Course Outline

  • Know what is the first responder role
  • Know how to detect, identify and analyze the incident 
  • Understand the basics of Incident handling and management
  • Understand how to Build and manage CERT 
  • Know Cyber Crisis & Communications Planning
  • Understand the concept of Incident Response

Requirements

Basics of Information security management 
work experience in an IT or IT-related role 

 7 Hours

Number of participants



Price per participant

Testimonials (9)

Related Courses

CRISC - Certified in Risk and Information Systems Control

21 Hours

CRISC - Certified in Risk and Information Systems Control - 4 Days

28 Hours

IBM Qradar SIEM: Beginner to Advanced

14 Hours

Open Source Intelligence (OSINT) Advanced

21 Hours

Open Source Cyber Intelligence - Introduction

7 Hours

Fundamentals of Corporate Cyber Warfare

14 Hours

Certificate of Cloud Security Knowledge

14 Hours

Application Security for Developers

21 Hours

Android Security

14 Hours

Comprehensive C# and .NET Application Security

21 Hours

Network Security and Secure Communication

21 Hours

Combined C/C++, JAVA and Web Application Security

28 Hours

Application Security in the Cloud

21 Hours

C/C++ Secure Coding

21 Hours

Advanced Java Security

21 Hours

Related Categories

1