Star Incident Handler Expert

Star Incident Handler Expert is a comprehensive certification training program designed to help learners acquire skills required to manage enterprise security incidents by understanding common attack techniques, vectors and tools, while avoiding common errors; thus, increasing both the effectiveness and efficiency of their incident response efforts.
The program introduces the learners to various incidents related to computer/information security, detailing all the aspects of incident handling from proper incident response management, to risk assessment and mitigation, to the techniques, policies and laws, further, to creating a proper incident response and recovery system for future. The purpose of SIHE is to help the learners master the skills they need to establish a successful career as an Incident Handler.

KEY FEATURES
  • 24 hrs of classroom / instructor-led training
  • Accredited Instructor with industry experience
  • Authorized Coureware
  • Case Studies & real-world examples
  • Practical Labs
  • End of chapter quizzes and simulation exams
  • Certification exam included

Description

WHOM IS IT APPLICABLE
  • Risk Assessments Administrators
  • Penetration Testers
  • Cyber Forensic Investigators
  • Venerability Auditors
  • System Administrators
  • System Engineers
  • Firewall Administrator
  • Network Managers
  • IT professional and anyone who is interested in incident handling and response.
WHAT YOU WILL LEARN

In this course, you will learn about:

  • How to prepare secure incident response system and understand the threats associated with such systems
  • How to implement incident response system to prepare its defence against attacks
  • Creating recovery plan based on the past attacks and threats
  • Various network security incidents and malicious code incidents
  • Internal threats and how to manage them
MODULE OVERVIEW

Module1: Exploring Incident Response System and Risk Analysis
Module 2: Exploring Incident Handling Policies and Law
Module 3: Exploring Incident Response Handling and Creating an Incident Response Team
Module 4: Creating Incident Recovering Planning Documents
Module 5: Use of Forensic Analysis in Incident Response
Module 6: Identifying and Controlling Network Security Incidents
Module 7: Identifying and Controlling Malicious Code Incidents
Module 8: Managing Internal Threats

Labs
Lab 1 – How to implement GNU Privacy Guard (GnuPG)?
Lab 2 – How to perform Network Traffic Monitoring and Auditing using Ntopng and Nessus Home
Lab 3 – How to perform Network Traffic Monitoring and Auditing using Wireshark?
Lab 4 – How to perform Network Auditing using Snort
Lab 5 – How to Protect Network using iptables?
Lab 6 – How to perform Employee Monitoring by Spytech SpyAgent?
Lab 7 – How to Perform Forensic Analysis on Linux using Various Commands?
Lab 8 – How to use Sysinternals Suite to perform Forensic Analysis?

PREREQUISITES
  • IT professionals and anyone who is interested in incident handling and response.
EXAM & CERTIFICATION

Format: Closed-book
Delivery: Online
Questions: 90 multiple choice questions
Passing Score: 70%
Duration:  180 Minutes

    CLASSROOM / INSTRUCTOR LED
    • High-impact learning with case studies
    • Delivered by certified instructors
    • Targeted learning for real projects

    Check Schedule


    Fill this form below and our executive will get in touch with you shortly

    Share with your friends

    Why Consuldesk

    Certified and Experienced Instructors

    Post Training Support

    Customized Training

    Flexible Schedule

    Access to Recorded Sessions

    Choose your preferred Learning Mode

    1 to 1 Training

    Customised Schedule
    Learn at you dedicated hour
    Instant Clarification of doubt

    Online Training

    Flexibility, Convenience & Time Saving
    More effective
    Economical Learning

    Corporate Training

    Anytime, Anywhere – Across the Globe
    Hire a Trainer at your own pace
    Customised Training

    Looking for a customized training?

    Share with your friends