Course curriculum

  1. 1
    • About This Course

      FREE PREVIEW
    • Explanation of what cyber incident response is and why it matters

    • Brief history of major cyber incidents and their impact

    • Section 1 Quiz

  2. 2
    • Overview of the different types of cyber threats

    • Explanation of the common methods and techniques used by attackers

    • Introduction to the cyber kill chain and the MITRE ATT&CK framework

    • Section 2 Lab - Applying the Cyber Kill Chain and MITRE ATT&CK Framework

  3. 3
    • Overview of the Incident Response Lifecycle

    • Explanation of the different stages of incident response: Preparation

    • Explanation of the different stages of incident response: Identification

    • Explanation of the different stages of incident response: Containment

    • Explanation of the different stages of incident response: Eradication

    • Explanation of the different stages of incident response: Recovery

  4. 4
    • Overview of what an incident response plan is and why it's important

    • Key elements of an incident response plan: Roles and Responsibilities

    • Key elements of an incident response plan: Procedures

    • Key elements of an incident response plan: Escalation Paths

    • Key elements of an incident response plan: Communication Plans

    • Playbooks

    • Section 4 Lab - Develop an Incident Response Plan