Protect & Defend (PR)

Identifies, analyzes, and mitigates threats to internal information technology (IT) systems and/or networks

Online purchase is subject to the CYBRScore One-Time Purchase Terms and Conditions

PR100 – Cyber Defense Analyst: ALL

Price: $500.00
Quantity:   Add To Cart

Competency Assessment for Cyber Defense Analyst.  This voucher contains PR100-1 Protocol Analysis, PR100-2 Intrusion Detection, PR100-3 Incident Handling Methodology, PR100-4 Network Defense, and PR100-5 Network Attack. 

Online purchase is subject to the  CYBRScore One-Time Purchase Terms and Conditions

PR100-1 - Cyber Defense Analysis: Protocol Analysis

Price: $200.00
Quantity:   Add To Cart

Cyber Defense Analysis: Protocol Analysis is the first of five assessments designed to assess the knowledge, skills, abilities and tasks required by the Cyber Defense Analysis specialty area as defined by the NICE Cybersecurity Workforce Framework.

Online purchase is subject to the  CYBRScore One-Time Purchase Terms and Conditions

PR100-2 - Cyber Defense Analyst: Intrusion Detection

Price: $200.00
Quantity:   Add To Cart

Cyber Defense Analyst: Intrusion Detection evaluates an individual’s ability to monitor events that occurred on a computer network and to review and interpret captured traffic for signs of incidents that could be considered an imminent threat or violation of security policies, standard security practices, or acceptable use policies.

Online purchase is subject to the  CYBRScore One-Time Purchase Terms and Conditions

PR100-3 – Cyber Defense Analyst: Incident Handling Methodology

Price: $200.00
Quantity:   Add To Cart

Cyber Defense Analyst: Incident Handling Methodology evaluates an individual’s ability to gather information on an incident, to understand the importance of following industry standard reporting techniques, to comprehend commonly utilized attack types, and to perform analysis and response tasks for a sample incident.

Online purchase is subject to the  CYBRScore One-Time Purchase Terms and Conditions

PR100-4 Network Defense Analysis

Price: $200.00
Quantity:   Add To Cart

PR100-4 Network Defense Analysis evaluates an individual’s ability to define, identify, and classify weaknesses or vulnerabilities that exist in a system or networked environment.
 

Online purchase is subject to the CYBRScore One-Time Purchase Terms and Conditions

PR100-5 – Cyber Defense Analyst: Network Attack Analysis

Price: $200.00
Quantity:   Add To Cart

PR100-5 Network Attack Analysis evaluates an individual’s ability to exploit previously identified weaknesses or vulnerabilities on a system or network environment.

 
Online purchase is subject to the  CYBRScore One-Time Purchase Terms and Conditions

PR400 – Vulnerability Assessment Analyst: ALL

Price: $500.00
Quantity:   Add To Cart

PR400 Vulnerability Assessment Analyst is designed to assess an individual’s knowledge, skills and abilities associated with performing assessments of systems and networks within the network environment or enclave, and then identifying where those systems/networks deviate from acceptable configurations, enclave policy, or local policy.  

PR400 is comprised of the following assessments. 

PR400-1 - Vulnerability Assessment Analyst: Intelligence Gathering

Price: $200.00
Quantity:   Add To Cart
PR400-1 Intelligence Gathering evaluates an individual’s ability to collect relevant information about a computer network before and after a cyber attack.

PR400-2 – Vulnerability Assessment Analyst: Attack (Red Team)

Price: $200.00
Quantity:   Add To Cart
PR400-2 Evaluates an individual’s ability to access and exploit vulnerabilities in a computer network.

PR400-3 – Vulnerability Assessment Analyst: Defend (Blue Team)

Price: $200.00
Quantity:   Add To Cart
PR400-3 Evaluates an individual’s ability to detect and respond to an attack on a computer network.

This site is operated by Xvoucher | Xvoucher, all rights reserved 2020 

xv-registered-powered-by