CrowdStrike Certified Falcon Responder

CCFR

The CCFR certification is utilized by our SOC Analysts on the front-line responding to SOC Alerts and detections.

CrowdStrike Certified Falcon Responders are certified to:

  • Conduct initial triage of detections in the Falcon console
  • Manages filtering, grouping, assignment, commenting and status changes of detections
  • Performs basic investigation tasks such as host search, host timeline, process timeline, user search and other click driven workflows
  • Conducts basic proactive hunting for atomic indicators such as domain names, IP addresses and hash values across enterprise event data

CrowdStrike Certified Falcon ResponderLearn More ➔