CertNexus Releases Update to CyberSec First Responder (CFR) Certification

Industry: Technology

CertNexus releases CyberSec First Responder (CFR-410), the most comprehensive certification for Cybersecurity professionals available globally.

Rochester, NY (PRUnderground) March 15th, 2022

CertNexus, the leading provider of vendor-neutral, emerging tech skills certifications and training for Security, IT, Development and Data professionals, has updated its CyberSec First Responder (CFR) certification exam.

The CFR-410 exam prepares individuals to effectively identify, detect, protect, respond, and recover from malicious activities involving computing systems. In addition, CFR certificants will be able to deal with a changing threat landscape, assess risk and vulnerabilities, acquire data, perform analysis, continuously communicate, determine scope, recommend remediation actions, and accurately report results.

“Every cybersecurity profession needs to demonstrate understanding and skill across all areas of cybersecurity. Most organizations do not have the luxury of blue teams and red teams but need all staff to be part of a purple team effort to provide the full scope of protection for an organization,” said Megan Branch, COO and Chief Product Officer, at CertNexus. “CFR prepares individuals for the full scope of tasks that many organizations need to complete each day to safeguard their infrastructure and be capable of responding to an incident when one occurs.”

Since its introduction in early 2015, CertNexus has certified personnel in the military and government entities around the world, corporate and non-profit organizations across all industries, from finance to consumer. CFR has trained Security and IT Professionals with the knowledge and skills to identify, detect, respond, and recover to cyber incidents. With CFR-410 this has been expanded to cover the remaining NIST Cybersecurity Framework function, protect. Intensive hands-on training prepares candidates to validate job-ready skills across all NIST functions.

In addition, CFR-410 aligns personnel skills with industry frameworks such as NIST 800-61r2 (Computer Security Incident Handling Guide), US-CERT’s National Cyber Incident Response Plan (NCIRP), and Presidential Policy Directive (PPD)-41 on Cyber Incident Coordination. This certification (CFR-410) also meets all requirements for personnel requiring DoD directive 8570.01-M position certification baselines:

  • CSSP Analyst
  • CSSP Infrastructure Support
  • CSSP Incident Responder
  • CSSP Auditor

“Paired with Cyber Secure Coder (CSC) for development professionals, and Certified Internet of Things Security Practitioner (CIoTSP), CertNexus provides a portfolio for the diversity of professionals involved in securing an organization’s infrastructure and data,” said Branch.

More information about CertNexus CFR exam and supporting training materials is available at https://certnexus.com/certification/cybersec-first-responder/.

About CertNexus

CertNexus is a vendor-neutral certification body, providing emerging technology certifications and micro-credentials for Business, Data, Development, IT, and Security professionals. CertNexus’ mission is to assist in closing the emerging tech global skills gap while providing individuals with a path towards establishing rewarding careers in Artificial Intelligence (AI), Data Science, Data Ethics, Internet of Things (IoT), and Cybersecurity. For more information, connect with CertNexus at https://certnexus.com or contact us at info@certnexus.com.

Print Friendly, PDF & Email

Become a Fan

Press Contact

Name
Kevin Rock
Phone
800-326-8724
Email
Contact Us
Website
https://certnexus.com/