Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Pluralsight

Incident Response: Detection and Analysis

via Pluralsight

Overview

Walking into an incident response situation can be intimidating. This course will teach you how to accomplish the first phase of incident response, the initial detection and analysis.

In an incident response scenario, it’s hard to know where to start. In this course, Incident Response: Detection and Analysis, you’ll learn to how to accomplish the first phase of an incident response scenario, the initial detection and analysis. First, you’ll validate and confirm that a reported event is, indeed, a security incident. Next, you’ll collect initial triage data used for developing IOC detections. Finally, you’ll learn how to assess and gather network event and host data for deeper analysis. When you’re finished with this course, you’ll have answered some initial, and critical, questions around the event, as well as come up with a lot more based on the collected triage data collected, and be able to move into the next phase of incident response.

Taught by

Aaron Rosenmund

Reviews

4.7 rating at Pluralsight based on 37 ratings

Start your review of Incident Response: Detection and Analysis

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.