Dealing with Incidents Course

Dealing with incidents both large and small is an inevitable part of an organization's operation. Explore the basic concepts related to digital forensics, how incident response plan works, and what is involved in providing business continuity.

1 hour, 33 minutes

Syllabus

Autopsy forensic browser lab handout

File

This document contains the instructions for the autopsy forensic browser lab.
CompTIA Security+ 601 e-book

File

This brief guide includes details of the CompTIA Security+ 601 certification, the differences from the Security+ 501 certification, and links to resources for additional study.
Ask me anything

Video - 00:02:00

Autopsy forensic browser lab

Video - 00:05:00

Exam question review

Video - 00:01:00

Data backup

Video - 00:10:00

Backing data up provides availability in the event of data deletion, corruption, or encryption through ransomware. This episode discusses backup settings such as compression and encryption, as well as full, differential, and incremental backup types.
Business continuity and alternate sites

Video - 00:06:00

Business continuity ensures that business processes can continue despite interruptions. Continuity of operations (COOP), disaster recovery plans (DRPs), as well as hot, warm, and cold alternate sites are discussed.
Gathering digital evidence

Video - 00:10:00

This episode covers chain of custody, evidence order of volatility, and digital forensics tools used to acquire evidence.
Digital forensics

Video - 00:12:00

The application of computer science to legal situations include evidence gathering is referred to as digital forensics. This episode covers e-discovery and steganography.
Threat analysis and mitigating actions

Video - 00:08:00

Stepping through how attackers manage to compromise a system or exfiltrate data helps harden environments to prevent future incidents. This episode covers the Cyber Kill Chain, the Mitre ATT&CK Framework, the Diamond Model of Intrusion Analysis, and how Security Orchestration, Automation, and Response (SOAR) tools can reduce incident response time.
Incident Response Plans (IRPs)

Video - 00:06:00

An IRP provides guidance on how security incidents are dealt with effectively while they are occurring. The IRP includes roles, responsibilities, a contact list and escalation procedures. IRPs should be updated periodically through lessons learned from past incidents.
Incident response overview

Video - 00:03:00

Responding to incidents in a timely and effective manner is the result of proactive planning with defined roles and responsibilities.
Security+ - Network Security and Diagnostics

Lab - 00:30:00

A layered approach must be designed and implemented to secure a system or infrastructure. Each critical component should be individually assessed on the risks it faces. In all scenarios, for all types of systems, network security is always a crucial component. Being the backbone of communication and the carrier of sensitive and proprietary information, once compromised, it allows unauthorized parties access on a large scale.

Meet the author

Mike Meyers

Mike Meyers, affectionately called the "Alpha Geek," is the industry's leading authority on CompTIA certifications. He is the president and co-founder of Total Seminars, LLC, a provider of PC and network repair seminars, books, videos and courseware for thousands of organizations throughout the world. Mike has been involved in the computer and network repair industry since 1987 as a technician, instructor, author, consultant and speaker. He has sold over a million IT and certification books, including the best-selling CompTIA A+ Certification All-in-One Exam Guide and CompTIA Network+ Certification All-in-One Exam Guide. He has personally taught thousands of students, including U.S. senators, U.S. Supreme Court Justices, members of the United Nation, every branch of the U.S. Armed Forces, many branches of the Department of Justice, hundreds of corporate clients and academic students at every level.

Unlock 7 days of free training

  • 1,400+ hands-on courses and labs
  • Certification practice exams
  • Skill assessments

Plans & pricing

Infosec Skills Personal

$299 / year

  • 190+ role-guided learning paths (e.g., Ethical Hacking, Threat Hunting)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Custom certification practice exams (e.g., CISSP, Security+)
  • Skill assessments
  • Infosec peer community support

Infosec Skills Teams

$799 per license / year

  • Team administration and reporting
  • Dedicated client success manager
  • Single sign-on (SSO)
    Easily authenticate and manage your learners by connecting to any identity provider that supports the SAML 2.0 standard.
  • Integrations via API
    Retrieve training performance and engagement metrics and integrate learner data into your existing LMS or HRS.
  • 190+ role-guided learning paths and assessments (e.g., Incident Response)
  • 100s of hands-on labs in cloud-hosted cyber ranges
  • Create and assign custom learning paths
  • Custom certification practice exams (e.g., CISSP, CISA)
  • Optional upgrade: Guarantee team certification with live boot camps

Learn about scholarships and financing with

Affirm logo

Award-winning training you can trust