Free

Incident Response Lifecycle

Want to build on your foundational knowledge of cybersecurity incident response? By taking this Incident Response Lifecycle course, you will learn how to prepare an incident response plan, triage and categorize events, recover from cyber incidents, and effectively report on incidents to senior executives.
5
19
M
Time
intermediate
difficulty
5
ceu/cpe

Course Content

Plan of Action and Milestones (POA&Ms)

5m

Recovering from a Cyber Incident
Communicating to Executives

7m

Recovering from a Cyber Incident
Writing an After-Action Report (AAR)

5m

Recovering from a Cyber Incident
Conducting a Debriefing

8m

Recovering from a Cyber Incident
Understanding the Beachhead of the Incident

6m

Recovering from a Cyber Incident
Working with Law Enforcement

10m

Responding to a Cyber Incident
Maintaining Evidence and Chain of Custody

8m

Responding to a Cyber Incident
Mitigation and Disconnect Decisions

10m

Responding to a Cyber Incident
Out of Band and Strategic Communications

10m

Responding to a Cyber Incident
Developing and Deploying IOCs

7m

Responding to a Cyber Incident
Declaring an Incident and Notifications

5m

Responding to a Cyber Incident
Responding to a Cyber Incident

18m

Responding to a Cyber Incident
Metrics for Detecting Incidents

9m

Detecting the Cyber Incident
Incident Response Taxonomy and Triage

9m

Detecting the Cyber Incident
SIEM, SOAR and Security Analytics

18m

Detecting the Cyber Incident
Zero Trust Networks (ZTN), Edge Computing and Other Considerations

9m

Protecting an Organization from a Cyber Incident
Partnerships Between IT and Security

7m

Protecting an Organization from a Cyber Incident
Resources to Protect an Organization

8m

Protecting an Organization from a Cyber Incident
Before the Incident: Good Cyber Hygiene and Vulnerability Management

13m

Protecting an Organization from a Cyber Incident
Incidents Involving Insider Threats

12m

Identifying Organizational Assets and Risk
Supply Chain Risk Management (SCRM) Considerations

8m

Identifying Organizational Assets and Risk
Risk Assessments and Commercial Threat Intelligence

9m

Identifying Organizational Assets and Risk
Course Description

This course will give students the knowledge necessary to prepare an incident response plan, understand how to triage and categorize events and incidents, define appropriate policies, implement the necessary people, processes, and technologies based upon the risk posture of the organization, understand how to prevent, identify, detect, respond, and recovery from cyber incidents, and how to communicate effective with senior executives during an incident response. Other topics discussed include how to collect digital evidence for potential prosecution or employee disciplinary actions, how to work with external service providers and partners, and how to interface with law enforcement.

Target Audience

This course is intended for individuals who have a foundational understand of incident response. Students who desire to advance within a Security Operations Center (SOC) or those looking at leadership roles such as a SOC manager, Chief Information Security Officer (CISO), or Director of Cybersecurity will benefit from this course. Additionally, those who are outside of IT or cyber but have been involved in incident response from a cursory role (e.g., CIOs, human resources (HR), legal, etc.) and would like a deeper understanding should take this course. If you desire to understand how incidents should be responded to and hear real-life examples of incident responses from an instructor who has responded to thousands of incidents, this is the course for you.

Prerequisites

  • An understanding of typical IT and security organizations and workflows such as SOCs, network operations centers (NOCs), service desks, incident response teams, The National Institute of Standards and Technology (NIST) Cybersecurity Framework, version 1.1.
  • An understanding of common attack vectors, such as phishing attacks, social engineering, ransomware, web application attacks, and others. Note – a deep understanding of each is not required, but the overall understanding of how an organization is commonly compromised is necessary.
  • A general understanding of common tools used during an incident response such as security information and event management (SIEM) tools, enterprise forensic capabilities, endpoint detection and response (EDR) tools, network-based intrusion detection & prevention (NIDPS) tools, firewalls, host-based intrusion detection & prevention (HIDPS), and vulnerability scanning engines.
  • An understanding of common cyber hygiene practices such as the Center for Internet Security (CIS) top 20 controls.
  • An understanding of what indicators of compromise (IOCs) are and how they apply during an incident response.
  • Course Goals

    By the end of this course, students should be able to:

  • Write a detailed incident response plan for an organization.
  • Understand how to set an organization up for success prior to having an incident or breach to respond to.
  • Understand the people, processes, and technologies necessary to prevent, identify, detect, respond, and recovery from a cyber incident.
  • * Collaborate and communicate with internal stakeholders, vendors, partners, and external organizations during an incident.

    This course is part of a Career Path:
    No items found.

    Instructed by

    Instructor
    Josh Moulin

    Josh’s career includes eleven years in law enforcement with the last seven as the commander of a cybercrimes task force and accredited digital forensics lab, five years in national security as a CIO and CISO within the US Department of Energy’s nuclear weapons enterprise, and three years as an Executive Partner at Gartner, the world’s largest research and advisory company.

    Josh has performed over 1000 analyses of digital evidence in criminal, civil, and administrative cases, has been qualified as an expert witness numerous times in state and federal court, and has overseen more than 3700 cyber incident responses. Josh is frequently called upon to present globally on security, risk, technology, and leadership topics, he holds a Master of Science Degree in Information Security and Assurance and has his CAWFE, CEH, CFCE, CHFI, CISSP, CNDA, DFCP, GCFA, GCIA, and GSEC certifications.

    Provider
    Cybrary Logo
    Certification Body
    Certificate of Completion

    Complete this entire course to earn a Incident Response Lifecycle Certificate of Completion