upon completion, students will understand the how to successfully exploit and maintain a presence within information systems.

Topics and labs include: Footprinting, Initial Vulnerability Scanner Setup, Vulnerability Analysis, Initial Exploitation, Privilege Escalation, Backdoor Implementation, Covering Tracks, Deeper Exploration, CVEC Challenge.

CSX Forensic Analysis Course (CFAC)

The Forensic Analysis Course (CFAC) provides students with an understanding of forensic documentation and data recovery methods. Students will work with forensic restoration and case management tools in order to simulate a real-world forensic intake scenario. Students will understand the importance of due process and the criticality of maintaining the integrity of fragile data in the field of digital forensics.

Topics and labs include: Kali Forensics Environment, PostgreSQL Configuration, Foreman Configuration, Final Foreman Setup, A New Case, My First Case, A Picture, Data DNA, The Missing Piece, Forensics Challenge.

CSX Advanced Exploitation Course (CAEC)

The Advanced Exploitation Course (CAEC) provides students, who possess an in-depth understanding of penetration testing, a deeper understanding of traversing complex networks. Students will work with real systems in real environments and will leverage real exploitation and pivoting tools in a live environment. Upon completion, students will understand the how to successfully exploit and move through a number of hosts on a network.

Topics and labs include: SSH Tunnel Implementation, Multiple SSH Tunnel Exploitation Implementation, Metasploit PortProxy Implementation, Autoroute Implementation, Interesting Searches, Network Assessment.

CSX Threat Hunting

The CSX Threat Hunting Course provides students an in-depth, hands-on, technical training experience wherein they become cybersecurity threat hunters by dealing with real world vulnerabilities, exploitations, and attacks. The course, which covers advanced technical topics ranging from exploitation and threat creation to covert communications hack response, ensures that students are tactically trained and ready to hunt down today’s threat actors in live environments. Students are graded in real time, upon completion of their labs, which identify their key skills and abilities while indicating which NIST 800-181 work roles they are suited for within an organization and the cybersecurity field.

Topics and labs include: Exploitation and Threat Creation, Memory Forensics, Network Forensics, Creating and Investigating a Browser Based Attack, Using Bro for HTTP Threat Hunting, Threat Hunting with PowerShell, Covert Communications Hack Investigation, and two CTF Challenges.

SHARE:
Register Interest

About the Provider

ISACA
Advancing the best talent, expertise and learning in technology. We equip you with knowledge, credentials, education and community to advance your career and transform your organization.

TOPICS

Advanced Exploitation, CSX, Cybersecurity Practitioner Certification Training, Forensic Analysis, ISACA, Labs, Linux Application and Configuration, Network Application and Configuration, Nexus, Packet Analysis, Penetration Testing, Threat Hunting, Training, Vulnerability and Exploitation