Cyber Security Incident Handling and Response

Cyber Security Incident Handling and Response

Become a professional cyber security incident handling team member or team leader
What you’ll learn

  • Handle and respond to cyber security incidents in your organization
Requirements
  • Be professional in the field of the cyber security incidents handling and responding
Description

This course covers the six phases of incident handling and responding as follows:

0- Introduction: Includes the definition of an event, incident, as well as the difference between them

1- Preparation Phase: Shows the elements of preparation and the team building, 

2- Identification Phase:  Demonstrates where identification occurs and the assessment for identification

3- Containment: Explains the deployment and categorization needed as well as the short/long- term actions taken

4- Eradication: Stresses on restoring systems and improving defenses

5- Recovery: Elaborates the validation and monitoring required for attacked systems

6- Lessons Learned: Confirms the importance of meeting as a team to fix and improve and to share our experiences with others

Who this course is for:
  • Cyber security beginners and professionals, software developers, and IT managers
Tutorial Bar
Logo