• Online, Self-Paced
Course Description

CCD is a vendor-neutral, hands-on cybersecurity training and certification. It is designed to prepare the next generation of SOC analysts, security blue teams, threat hunters, and DFIR professionals.

Learning Objectives

The learning objectives for the Certified CyberDefender certification include minimizing your organization's attack surface, developing robust detection capabilities, and conducting proactive threat hunting within the network. Participants will learn to utilize SOC tools, techniques, and knowledge effectively for security operations, engage in digital forensics, and respond swiftly and effectively to cybersecurity incidents. Additionally, the course covers the analysis of malware samples and teaches prioritization strategies to enhance the return on investment in security initiatives.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Feedback

If you would like to provide feedback on this course, please e-mail the NICCS team at NICCS@hq.dhs.gov. Please keep in mind that NICCS does not own this course or accept payment for course entry. If you have questions related to the details of this course, such as cost, prerequisites, how to register, etc., please contact the course training provider directly. You can find course training provider contact information by following the link that says “Visit course page for more information...” on this page.