Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

Incident Response Lifecycle

via Cybrary

Overview

This course will give students the knowledge necessary to prepare an incident response plan, understand how to triage and categorize events and incidents, define appropriate policies, implement the necessary people, processes, and technologies based upon the risk posture of the organization, understand how to prevent, identify, detect, respond, and recovery from cyber incidents, and how to communicate effective with senior executives during an incident response. Other topics discussed include how to collect digital evidence for potential prosecution or employee disciplinary actions, how to work with external service providers and partners, and how to interface with law enforcement.

Target Audience

This course is intended for individuals who have a foundational understand of incident response. Students who desire to advance within a Security Operations Center (SOC) or those looking at leadership roles such as a SOC manager, Chief Information Security Officer (CISO), or Director of Cybersecurity will benefit from this course. Additionally, those who are outside of IT or cyber but have been involved in incident response from a cursory role (e.g., CIOs, human resources (HR), legal, etc.) and would like a deeper understanding should take this course. If you desire to understand how incidents should be responded to and hear real-life examples of incident responses from an instructor who has responded to thousands of incidents, this is the course for you.

Prerequisites

  • An understanding of typical IT and security organizations and workflows such as SOCs, network operations centers (NOCs), service desks, incident response teams, The National Institute of Standards and Technology (NIST) Cybersecurity Framework, version 1.1.
  • An understanding of common attack vectors, such as phishing attacks, social engineering, ransomware, web application attacks, and others. Note – a deep understanding of each is not required, but the overall understanding of how an organization is commonly compromised is necessary.
  • A general understanding of common tools used during an incident response such as security information and event management (SIEM) tools, enterprise forensic capabilities, endpoint detection and response (EDR) tools, network-based intrusion detection & prevention (NIDPS) tools, firewalls, host-based intrusion detection & prevention (HIDPS), and vulnerability scanning engines.
  • An understanding of common cyber hygiene practices such as the Center for Internet Security (CIS) top 20 controls.
  • An understanding of what indicators of compromise (IOCs) are and how they apply during an incident response.

Course Goals

By the end of this course, students should be able to:

  • Write a detailed incident response plan for an organization.
  • Understand how to set an organization up for success prior to having an incident or breach to respond to.
  • Understand the people, processes, and technologies necessary to prevent, identify, detect, respond, and recovery from a cyber incident.
  • Collaborate and communicate with internal stakeholders, vendors, partners, and external organizations during an incident.

Syllabus

  • Introduction
    • Introduction
  • Preparing an Organization for a Cyber Incident
    • Why Organizations must have an Incident Response Plan
    • The Typical Parts to an Enterprise IR Plan
    • Stakeholders Governance and Executive Buy-in
    • Regulatory and Legal Considerations
    • Building the IR Team and Options for Team Composition
    • Working with Managed Security Service Providers (MSSPs)
  • Identifying Organizational Assets and Risk
    • Enterprise Risk Management (ERM) and Business Decisions that Organizations Must Make
    • You Can't Protect what you Don't Know About
    • Risk Assessments and Commercial Threat Intelligence
    • Supply Chain Risk Management (SCRM) Considerations
    • Incidents Involving Insider Threats
  • Protecting an Organization from a Cyber Incident
    • Before the Incident: Good Cyber Hygiene and Vulnerability Management
    • Resources to Protect an Organization
    • Partnerships Between IT and Security
    • Service Level Agreements (SLAs) and Metrics to Monitor Protection Abilities
    • Zero Trust Networks (ZTN), Edge Computing and Other Considerations
  • Detecting the Cyber Incident
    • Prevention is Ideal, but Detection is a Must
    • SIEM, SOAR and Security Analytics
    • Incident Response Taxonomy and Triage
    • Information Security Continuous Monitoring (ISCM)
    • Metrics for Detecting Incidents
  • Responding to a Cyber Incident
    • Responding to a Cyber Incident
    • Declaring an Incident and Notifications
    • Developing and Deploying IOCs
    • Out of Band and Strategic Communications
    • Mitigation and Disconnect Decisions
    • Maintaining Evidence and Chain of Custody
    • Working with Law Enforcement
  • Recovering from a Cyber Incident
    • Understanding the Beachhead of the Incident
    • Conducting a Debriefing
    • Writing an After-Action Report (AAR)
    • Communicating to Executives
    • Plan of Action and Milestones (POA&Ms)
  • Conclusion
    • Conclusion

Taught by

Josh Moulin

Reviews

Start your review of Incident Response Lifecycle

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.