Standards - Career & Technical Education

Course: Cybersecurity II

CTE22.IT.C2.20

Explain the procedures involved in creating a digital forensics investigation report and provide examples of report formats.

COS Examples

Examples: Use word processing software to write reports which include the purpose of the investigation, the process of securing documents obtained as evidence, and conclusions.

Course: Cybersecurity III

CTE22.IT.C3.6

Investigate and explain the importance of implementing security concepts within an enterprise environment.

COS Examples

Examples: configuration management (diagrams, baseline configuration, standard naming conventions, IP schema), data protection and redundancy, secure sockets layer (SSL) and transport layer security (TLS) inspection, hashing, API considerations, site resiliency, honeypots, fake telemetry

Course: Cybersecurity III

CTE22.IT.C3.8

Apply mitigation techniques or controls to secure an environment in a given security incident.

COS Examples

Examples: application approved/denied list, quarantine, firewall rules, mobile device management (MDM), data loss prevention (DLP), update or revoke certificates

Course: Cybersecurity III

CTE22.IT.C3.10

Explain the importance of following every detail of an incident response plan, including communication, response coordination with relevant employees and involved parties, and factors contributing to data criticality.

COS Examples

Examples: communicating only with trusted parties, disclosing information based on requirements, preventing inadvertent release of information, following requirements for reporting incidents

Course: Cybersecurity III

CTE22.IT.C3.10a

Describe the activities that make up the detection and analysis phase of the incident response life cycle, including identification of indication sources, analysis of an intrusion event, documentation, and notification of the incident.

COS Examples

Examples: unusual outbound network traffic or geographical irregularities, which indicate a possible breach or compromise

Course: Cybersecurity III

CTE22.IT.C3.11

Utilize basic digital forensics techniques and tools to collect data for use as evidence in an investigation.

COS Examples

Examples: network traffic analyzers, endpoint disk and memory, mobile, cloud, virtualization, legal hold, hashing, data carving, data acquisition

Course: Cybersecurity III

CTE22.IT.C3.13

Research and share information on current, applicable regulations, standards, or frameworks that impact organizational security posture.

COS Examples

Examples: General Data Protection Regulation (GDPR), Payment Card Industry Data Security Standard (PCI DSS), Center for Internet Security framework (CIS); the National Institute of Standards and Technology (NIST), Risk Management Framework (RMF) and Cybersecurity Framework (CSF); benchmarks and security configuration guides

Course: Cybersecurity III

CTE22.IT.C3.14

Critique organizational and security policies regarding businesses, personnel, and data. ,

COS Examples

Examples: acceptable use policy, job rotation, mandatory vacation, least privilege, non-disclosure agreement, third-party vendors and risk management, service level agreement, memorandum of understanding, measurement systems analysis, end of life, credentialing policies, change management, asset management

Course: Cybersecurity III

CTE22.IT.C3.15

Summarize risk management processes and concepts including risk types, management strategies, and analysis.

COS Examples

Examples: external, internal, legacy systems, acceptance, avoidance, transference, mitigation, risk matrix, heat map, risk control assessment, asset value, single-loss expectancy, annualized loss expectancy, annualized rate of occurrence

Course: Cybersecurity III

CTE22.IT.C3.17

Explain the importance of cyber threat intelligence and data security to organizations.

COS Examples

Examples: Gather and report on current information from the Department of Homeland Security, the FBI, or SANS Internet Storm Center and explain how applying the information benefits an organization.

Course: Cybersecurity III

CTE22.IT.C3.18

Utilize threat intelligence to support organizational security in a given scenario, using frameworks, threat research, intelligence sharing, and threat modeling methodologies.

COS Examples

Examples: MITRE ATT&CK, Diamond Model, kill chain, indicator of compromise, Common Vulnerability Scoring System, total attack surface, attack vector, adversary capability

Course: Cybersecurity III

CTE22.IT.C3.19

Perform vulnerability management activities and analyze the output from common vulnerability assessment tools.

COS Examples

Examples: active versus passive scanning, mapping, enumeration, criticality of assets, validation outcomes (true positive, false positive, true negative, false negative), baseline configuration, patching, hardening, scanning parameters, web application scanners, wireless and infrastructure vulnerability scanners

Course: Cybersecurity III

CTE22.IT.C3.20

Investigate the threats and vulnerabilities associated with specialized technologies, including operating within a cloud-based environment.

COS Examples

Examples: mobile, Internet of Things, embedded, real-time operating system, System-on-Chip, field programmable gate array, physical access controls, building automation systems, drones and vehicles, supervisory control and data acquisition systems (SCADA), cloud deployment models; insecure application programming interfaces, improper key management, unprotected storage, insufficient logging and monitoring

Refine Your Results

  • 11645 results found

CTE Course(s)

ALSDE LOGO