تفاصيل الدورة

This course will teach you how to effectively respond to Cyber Security incidents as recommended by the United States Department of Defense, FBI Infragard and experienced Information Security professionals.The curriculum includes, but is not limited to, learning the fundamentals of incident response, establishing requirements, setting up operations, communicating effectively, making operations in place work effectively, legal and law enforcement involvement, training and awareness, etc.

Learn what roles are needed to manage an incident response team. Given the frequency and complexity of today's cyber attacks, incident response is a critical function for organizations. Incident response is the last line of defense. Detecting and efficiently responding to incidents requires strong management processes, and managing an incident response team requires special skills and knowledge.

تحديث بتاريخ 22 March, 2018
دورات يمكنك الالتحاق بها على الفور... خذ دورة عبر الإنترنت على IT, Computing and Technology ابتداءً من الآن. See all courses

قيِم هذه الصفحة