Cyber Intelligence Officer

Cyber Intelligence Officer

get Access To All 3500+ One Education Courses For Just £49/Year!
Claim Offer

Overview

A complete video course that will help you to become a Cyber Intelligence Officer that looks to  protect networks, computers, programs and data from attack, damage or unauthorised access. 

In this very detailed course you will learn everything from an overview of wireless communications through to phishing, threat landscapes, recon operations, evaluating a company’s security among many other cyber security techniques and protecting methods. 

The Cyber Intelligence Officer training course covers; reconning, analyzing threats, understanding phishing, post-attack techniques, mitigation strategies, analysis and data, investigation, security system overviews and much more.

Highlights  of The Cyber Intelligence Officer:

  • Improve your understand cyber security systems
  • Identify potential threats to a companies cyber systems
  • Perform network analysis
  • Analyse data and log information
  • Assessing post cyber attack techniques
  • Understanding encryption
  • Encryption Key Generation
  • Implementing security monitoring
  • Understanding security governance

Course design

The course is delivered through our online learning platform, accessible through any internet-connected device. There are no formal deadlines or teaching schedules, meaning you are free to study the course at your own pace.

You are taught through a combination of

  • Video lessons
  • Online study materials
  • Mock exams
  • Multiple-choice assessment

How is the course assessed?

To successfully complete the course you must pass an automated, multiple-choice assessment. The assessment is delivered through our online learning platform. You will receive the results of your assessment immediately upon completion.

Will I receive a certificate of completion?

Upon successful completion, you will qualify for the UK and internationally-recognised certificate and you can choose to make your achievement formal by obtaining your PDF Certificate at a cost of £9 and Hardcopy Certificate for £15.

Why study this course

Whether you’re an existing practitioner or aspiring professional, this course will enhance your expertise and boost your CV with key skills and an accredited qualification attesting to your knowledge.

The Cyber Intelligence Officer is open to all, with no formal entry requirements. All you need is a passion for learning, a good understanding of the English language, numeracy and IT, and to be over the age of 16.

Course Curriculum

Overview of Wireless Communications
Identify the Importance of Risk Management 00:11:00
Assess Risk 00:13:00
Mitigate Risk 00:24:00
Integrate Documentation into Risk Management 00:15:00
Analyzing the Threat Landscape
Classify Threats and Threat Profiles 00:08:00
Perform Ongoing Threat Research 00:13:00
Resources that Aid in Research of Threats 00:03:00
Analyzing Recon Threats to Computing and Network Environments
Implement Threat Modeling 00:10:00
Assess the Impact of Reconnaissance Incidents 00:11:00
Performing Reconnaissance on a Network 00:07:00
Examining Reconnaissance Incidents 00:08:00
Assess the Impact of Social Engineering 00:11:00
Assessing the impact of Social Engineering 00:07:00
Assessing the Impact of Phishing 00:03:00
Analyzing Attacks on Computing and Network Environments
Assess the Impact of System Hacking Attacks 00:10:00
Cracking Passwords Using a Password File 00:08:00
Assess the Impact of Web Based Attacks 00:11:00
Assessing the Impact of Web-Based Threats 00:03:00
Assess the Impact of Malware 00:08:00
Malware Detection and Removal 00:05:00
Assess the Impact of Hijacking and Impersonation Attacks 00:13:00
Assess the Impact of DoS Incidents 00:09:00
Assessing the Impact of DoS Attacks 00:04:00
Assess the Impact of Threats to Mobile Security 00:08:00
Assess the Impact of Threats to Cloud Security 00:10:00
Analyzing Post-Attack Techniques
Assess Command and Control Techniques 00:08:00
Assessing Command and Control Techniques 00:10:00
Assess Persistence Techniques 00:05:00
Detecting Rootkits 00:03:00
Assess Lateral Movement and Pivoting Techniques 00:13:00
Assess Data Exfiltration Techniques 00:04:00
Steganography 00:03:00
Assess Anti Forensics Techniques 00:09:00
Assessing Anti-Forensics 00:03:00
Evaluating the Organization’s Security Posture
Conduct Vulnerability Assessments 00:16:00
Perform a Vulnerability Scan with Nessus 00:07:00
Perform a Vulnerability Scan with MBSA 00:05:00
Conduct Penetration Tests on Network Assets 00:18:00
Follow Up on Penetration Testing 00:06:00
Collecting Cyber security Intelligence
Deploy a Security Intelligence Collection and Analysis Platform 00:19:00
Collect Data from Network Based Intelligence Sources 00:15:00
Collecting Network-Based Security Intelligence 00:07:00
Collect Data from Host Based Intelligence Sources 00:13:00
Collecting Host-Based Security Intelligence 00:15:00
Parsing Log files 00:03:00
Analyzing Log Data
Use Common Tools to Analyze Logs 00:22:00
Analyzing Linux Logs for Security Intelligence 00:08:00
Use SIEM Tools for Analysis 00:07:00
Incorporating SIEMs into Security Intelligence Analysis 00:18:00
Parse Log Files with Regular Expressions 00:25:00
Performing Active Asset and Network Analysis
Analyze Incidents with Windows-Based Tools 00:17:00
Windows-Based Incident Analysis Tools 00:19:00
Analyze Incidents with Linux Based Tools 00:05:00
Linux-Based Incident Analysis Tools 00:07:00
Analyze Malware 00:11:00
Analyzing Malware 00:03:00
Analyze Indicators of Compromise 00:20:00
Analyzing Indicators of Compromise 00:15:00
Responding to Cyber security Incidents
Deploy an Incident Handling and Response Architecture 00:22:00
Mitigate Incidents 00:16:00
Hardening Windows Servers 00:14:00
DNS Filtering 00:05:00
Blacklisting and Whitelisting 00:09:00
Prepare for Forensic Investigation as a CSIRT 00:03:00
Investigating Cyber security Incidents
Apply a Forensic Investigation Plan 00:10:00
Securely Collect and Analyze Electronic Evidence 00:08:00
Securely Collecting Electronic Evidence 00:05:00
Analyzing Forensic Evidence 00:07:00
Follow Up on the Results of an Investigation 00:04:00
WLAN Security Overview
WLAN Security Overview and Data Privacy 00:58:00
Networking Basics 00:04:00
Web GUI Introduction 00:05:00
Security Options 00:03:00
Legacy Security
Legacy Security 00:32:00
VPNs 00:21:00
Security Association 00:09:00
MAC Spoofing 00:07:00
Encryption Ciphers and Methods
Encryption Ciphers and Methods 00:19:00
TKIP 00:26:00
CCMP 00:20:00
Encryption Examples 00:06:00
802.11 Authentication Methods
802.11 Authentication Methods 00:26:00
802.1X 00:20:00
EAP 00:25:00
Certified Authority Server Credentials 00:06:00
Dynamic Encryption Key Generation
Dynamic Encryption Key Generation 00:21:00
Authentication and Key Management 00:13:00
RSNA Key Hierarchy 00:12:00
EAP 00:05:00
Information Elements 00:06:00
SOHO 802.11 Security
SOHO 802.11 Security 00:26:00
Wi-Fi Protected Setup (WPS) 00:20:00
Cracking Hashes 00:09:00
Fast Secure Roaming
Fast Secure Roaming 00:24:00
PMKSA 00:29:00
FT Key Hierarchy (e-notes) 00:30:00
802.11K-2008 00:28:00
Wireless Security Risks
Wireless Security Risks 00:22:00
Authentication Attacks 00:21:00
Rogue Devices 00:04:00
Public Hotspots 00:07:00
Wireless LAN Security Auditing
Wireless LAN Security Auditing 00:28:00
Wireless Security Monitoring
Wireless Security Monitoring 00:21:00
Device Tracking 00:18:00
VPNs, Remote Access and Guest Access Services
VPNs, Remote Access and Guest Access Services 00:23:00
Remote Access 00:14:00
WLAN Security Infrastructure
WLAN Security Infrastructure 00:38:00
Management Protocols 00:23:00
Other RADIUS Solutions 00:16:00
Wireless Security Policies
Wireless Security Policies 00:17:00
Other Policies 00:14:00
Information Security Governance
Information Security Governance Overview 00:25:00
Effective Information Security Governance 00:24:00
Information Security Concepts and Technologies 00:20:00
Information Security Manager 00:09:00
Scope and Charter of Information Security Governance 00:10:00
Information Security Governance Metrics 00:23:00
Information Security Strategy Overview 00:02:00
Creating Information Security Strategy 00:36:00
Determining Current State Of Security 00:06:00
Information Security Strategy Development 00:10:00
Strategy Resources 00:40:00
Strategy Constraints 00:07:00
Action Plan to Implement Strategy 00:20:00
Information Risk Management
Risk Management Overview 00:16:00
Good Information Security Risk Management 00:15:00
Information Security Risk Management Concepts 00:13:00
Implementing Risk Management 00:17:00
Risk Assessment 00:39:00
Controls Countermeasures 00:23:00
Recovery Time Objectives 00:18:00
Risk Monitoring and Communication 00:04:00
Information Security Program Development
Development of Information Security Program 00:11:00
Information Security Program Objectives 00:09:00
Information Security Program Development Concepts 00:14:00
Scope and Charter of Information Security Program Development 00:22:00
Information Security Management Framework 00:16:00
Information Security Framework Components 00:12:00
Information Security Program Resources 01:04:00
Implementing an Information Security Program 00:27:00
Information Infrastructure and Architecture 00:14:00
Information Security Program 00:14:00
Security Program Services and Operational Activities 00:45:00
Information Security Incident Management
Incident Management Overview 00:28:00
Incident Response Procedures 00:29:00
Incident Management Organization 00:19:00
Incident Management Resources 00:36:00
Incident Management Objectives 00:14:00
Incident Management Metrics and Indicators 00:17:00
Current State of Incident Response Capability 00:11:00
BCP DRP 00:36:00
Testing Response and Recovery Plans 00:10:00
Executing the Plan 00:27:00
Healthcare Information Systems Security
The Healthcare Industry 01:25:00
The Healthcare Regulatory Environment 01:51:00
Privacy and Security in Healthcare 01:31:00
Information Governance and Risk Management 01:18:00
Information Risk Assessment 00:52:00
Third-Party Risk Management 01:18:00
Disaster Recovery
Welcome to Disaster Recovery Training 00:26:00
Business Impact Analysis 00:24:00
Risk Analysis 00:12:00
BCP Strategies 00:27:00
IT Recovery Strategies 00:27:00
Implementation Phase 00:09:00
Testing and Exercise 00:07:00
Maintenance and Updating 00:06:00
Execution Phase 00:07:00
Digital Forensics Examination
Introduction 00:13:00
Computer Forensic Incidents 00:28:00
Investigation Process 00:54:00
Disk Storage Concepts 00:30:00
Digital Acquisition & Analysis 00:24:00
Forensic Examination Protocols 00:25:00
Digital Evidence Protocols 00:21:00
CFI Theory 00:25:00
Digital Evidence Presentation 00:22:00
Computer Forensic Laboratory Protocols 00:33:00
Computer Forensic Processing 00:22:00
Digital Forensics Reporting 00:20:00
Specialized Artifact Recovery 00:46:00
Discovery and ESI 00:12:00
Cell Phone Forensics 00:21:00
USB Forensics 00:06:00
Incident Handling 00:36:00
PDA Forensics 00:23:00
Investigating Harassment 00:14:00
Incident Handling Engineer
Introduction 00:09:00
Threats, Vulnerabilities and Exploits 00:48:00
IH Preparation 00:45:00
Request Tracker for Incident Handling 00:12:00
Preliminary Response 00:30:00
Identification and Initial Response 00:12:00
Sysinternals 00:13:00
Containment 00:16:00
Eradication 00:29:00
Follow-up 00:12:00
Recovery 00:16:00
Virtualization Security 00:13:00
Malware Incident Handling 01:14:00
Security Leadership Officer
Security Management 00:58:00
Risk Management 00:35:00
Encryption 00:31:00
Information Security – Access Control Concepts 00:31:00
Incident Handling and Evidence 01:01:00
Operations Security 00:48:00
Knowing Network Security 01:12:00
Security Sentinel
Basic Security 00:17:00
User Awareness 00:27:00
Implementing Countermeasures 00:09:00
Certified Security Sentinel 00:16:00
Using the Internet at Work 00:23:00
Accessing the Company’s Network Through Your Assigned Computer 00:19:00
Accessing the Corporate Network Remotely 00:09:00
Social Engineering 00:13:00
Understanding and Manipulating our Target 00:16:00
Researching Our Target 00:11:00
Mock Exam
Mock Exam- Cyber Intelligence Officer 00:20:00
Final Exam
Final Exam- Cyber Intelligence Officer 00:20:00
sidemoneyBack

COPYRIGHT © 2022 One Education

Home Search Cart
0
    0
    Your Cart
    Your cart is emptyBrowse Courses

    Upgrade to get UNLIMITED ACCESS to ALL COURSES for only £49/year

    Claim Offer & Upgrade

    Membership renews after 12 months. You can cancel anytime from your account.

    Other Students Also Buy
      Apply Coupon