Skip to main content

Incident Response

Incident Response Training

 

Knowing what to do in the event of a security incident is absolutely vital.  Attending an Incident Response/Handling course will provide insight and hopefully real world experience from people who have experienced just such an eventuality.  The information gained should provide the student with sufficient knowledge to create procedures and policy that will provide guidance to staff when it is most needed.  Prior planning in these, often tense and stressful situations is invaluable, reducing panic and ensuring impact on operations is minimised and that recovery is conducted efficiently and professionally.

Carnegie Mellon SEI

This five-day course is designed for computer security incident response team (CSIRT) technical personnel with little or no incident-handling experience. Through interactive instruction and practical exercises, the course provides insight into the type an ...

Carnegie Mellon SEI

This five-day course is designed for computer security incident response team (CSIRT) technical personnel with several months of incident-handling experience. Building on the methods and tools discussed in the fundamentals course, this course focuses on p ...

This course is geared towards those with significant Linux knowledge, experience, and understanding. If you are a strong Linux power user and you know and understand at least the very basics of Linux forensics (I.E., have used 'dd' to create images, 'grep ...

New Technologies Inc

The course is ideal for individuals who conduct computer security reviews, computer based internal audits and computer related investigations. The participants in this course typically are employed by government agencies, law enforcement agencies, Fortune ...

New Technologies Inc

This course provides the participants with "hands-on" experience in developing and presenting computer evidence testimony in a courtroom setting. It relies upon the sanitized facts and evidence in an actual civil litigation case which involved the theft o ...

Risk Analysis Consultants

We offer, as an extension to our standard set of training courses, "Hot-spot workshops" based on your relevant problems. These workshops are oriented to topical problems of digital evidence seizure, documentation, transportation, analysis and interpretati ...

What Will You Learn? This course will give you an in-depth study of the computer forensics process. Starting from creating evidentiary disk images to recognizing the often-faint trail of unauthorized activity, Foundstone updates this class continuously by ...

 DFLabs IncMan Suite, Collaborative Incident Response and Threat Intelligence PlatformIncMan Suite is a comprehensive CyberSecurity incident and data breach investigation & response platform that simplifies the collaborative management of every k ...

IncMan Suite