وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Automated Cyber Security Incident Response: Outfox adversary

سرفصل های دوره

What to Do When Organizations under Cyber Attack and Data Breach


1 - Introduction Automated Cyber Security Incident Response
  • 1 - Introduction Automated Cyber Security Incident Response

  • 2 - Cyber Security Architecture SOC Incident Response
  • 2 - Cyber Security Architecture SOC Incident Response

  • 3 - NIST Cybersecurity Framework Intelligent Detection Automated Response
  • 3 - NIST Cybersecurity Framework Intelligent Detection Automated Response
  • 4 - Incident Response Frameworks

  • 4 - Incident Response Strategy
  • 5 - Incident Response Strategy
  • 6 - Incident Response Strategy Business Acceleration
  • 7 - Incident Response Strategy Teams Hierarchy
  • 8 - Incident Response Strategy IR policy plan
  • 9 - Incident Response Strategy Incident Response Playbook
  • 10 - Incident Response Strategy Incident Response Life Cycle

  • 5 - Incident Response Preparation
  • 11 - Preparation Activities
  • 12 - Security Drills Exercises
  • 13 - Tabletop Exercises

  • 6 - Incident Response Detection Analysis
  • 14 - Detection Analysis
  • 15 - Incident Investigation Methods
  • 16 - Automated Security Incident Analysis platform

  • 7 - Incident Response Containment Eradication Recovery
  • 17 - Incident Response Response Recovery
  • 18 - Incident Response Forensic Analysis
  • 19 - Incident Response Eradication Cleanup
  • 20 - Incident Response Remediation

  • 8 - Post Incident Activity
  • 21 - Post Incident Reporting Improvement Actions

  • 9 - Incident Response Operation Day In the life of Incident Responder
  • 22 - Incident Response Operation Sandbox Day In the life of Incident Responder

  • 10 - Data Breach How To Respond Post Data Breach
  • 23 - Data Breach Investigation and ResponseHow To Respond Post Data Breach
  • 24 - Best Cyber Security Techniques to Prevent Data Breaches

  • 11 - Automated Incident Response
  • 25 - Automated Incident Response Security Orchestration Automation and Response
  • 26 - Automated Incident Response SOAR Phishing Attack
  • 27 - Automated Incident Response SOAR Bruteforce Attack
  • 28 - Automated Incident Response SOAR ZeroDay Vulnerability Attacks

  • 12 - Incident Response Summary Conclusion
  • 29 - Response Recovery Tools Forensic Containment Threat Intel and OS hardening
  • 30 - Incident Response Rules of commitment
  • 31 - Incident Handling Critical Points
  • 32 - Incident Response Conclusion
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    شناسه: 8745
    حجم: 1255 مگابایت
    مدت زمان: 198 دقیقه
    تاریخ انتشار: 10 فروردین 1402
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید