Cisco-opplæring

Insoft Services er en av få opplæringsleverandører i EMEAR som tilbyr hele spekteret av Cisco-sertifisering og spesialisert teknologiopplæring.

Les mer

Cisco Sertifisering

Opplev en blandet læringstilnærming som kombinerer det beste av instruktørledet opplæring og e-læring i eget tempo for å hjelpe deg med å forberede deg til sertifiseringseksamen.

Les mer

Cisco Learning Credits

Cisco Learning Credits (CLC) er forhåndsbetalte opplæringskuponger innløst direkte med Cisco som gjør planleggingen for suksessen din enklere når du kjøper Cisco-produkter og -tjenester.

Les mer

Etterutdanning

Cisco Continuing Education Program tilbyr alle aktive sertifiseringsinnehavere fleksible alternativer for å resertifisere ved å fullføre en rekke kvalifiserte opplæringselementer.

Les mer

Cisco Digital Learning

Sertifiserte ansatte er verdsatte eiendeler. Utforsk Ciscos offisielle digitale læringsbibliotek for å utdanne deg gjennom innspilte økter.

Les mer

Cisco Business Enablement

Cisco Business Enablement Partner Program fokuserer på å skjerpe forretningsferdighetene til Cisco Channel Partners og kunder.

Les mer

Cisco opplæringskatalog

Les mer

Fortinet Sertifisering

Fortinet Network Security Expert (NSE)-programmet er et opplærings- og sertifiseringsprogram på åtte nivåer for å lære ingeniører om nettverkssikkerheten for Fortinet FW-ferdigheter og -erfaring.

Tekniske kurs

Fortinet-opplæring

Insoft er anerkjent som Fortinet Autorisert Opplæringssenter på utvalgte steder i EMEA.

Les mer

Fortinet opplæringskatalog

Utforsk et bredt utvalg av Fortinet Schedule på tvers av forskjellige land så vel som online kurs.

Les mer

ATC-status

Sjekk atc-statusen vår på tvers av utvalgte land i Europa.

Les mer

Pakker for Fortinet-tjenester

Insoft Services har utviklet en spesifikk løsning for å effektivisere og forenkle prosessen med å installere eller migrere til Fortinet-produkter.

Les mer

Microsoft-opplæring

Insoft Services gir Microsoft opplæring i EMEAR. Vi tilbyr Microsofts tekniske opplærings- og sertifiseringskurs som ledes av instruktører i verdensklasse.

Tekniske kurs

Extreme-opplæring

Lær eksepsjonell kunnskap og ferdigheter i ekstreme nettverk.

Les mer

Teknisk sertifisering

Vi tilbyr omfattende læreplan over tekniske kompetanseferdigheter om sertifiseringsprestasjonen.

Les mer

Extreme opplæringskatalog

Tekniske kurs

ATP-akkreditering

Som autorisert opplæringspartner (ATP) sørger Insoft Services for at du får de høyeste utdanningsstandardene som er tilgjengelige.

Les mer

Løsninger og tjenester

Vi tilbyr innovativ og avansert støtte for design, implementering og optimalisering av IT-løsninger. Vår kundebase inkluderer noen av de største Telcos globalt.

Les mer

Globalt anerkjent team av sertifiserte eksperter hjelper deg med å gjøre en jevnere overgang med våre forhåndsdefinerte konsulent-, installasjons- og migrasjonspakker for et bredt spekter av Fortinet-produkter.

Om oss

Insoft Tilbyr autoriserte opplærings- og konsulenttjenester for utvalgte IP-leverandører. Finn ut hvordan vi revolusjonerer bransjen.

Les mer
  • +47 23 96 21 03
  • IRBIZ – Incident Response for Business Professionals

    Duration
    1 Dag
    Delivery
    (Online Og På stedet)
    Price
    Pris på forespørsel

    This course covers incident response methods and procedures are taught in alignment with industry frameworks such as US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. It is ideal for candidates who have been tasked with managing compliance with state legislation and other regulatory requirements regarding incident response, and for executing standardized responses to such incidents. The course introduces procedures and resources to comply with legislative requirements regarding incident response.

     

    This course is designed to assist students in preparing for the CertNexus Incident Responder Credential (CIR-110). What you learn and practice in this course can be a significant part of your preparation. 

    In this course, you will understand, assess and respond to security threats and operate a system and network security analysis platform.

     

    You will:

    • Explain the importance of best practices in preparation for incident response
    • Given a scenario, execute incident response process
    • Explain general mitigation methods and devices
    • Assess and comply with current incident response requirements.

    Lesson 1: Assessment of Information Security Risks

    • Topic A: The Importance of Risk Management
    • Topic D: Integrating Documentation into Risk Management

     

    Lesson 2: Response to Cybersecurity Incidents

    • Topic A: Deployment of Incident Handling and Response Architecture
    • Topic B: Containment and Mitigation of Incidents
    • Topic C: Preparation for Forensic Investigation as a CSIRT

     

    Lesson 3: Investigating Cybersecurity Incidents

    • Topic A: Use a Forensic Investigation Plan
    • Topic B: Securely Collect and Analyze Electronic Evidence
    • Topic C: Follow Up on the Results of an Investigation

     

    Lesson 4: Complying with Legislation

    • Examples of Legislation (if this is covered in above topics, no need to include here) GDPR, HIPPA, Elections
    • Case study: Incident Response and GDPR (Using GDPR legislation, create a response that is compliant with it – this could be discussion-based activity as well.)
    • State Legislation Resources and Example – Search terms to find state legislation
    • Using NYS as example use the NYS Privacy Response act or other legislation to create a similar case study as previous.
    • Provide answers on when to use federal versus state and do you have to follow both?

     

    Appendix C: Security Resources

    This course is designed primarily for IT leaders and company executives who are responsible for complying with incident response legislation. This course focuses on the knowledge, resources, and skills necessary to comply with incident response, and incident handling process requirements.

    General understanding of cybersecurity concepts.

    This course covers incident response methods and procedures are taught in alignment with industry frameworks such as US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. It is ideal for candidates who have been tasked with managing compliance with state legislation and other regulatory requirements regarding incident response, and for executing standardized responses to such incidents. The course introduces procedures and resources to comply with legislative requirements regarding incident response.

     

    This course is designed to assist students in preparing for the CertNexus Incident Responder Credential (CIR-110). What you learn and practice in this course can be a significant part of your preparation. 

    In this course, you will understand, assess and respond to security threats and operate a system and network security analysis platform.

     

    You will:

    • Explain the importance of best practices in preparation for incident response
    • Given a scenario, execute incident response process
    • Explain general mitigation methods and devices
    • Assess and comply with current incident response requirements.

    Lesson 1: Assessment of Information Security Risks

    • Topic A: The Importance of Risk Management
    • Topic D: Integrating Documentation into Risk Management

     

    Lesson 2: Response to Cybersecurity Incidents

    • Topic A: Deployment of Incident Handling and Response Architecture
    • Topic B: Containment and Mitigation of Incidents
    • Topic C: Preparation for Forensic Investigation as a CSIRT

     

    Lesson 3: Investigating Cybersecurity Incidents

    • Topic A: Use a Forensic Investigation Plan
    • Topic B: Securely Collect and Analyze Electronic Evidence
    • Topic C: Follow Up on the Results of an Investigation

     

    Lesson 4: Complying with Legislation

    • Examples of Legislation (if this is covered in above topics, no need to include here) GDPR, HIPPA, Elections
    • Case study: Incident Response and GDPR (Using GDPR legislation, create a response that is compliant with it – this could be discussion-based activity as well.)
    • State Legislation Resources and Example – Search terms to find state legislation
    • Using NYS as example use the NYS Privacy Response act or other legislation to create a similar case study as previous.
    • Provide answers on when to use federal versus state and do you have to follow both?

     

    Appendix C: Security Resources

    This course is designed primarily for IT leaders and company executives who are responsible for complying with incident response legislation. This course focuses on the knowledge, resources, and skills necessary to comply with incident response, and incident handling process requirements.

    General understanding of cybersecurity concepts.

      Datoer
      Date on Request

    Follow Up Courses

    Filtrer
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 1 Dag
      Date on Request
      Price on Request
      Book Now
    • 5 Dager
      Date on Request
      Price on Request
      Book Now
    • 1 Dag
      Date on Request
      Price on Request
      Book Now
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 3 Dager
      Date on Request
      Price on Request
      Book Now
    • 1 Dag
      Date on Request
      Price on Request
      Book Now
    • 1 Dag
      Date on Request
      Price on Request
      Book Now
    • 1 Dag
      Date on Request
      Price on Request
      Book Now
    • 3 Dager
      Date on Request
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.