Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Coursera

Cyber Incident Response

Infosec via Coursera Specialization

Overview

Prepare for a new career with $100 off Coursera Plus
Gear up for jobs in high-demand fields: data analytics, digital marketing, and more.
The Cyber Incident Response Specialization will give students a high-level understanding of incident response processes. Students will learn about Incident Response from a practitioner perspective and they will walk away with valuable skills that they will be able to demonstrate, on demand. This Specialization begins with a high-level discussion of what happens at each phase of responding to an incident, followed by a technical deep dive into some of the more exciting parts of memory, network, and host analysis and forensics. This Specialization is for anyone wishing to apply learned forensics and offensive knowledge such as ethical hacking to the incident response process.

Syllabus

Course 1: Cyber Incident Response
- Offered by Infosec. The Cyber Incident Response course will give students an understanding of how incidents are responded to at a high ... Enroll for free.

Course 2: Stages of Incident Response
- Offered by Infosec. The Cyber Incident Response course will give students an understanding of how incidents are responded to at a high ... Enroll for free.

Course 3: Technical Deep Dive with Incident Response Tools
- Offered by Infosec. The Cyber Incident Response course will give students an understanding of how incidents are responded to at a high ... Enroll for free.

Courses

Taught by

Keatron Evans

Reviews

Start your review of Cyber Incident Response

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.