PluralSight – Operations and Incident Response for CompTIA Security

PluralSight – Operations and Incident Response for CompTIA Security-XQZT
English | Size: 501.44 MB
Category: Tutorial


Experiencing a cyber event is not a question of if, but of when This course will teach you the skills necessary to assess organizational security and respond to various cyber-related incidents

Incident Response and Advanced Forensics Cybrary

Incident Response and Advanced Forensics | Cybrary
English | Size: 2.80 GB
Category: Tutorial


In this course, you will gain an introduction to Incident Response, learn how to develop three important protection plans, perform advanced forensics on the incident, deep dive into insider and malware threats, and commence incident recovery.

PluralSight – Information Security Manager Information Security Incident Management

PluralSight – Information Security Manager Information Security Incident Management-REBAR
English | Size: 353.12 MB
Category: Tutorial


Cybersecurity incidents are a daily occurrence in any organization’s infrastructure. Some of these incidents have a serious impact on an organization, and could result in a data breach, legal liability, and loss of customer confidence. Organizations are scrambling to equip their incident response teams with the right knowledge and skills to help combat this serious issue. In this course, Information Security Manager: Information Security Incident Management, you’ll gain solid foundational knowledge on managing incident response in your organization, and understand how cybersecurity incident response works. First, you’ll learn how to staff and equip the incident response team, as well as ensure they have the proper training and skills they need to carry out an effective response. Next, you’ll discover how to develop critical response processes, such as incident triage, notification, and escalation. Then, you’ll see how an incident response plan is developed and maintained, as well as the critical processes that support the plan, such as incident containment, forensics, and investigation. Finally, you’ll explore communicating information about the incident to the right stakeholders, including incident metrics, response effectiveness, and the root causes of incidents through professional reporting. By the end of this course, you’ll be well-versed in incident management and how it can help you protect your information assets from loss or damage.