LEADER 03827nam 2200421 450 001 9910814452103321 005 20230817181011.0 010 $a1-83855-478-5 035 $a(CKB)4100000008694949 035 $a(MiAaPQ)EBC5811425 035 $a(CaSebORM)9781838559861 035 $a(EXLCZ)994100000008694949 100 $a20190724d2019 uy 0 101 0 $aeng 135 $aurcnu|||||||| 181 $ctxt$2rdacontent 182 $cc$2rdamedia 183 $acr$2rdacarrier 200 10$aCCNA Cyber Ops SECOPS - certification guide 210-255 $elearn the skills to pass the 210-255 certification exam and become a competent SECOPS /$fAndrew Chu 205 $a1st edition 210 1$aBirmingham ;$aMumbai :$cPackt Publishing Ltd,$d2019. 215 $a1 online resource (336 pages) 311 $a1-83855-986-8 320 $aIncludes bibliographical references. 330 $aDevelop your cybersecurity knowledge to obtain CCNA Cyber Ops certification and gain professional skills to identify and remove potential threats Key Features Explore different security analysis tools and develop your knowledge to confidently pass the 210-255 SECOPS exam Grasp real-world cybersecurity skills such as threat analysis, event correlation, and identifying malicious activity Learn through mock tests, useful tips, and up-to-date exam questions Book Description Cybersecurity roles have grown exponentially in the IT industry and an increasing number of organizations have set up security operations centers (SOCs) to monitor and respond to security threats. The 210-255 SECOPS exam is the second of two exams required for the Cisco CCNA Cyber Ops certification. By providing you with fundamental knowledge of SOC events, this certification validates your skills in managing cybersecurity processes such as analyzing threats and malicious activities, conducting security investigations, and using incident playbooks. You'll start by understanding threat analysis and computer forensics, which will help you build the foundation for learning intrusion analysis and incident response principles. The book will then guide you through vocabulary and techniques for analyzing data from the network and previous events. In later chapters, you'll discover how to identify, analyze, correlate, and respond to incidents, including how to communicate technical and inaccessible (non-technical) examples. You'll be able to build on your knowledge as you learn through examples and practice questions, and finally test your knowledge with two mock exams that allow you to put what you've learned to the test. By the end of this book, you'll have the skills to confidently pass the SECOPS 210-255 exam and achieve CCNA Cyber Ops certification. What you will learn Get up to speed with the principles of threat analysis in a network and on a host device Understand the impact of computer forensics Examine typical and atypical network data to identify intrusions Identify the role of the SOC and explore other individual roles in incident response Analyze data and events using common frameworks Learn the phases of an incident and how incident response priorities change for each phase Who this book is for This book is for anyone who wants to prepare for the Cisco 210-255 SECOPS exam (CCNA Cyber Ops). If you're interested in cybersecurity, have already completed cybersecurity trainin... 606 $aElectronic data processing personnel 606 $aComputer networks 615 0$aElectronic data processing personnel. 615 0$aComputer networks. 676 $a651.8023 700 $aChu$b Andrew$01723894 801 0$bMiAaPQ 801 1$bMiAaPQ 801 2$bMiAaPQ 906 $aBOOK 912 $a9910814452103321 996 $aCCNA Cyber Ops SECOPS - certification guide 210-255$94125512 997 $aUNINA