Path icon Learning Paths
Skills

Cyber Defense Forensics Analyst | IN-FOR-002 | Work Role 212

  • Number of Courses26 courses
  • Duration43 hours

A cyber defense forensics analyst collects, processes, preserves, analyzes, and presents computer-related evidence in support of network vulnerability mitigation and/or criminal, fraud, counterintelligence, or law enforcement investigations.

 

This path will get you started on your journey to becoming a cyber defense forensics analyst! Begin with the fundamental concepts of collecting logs and investigating network attacks through hands-on labs, dive into the essential skills necessary to perform the day-to-day functions and then expand your skill set with tools, more advanced concepts and knowledge from adjacent roles!

Path estimated completion time is ~40 hours for total content.

 

This path aligns to the Knowledge, Skills, Abilities and Tasks (KSAs) within the Workforce Framework for Cybersecurity (CSWF) and the DoD Cyber Workforce Framework (DCWF) for the work role of:

Cyber Defense Forensics Analyst Work Role212 or IN-FOR-002

 

For complete coverage of skill paths and tooling for the Cyber Defense Forensics Analyst role, please navigate to the supplemental skill paths in the About section.

 

Courses in this path

Fundamentals

Begin your learning journey with the fundamental concepts of operating systems, networking and collecting security logs through some hands-on labs and courses!

*Note the lab length is showing the allotted time that the environment will be open and available before resetting. The estimated completion time of each lab is 45 minutes.

Join our learners and upskill
in leading technologies