This course requires a payment for entry.

USD735.00

Log in to the site

Looking to become a Cyber Defense Forensics Analyst? This package consists of CYRIN labs focusing on that NIST National Initiative for Cybersecurity Education (NICE) work role. Completing these labs will help you learn the skills needed for a job in the area. A follow-on package, "Cyber Defense Forensics Analyst 2" is also available for more in-depth practice with these job skills.

Prerequisites

Prerequisites vary by lab, but are generally: familiarity with the Unix/Linux command line and basic networking concepts (TCP/IP, DNS, etc.).

Expected Duration

15.0 hours, self-paced. Pause and continue at any time.
15.0 CPEs awarded on successful completion.

Cost

$735 for 6 months of access.

Training Package