Muutke küpsiste eelistusi

Cisco Cybersecurity Operations Fundamentals CBROPS 200-201 Official Cert Guide [Multiple-component retail product]

  • Formaat: Multiple-component retail product, 688 pages, kõrgus x laius x paksus: 234x196x38 mm, kaal: 1320 g, Illustrations, unspecified, Contains 1 Hardback and 1 Digital product license key
  • Sari: Certification Guide
  • Ilmumisaeg: 05-Mar-2021
  • Kirjastus: Cisco Press
  • ISBN-10: 0136807836
  • ISBN-13: 9780136807834
  • Formaat: Multiple-component retail product, 688 pages, kõrgus x laius x paksus: 234x196x38 mm, kaal: 1320 g, Illustrations, unspecified, Contains 1 Hardback and 1 Digital product license key
  • Sari: Certification Guide
  • Ilmumisaeg: 05-Mar-2021
  • Kirjastus: Cisco Press
  • ISBN-10: 0136807836
  • ISBN-13: 9780136807834
Cisco Cybersecurity Operations Fundamentals CBROPS 200-201 Official Cert Guide presents you with an organized test-preparation routine using proven series elements and techniques. Do I Know This Already? quizzes open each chapter and enable you to decide how much time you need to spend on each section. Exam topic lists make referencing easy. Chapter-ending Exam Preparation Tasks help you drill on key concepts you must know thoroughly. 

Stay ahead with the latest AI-driven Cisco Cybersecurity Operations Fundamentals exam updates (v1.2) and download your free digital supplement from the companion website by registering your product.





Master Cisco Cybersecurity Operations Fundamentals CBROPS 200-201 exam topics Assess your knowledge with chapter-opening quizzes Review key concepts with exam preparation tasks Practice with realistic exam questions in the practice test software

Cisco Cybersecurity Operations Fundamentals CBROPS 200-201 Official Cert Guide from Cisco Press enables you to succeed on the exam the first time and is the only self-study resource approved by Cisco. Leading Cisco technology expert Omar Santos shares preparation hints and test-taking tips, helping you identify areas of weakness and improve both your conceptual knowledge and hands-on skills.





This complete study package includes





A test-preparation routine proven to help you pass the exam Do I Know This Already? quizzes, which enable you to decide how much time you need to spend on each section Chapter-ending exercises, which help you drill on key concepts you must know thoroughly The powerful Pearson Test Prep Practice Test software, with two full exams comprised of well-reviewed, exam-realistic questions, customization options, and detailed performance reports A video mentoring lesson from the authors Complete Video Course A final preparation chapter, which guides you through tools and resources to help you craft your review and test-taking strategies Study plan suggestions and templates to help you organize and optimize your study time
Introduction xxvi
Chapter 1 Cybersecurity Fundamentals
2(80)
"Do I Know This Already?" Quiz
3(5)
Foundation Topics
8(1)
Introduction to Cybersecurity
8(2)
Cybersecurity vs. Information Security (Infosec)
8(1)
The NIST Cybersecurity Framework
9(1)
Additional NIST Guidance and Documents
9(1)
The International Organization for Standardization
10(1)
Threats, Vulnerabilities, and Exploits
10(20)
What Is a Threat?
10(1)
What Is a Vulnerability?
11(2)
What Is an Exploit?
13(2)
Risk, Assets, Threats, and Vulnerabilities
15(2)
Threat Actors
17(1)
Threat Intelligence
17(2)
Threat Intelligence Platform
19(1)
Vulnerabilities, Exploits, and Exploit Kits
20(1)
SQL Injection
21(1)
HTML Injection
22(1)
Command Injection
22(1)
Authentication-Based Vulnerabilities
22(1)
Credential Brute-Force Attacks and Password Cracking
23(1)
Session Hijacking
24(1)
Default Credentials
24(1)
Insecure Direct Object Reference Vulnerabilities
24(1)
Cross-Site Scripting
25(2)
Cross-Site Request Forgery
27(1)
Cookie Manipulation Attacks
27(1)
Race Conditions
27(1)
Unprotected APIs
27(1)
Return-to-LibC Attacks and Buffer Overflows
28(1)
OWASP Top 10
29(1)
Security Vulnerabilities in Open-Source Software
29(1)
Network Security Systems
30(16)
Traditional Firewalls
30(1)
Packer-Filtering Techniques
31(4)
Application Proxies
35(1)
Network Address Translation
36(1)
Port Address Translation
37(1)
Static Translation
37(1)
Stateful Inspection Firewalls
38(1)
Demilitarized Zones
38(1)
Firewalls Provide Network Segmentation
39(1)
Application-Based Segmentation and Micro-segmentation
39(1)
High Availability
40(1)
Clustering Firewalls
41(1)
Firewalls in the Data Center
42(2)
Virtual Firewalls
44(1)
Deep Packet Inspection
44(1)
Next-Generation Firewalls
45(1)
Intrusion Detection Systems and Intrusion Prevention Systems
46(4)
Pattern Matching and Stateful Pattern-Matching Recognition
47(1)
Protocol Analysis
48(1)
Heuristic-Based Analysis
49(1)
Anomaly-Based Analysis
49(1)
Global Threat Correlation Capabilities
50(1)
Next-Generation Intrusion Prevention Systems
50(1)
Firepower Management Center
50(1)
Advanced Malware Protection
50(4)
AMP for Endpoints
50(3)
AMP for Networks
53(1)
Web Security Appliance
54(4)
Email Security Appliance
58(2)
Cisco Security Management Appliance
60(1)
Cisco Identity Services Engine
60(2)
Security Cloud-Based Solutions
62(2)
Cisco Cloud Email Security
62(1)
Cisco AMP Threat Grid
62(1)
Umbrella (OpenDNS)
63(1)
Stealthwatch Cloud
63(1)
CloudLock
64(1)
Cisco NetFlow
64(1)
Data Loss Prevention
65(1)
The Principles of the Defense-in-Depth Strategy
66(3)
Confidentiality, Integrity, and Availability: The CIA Triad
69(1)
Confidentiality
69(1)
Integrity
70(1)
Availability
70(1)
Risk and Risk Analysis
70(2)
Personally Identifiable Information and Protected Health Information
72(1)
PII
72(1)
PHI
72(1)
Principle of Least Privilege and Separation of Duties
73(1)
Principle of Least Privilege
73(1)
Separation of Duties
73(1)
Security Operations Centers
74(1)
Playbooks, Runbooks, and Runbook Automation
75(1)
Digital Forensics
76(2)
Exam Preparation Tasks
78(1)
Review All Key Topics
78(1)
Define Key Terms
79(1)
Review Questions
80(2)
Chapter 2 Introduction to Cloud Computing and Cloud Security
82(20)
"Do I Know This Already?" Quiz
82(2)
Foundation Topics
84(1)
Cloud Computing and the Cloud Service Models
84(2)
Cloud Security Responsibility Models
86(2)
Patch Management in the Cloud
88(1)
Security Assessment in the Cloud
88(1)
DevOps, Continuous Integration (CI), Continuous Delivery (CD), and DevSecOps
88(7)
The Agile Methodology
89(1)
DevOps
90(1)
CI/CD Pipelines
90(2)
The Serverless Buzzword
92(1)
A Quick Introduction to Containers and Docker
92(2)
Container Management and Orchestration
94(1)
Understanding the Different Cloud Security Threats
95(4)
Cloud Computing Attacks
97(2)
Exam Preparation Tasks
99(1)
Review All Key Topics
99(1)
Define Key Terms
99(1)
Review Questions
100(2)
Chapter 3 Access Control Models
102(50)
"Do I Know This Already?" Quiz
102(3)
Foundation Topics
105(1)
Information Security Principles
105(1)
Subject and Object Definition
106(1)
Access Control Fundamentals
107(4)
Identification
107(1)
Authentication
108(1)
Authentication by Knowledge
108(1)
Authentication by Ownership
108(1)
Authentication by Characteristic
108(1)
Multifactor Authentication
109(1)
Authorization
110(1)
Accounting
110(1)
Access Control Fundamentals: Summary
110(1)
Access Control Process
111(4)
Asset Classification
112(1)
Asset Marking
113(1)
Access Control Policy
114(1)
Data Disposal
114(1)
Information Security Roles and Responsibilities
115(2)
Access Control Types
117(2)
Access Control Models
119(8)
Discretionary Access Control
121(1)
Mandatory Access Control
122(1)
Role-Based Access Control
123(2)
Attribute-Based Access Control
125(2)
Access Control Mechanisms
127(2)
Identity and Access Control Implementation
129(20)
Authentication, Authorization, and Accounting Protocols
130(1)
RADIUS
130(1)
TACACS+
131(2)
Diameter
133(2)
Port-Based Access Control
135(1)
Port Security
135(1)
802.1x
136(2)
Network Access Control List and Firewalling
138(1)
VLAN Map
139(1)
Security Group-Based ACL
139(1)
Downloadable ACL
140(1)
Firewalling
140(1)
Identity Management and Profiling
140(1)
Network Segmentation
141(1)
Network Segmentation Through VLAN
141(1)
Firewall DMZ
142(1)
Cisco TrustSec
142(2)
Intrusion Detection and Prevention
144(3)
Network-Based Intrusion Detection and Protection System
147(1)
Host-Based Intrusion Detection and Prevention
147(1)
Antivirus and Antimalware
148(1)
Exam Preparation Tasks
149(1)
Review All Key Topics
149(1)
Define Key Terms
150(1)
Review Questions
150(2)
Chapter 4 Types of Attacks and Vulnerabilities
152(26)
"Do I Know This Already?" Quiz
152(2)
Foundation Topics
154(1)
Types of Attacks
154(18)
Reconnaissance Attacks
154(6)
Social Engineering
160(2)
Privilege Escalation Attacks
162(1)
Backdoors
163(1)
Buffer Overflows and Code Execution
163(2)
Man-in-the Middle Attacks
165(1)
Denial-of-Service Attacks
166(1)
Direct DDoS
166(1)
Botnets Participating in DDoS Attacks
167(1)
Reflected DDoS Attacks
167(1)
Attack Methods for Data Exfiltration
168(1)
ARP Cache Poisoning
169(1)
Spoofing Attacks
170(1)
Route Manipulation Attacks
171(1)
Password Attacks
171(1)
Wireless Attacks
172(1)
Types of Vulnerabilities
172(2)
Exam Preparation Tasks
174(1)
Review All Key Topics
174(1)
Define Key Terms
175(1)
Review Questions
175(3)
Chapter 5 Fundamentals of Cryptography and Public Key Infrastructure (PKI)
178(34)
"Do I Know This Already?" Quiz
178(4)
Foundation Topics
182(1)
Cryptography
182(1)
Ciphers and Keys
182(1)
Ciphers
182(1)
Keys
183(1)
Key Management
183(1)
Block and Stream Ciphers
183(1)
Block Ciphers
184(1)
Stream Ciphers
184(1)
Symmetric and Asymmetric Algorithms
184(5)
Symmetric Algorithms
184(1)
Asymmetric Algorithms
185(1)
Elliptic Curve
186(1)
Quantum Cryptography
187(1)
More Encryption Types
187(1)
One-Time Pad
187(1)
PGP
188(1)
Pseudorandom Number Generators
189(1)
Hashes
189(3)
Hashed Message Authentication Code
191(1)
Digital Signatures
192(3)
Digital Signatures in Action
192(3)
Next-Generation Encryption Protocols
195(1)
IPsec and SSL/TLS
196(3)
IPsec
196(1)
Secure Sockets Layer and Transport Layer Security
196(2)
SSH
198(1)
Fundamentals of PKI
199(3)
Public and Private Key Pairs
199(1)
RSA Algorithm, the Keys, and Digital Certificates
199(1)
Certificate Authorities
200(2)
Root and Identity Certificates
202(5)
Root Certificate
202(2)
Identity Certificates
204(1)
X.500 and X.509v3
204(1)
Authenticating and Enrolling with the CA
205(1)
Public Key Cryptography Standards
206(1)
Simple Certificate Enrollment Protocol
206(1)
Revoking Digital Certificates
207(1)
Using Digital Certificates
207(2)
PKI Topologies
208(1)
Single Root CA
208(1)
Hierarchical CA with Subordinate CAs
208(1)
Cross-Certifying CAs
208(1)
Exam Preparation Tasks
209(1)
Review All Key Topics
209(1)
Define Key Terms
210(1)
Review Questions
210(2)
Chapter 6 Introduction to Virtual Private Networks (VPNs)
212(20)
"Do I Know This Already?" Quiz
212(2)
Foundation Topics
214(1)
What Are VPNs?
214(1)
Site-to-Site vs. Remote-Access VPNs
215(1)
An Overview of IPsec
216(9)
IKEv1 Phase 1
217(3)
IKEv1 Phase 2
220(2)
IKEv2
222(3)
SSL VPNs
225(4)
SSL VPN Design Considerations
227(1)
User Connectivity
228(1)
VPN Device Feature Set
228(1)
Infrastructure Planning
228(1)
Implementation Scope
228(1)
Exam Preparation Tasks
229(1)
Review All Key Topics
229(1)
Define Key Terms
229(1)
Review Questions
230(2)
Chapter 7 Introduction to Security Operations Management
232(62)
"Do I Know This Already?" Quiz
232(3)
Foundation Topics
235(1)
Introduction to Identity and Access Management
235(16)
Phases of the Identity and Access Life Cycle
235(1)
Registration and Identity Validation
236(1)
Privileges Provisioning
236(1)
Access Review
236(1)
Access Revocation
236(1)
Password Management
236(1)
Password Creation
237(2)
Multifactor Authentication
239(1)
Password Storage and Transmission
240(1)
Password Reset
240(1)
Password Synchronization
240(1)
Directory Management
241(2)
Single Sign-On
243(2)
Kerberos
245(1)
Federated SSO
246(1)
Security Assertion Markup Language
247(2)
OAuth
249(2)
OpenID Connect
251(1)
Security Events and Log Management
251(6)
Log Collection, Analysis, and Disposal
251(2)
Syslog
253(2)
Security Information and Event Manager
255(2)
Security Orchestration, Automation, and Response (SOAR)
257(1)
SOC Case Management (Ticketing) Systems
257(1)
Asset Management
257(4)
Asset Inventory
258(1)
Asset Ownership
259(1)
Asset Acceptable Use and Return Policies
259(1)
Asset Classification
260(1)
Asset Labeling
260(1)
Asset and Information Handling
260(1)
Media Management
260(1)
Introduction to Enterprise Mobility Management
261(7)
Mobile Device Management
263(1)
Cisco BYOD Architecture
264(2)
Cisco ISE and MDM Integration
266(1)
Cisco Meraki Enterprise Mobility Management
267(1)
Configuration and Change Management
268(5)
Configuration Management
268(1)
Planning
269(1)
Identifying and Implementing the Configuration
270(1)
Controlling the Configuration Changes
270(1)
Monitoring
270(1)
Change Management
270(3)
Vulnerability Management
273(14)
Vulnerability Identification
273(1)
Finding Information About a Vulnerability
274(2)
Vulnerability Scan
276(1)
Penetration Testing (Ethical Hacking Assessments)
277(1)
Product Vulnerability Management
278(4)
Vulnerability Analysis and Prioritization
282(4)
Vulnerability Remediation
286(1)
Patch Management
287(4)
Exam Preparation Tasks
291(1)
Review All Key Topics
291(1)
Define Key Terms
292(1)
Review Questions
292(2)
Chapter 8 Fundamentals of Intrusion Analysis
294(44)
"Do I Know This Already?" Quiz
294(5)
Foundation Topics
299(1)
Introduction to Incident Response
299(2)
The Incident Response Plan
301(1)
The Incident Response Process
302(2)
The Preparation Phase
302(1)
The Detection and Analysis Phase
302(1)
Containment, Eradication, and Recovery
303(1)
Post-Incident Activity (Postmortem)
304(1)
Information Sharing and Coordination
304(3)
Incident Response Team Structure
307(9)
Computer Security Incident Response Teams
307(2)
Product Security Incident Response Teams
309(1)
Security Vulnerabilities and Their Severity
310(2)
Vulnerability Chaining Role in Fixing Prioritization
312(1)
How to Fix Theoretical Vulnerabilities
313(1)
Internally Versus Externally Found Vulnerabilities
313(1)
National CSIRTs and Computer Emergency Response Teams
314(1)
Coordination Centers
315(1)
Incident Response Providers and Managed Security Service Providers (MSSPs)
315(1)
Common Artifact Elements and Sources of Security Events
316(11)
The 5-Tuple
317(3)
File Hashes
320(1)
Tips on Building Your Own Lab
321(5)
False Positives, False Negatives, True Positives, and True Negatives
326(1)
Understanding Regular Expressions
327(3)
Protocols, Protocol Headers, and Intrusion Analysis
330(3)
How to Map Security Event Types to Source Technologies
333(2)
Exam Preparation Tasks
335(1)
Review All Key Topics
335(1)
Define Key Terms
336(1)
Review Questions
336(2)
Chapter 9 Introduction to Digital Forensics
338(32)
"Do I Know This Already?" Quiz
338(3)
Foundation Topics
341(1)
Introduction to Digital Forensics
341(1)
The Role of Attribution in a Cybersecurity Investigation
342(1)
The Use of Digital Evidence
342(6)
Defining Digital Forensic Evidence
343(1)
Understanding Best, Corroborating, and Indirect or Circumstantial Evidence
343(1)
Collecting Evidence from Endpoints and Servers
344(1)
Using Encryption
345(1)
Analyzing Metadata
345(1)
Analyzing Deleted Files
346(1)
Collecting Evidence from Mobile Devices
346(1)
Collecting Evidence from Network Infrastructure Devices
346(2)
Evidentiary Chain of Custody
348(3)
Reverse Engineering
351(2)
Fundamentals of Microsoft Windows Forensics
353(9)
Processes, Threads, and Services
353(3)
Memory Management
356(1)
Windows Registry
357(2)
The Windows File System
359(1)
Master Boot Record (MBR)
359(1)
The Master File Table ($MFT)
360(1)
Data Area and Free Space
360(1)
FAT
360(1)
NTFS
361(1)
MFT
361(1)
Timestamps, MACE, and Alternate Data Streams
361(1)
EFI
362(1)
Fundamentals of Linux Forensics
362(5)
Linux Processes
362(4)
Ext4
366(1)
Journaling
366(1)
Linux MBR and Swap File System
366(1)
Exam Preparation Tasks
367(1)
Review All Key Topics
367(1)
Define Key Terms
368(1)
Review Questions
368(2)
Chapter 10 Network Infrastructure Device Telemetry and Analysis
370(60)
"Do I Know This Already?" Quiz
370(3)
Foundation Topics
373(1)
Network Infrastructure Logs
373(5)
Network Time Protocol and Why It Is Important
374(2)
Configuring Syslog in a Cisco Router or Switch
376(2)
Traditional Firewall Logs
378(3)
Console Logging
378(1)
Terminal Logging
379(1)
ASDM Logging
379(1)
Email Logging
379(1)
Syslog Server Logging
379(1)
SNMP Trap Logging
379(1)
Buffered Logging
379(1)
Configuring Logging on the Cisco ASA
379(2)
Syslog in Large-Scale Environments
381(4)
Splunk
381(1)
Gray log
381(1)
Elasticsearch, Logstash, and Kibana (ELK) Stack
382(3)
Next-Generation Firewall and Next-Generation IPS Logs
385(10)
NetFlow Analysis
395(19)
What Is a Flow in NetFlow?
399(1)
The NetFlow Cache
400(1)
NetFlow Versions
401(1)
IPFIX
402(1)
IPFIX Architecture
403(1)
IPFIX Mediators
404(1)
IPFIX Templates
404(1)
Commercial NetFlow Analysis Tools
404(4)
Open-Source NetFlow Analysis Tools
408(3)
Big Data Analytics for Cybersecurity Network Telemetry
411(2)
Cisco Application Visibility and Control (AVC)
413(1)
Network Packet Capture
414(4)
tcpdump
415(2)
Wireshark
417(1)
Network Profiling
418(9)
Throughput
419(2)
Measuring Throughput
421(2)
Used Ports
423(1)
Session Duration
424(1)
Critical Asset Address Space
424(3)
Exam Preparation Tasks
427(1)
Review All Key Topics
427(1)
Define Key Terms
427(1)
Review Questions
427(3)
Chapter 11 Endpoint Telemetry and Analysis
430(66)
"Do I Know This Already?" Quiz
430(5)
Foundation Topics
435(1)
Understanding Host Telemetry
435(6)
Logs from User Endpoints
435(5)
Logs from Servers
440(1)
Host Profiling
441(13)
Listening Ports
441(4)
Logged-in Users/Service Accounts
445(3)
Running Processes
448(2)
Applications Identification
450(4)
Analyzing Windows Endpoints
454(14)
Windows Processes and Threads
454(2)
Memory Allocation
456(2)
The Windows Registry
458(2)
Windows Management Instrumentation
460(2)
Handles
462(1)
Services
463(3)
Windows Event Logs
466(2)
Linux and macOS Analysis
468(18)
Processes in Linux
468(3)
Forks
471(1)
Permissions
472(7)
Symlinks
479(1)
Daemons
480(1)
Linux-Based Syslog
481(3)
Apache Access Logs
484(1)
NGINX Logs
485(1)
Endpoint Security Technologies
486(8)
Antimalware and Antivirus Software
486(2)
Host-Based Firewalls and Host-Based Intrusion Prevention
488(2)
Application-Level Whitelisting and Blacklisting
490(1)
System-Based Sandboxing
491(2)
Sandboxes in the Context of Incident Response
493(1)
Exam Preparation Tasks
494(1)
Review All Key Topics
494(1)
Define Key Terms
495(1)
Review Questions
495(1)
Chapter 12 Challenges in the Security Operations Center (SOC)
496(24)
"Do I Know This Already?" Quiz
496(3)
Foundation Topics
499(1)
Security Monitoring Challenges in the SOC
499(7)
Security Monitoring and Encryption
500(1)
Security Monitoring and Network Address Translation
501(1)
Security Monitoring and Event Correlation Time Synchronization
502(1)
DNS Tunneling and Other Exfiltration Methods
502(2)
Security Monitoring and Tor
504(1)
Security Monitoring and Peer-to-Peer Communication
505(1)
Additional Evasion and Obfuscation Techniques
506(11)
Resource Exhaustion
508(1)
Traffic Fragmentation
509(1)
Protocol-Level Misinterpretation
510(1)
Traffic Timing, Substitution, and Insertion
511(1)
Pivoting
512(5)
Exam Preparation Tasks
517(1)
Review All Key Topics
517(1)
Define Key Terms
517(1)
Review Questions
517(3)
Chapter 13 The Art of Data and Event Analysis
520(10)
"Do I Know This Already?" Quiz
520(2)
Foundation Topics
522(1)
Normalizing Data
522(1)
Interpreting Common Data Values into a Universal Format
523(1)
Using the 5-Tuple Correlation to Respond to Security Incidents
523(2)
Using Retrospective Analysis and Identifying Malicious Files
525(2)
Identifying a Malicious File
526(1)
Mapping Threat Intelligence with DNS and Other Artifacts
527(1)
Using Deterministic Versus Probabilistic Analysis
527(1)
Exam Preparation Tasks
528(1)
Review All Key Topics
528(1)
Define Key Terms
528(1)
Review Questions
528(2)
Chapter 14 Classifying Intrusion Events into Categories
530(22)
"Do I Know This Already?" Quiz
530(2)
Foundation Topics
532(1)
Diamond Model of Intrusion
532(7)
Cyber Kill Chain Model
539(9)
Reconnaissance
540(3)
Weaponization
543(1)
Delivery
544(1)
Exploitation
545(1)
Installation
545(1)
Command and Control
546(1)
Action on Objectives
547(1)
The Kill Chain vs. MITRE's ATT&CK
548(2)
Exam Preparation Tasks
550(1)
Review All Key Topics
550(1)
Define Key Terms
550(1)
Review Questions
550(2)
Chapter 15 Introduction to Threat Hunting
552(22)
"Do I Know This Already?" Quiz
552(2)
Foundation Topics
554(1)
What Is Threat Hunting?
554(2)
Threat Hunting vs. Traditional SOC Operations vs. Vulnerability Management
555(1)
The Threat-Hunting Process
556(2)
Threat-Hunting Maturity Levels
557(1)
Threat Hunting and MITRE's ATT&CK
558(9)
Automated Adversarial Emulation
563(4)
Threat-Hunting Case Study
567(4)
Threat Hunting, Honeypots, Honeynets, and Active Defense
571(1)
Exam Preparation Tasks
571(1)
Review All Key Topics
571(1)
Define Key Terms
572(1)
Review Questions
572(2)
Chapter 16 Final Preparation
574(18)
Hands-on Activities
574(1)
Suggested Plan for Final Review and Study
574(1)
Summary
575(2)
Glossary of Key Terms
577(15)
Appendix A Answers to the "Do I Know This Already?" Quizzes and Review Questions
592(22)
Appendix B Understanding Cisco Cybersecurity Operations Fundamentals CBROPS 200-201 Exam Updates
614
Index
616
Online Elements
Appendix C Study Planner
Glossary of Key Terms
Omar Santos is an active member of the security community, where he leads several industrywide initiatives. His active role helps businesses, academic institutions, state and local law enforcement agencies, and other participants dedicated to increasing the security of the critical infrastructure. Omar is the chair of the OASIS Common Security Advisory Framework (CSAF) technical committee, the co-chair of the Forum of Incident Response and Security Teams (FIRST) Open Source Security working group, and the co-lead of the DEF CON Red Team Village.







Omar is the author of more than 20 books and video courses as well as numerous white papers, articles, and security configuration guidelines and best practices. Omar is a principal engineer of the Cisco Product Security Incident Response Team (PSIRT), where he mentors and leads engineers and incident managers during the investigation and resolution of security vulnerabilities.







Omar has been quoted by numerous media outlets, such as TheRegister, Wired, ZDNet, ThreatPost, CyberScoop, TechCrunch, Fortune Magazine, Ars Technica, and more. You can follow Omar on Twitter @santosomar.