Cisco utbildning

Insoft Services är en av få utbildningsleverantörer inom EMEAR som erbjuder hela utbudet av Cisco-certifiering och specialiserad teknikutbildning.

Läs mer

Cisco-certifieringar

Upplev en blandad inlärningsmetod som kombinerar det bästa av instruktörsledd utbildning och e-lärande i egen takt för att hjälpa dig att förbereda dig för ditt certifieringsprov.

Läs mer

Cisco Learning Credits

Cisco Learning Credits (CLC) är förbetalda utbildningskuponger som löses in direkt med Cisco och som gör det enklare att planera för din framgång när du köper Ciscos produkter och tjänster.

Läs mer

Cisco Fortbildning

Ciscos fortbildningsprogram erbjuder alla aktiva certifikatinnehavare flexibla alternativ för att omcertifiera genom att slutföra en mängd olika kvalificerade utbildningsartiklar.

Läs mer

Cisco Digital Learning

Certifierade medarbetare är VÄRDERADE tillgångar. Utforska Ciscos officiella digitala utbildningsbibliotek för att utbilda dig själv genom inspelade sessioner.

Läs mer

Partner för affärsaktivering

Cisco Business Enablement Partner Program fokuserar på att vässa affärskunskaperna hos Cisco Channel Partners och kunder.

Läs mer

Cisco Kurskatalog

Läs mer

Fortinet-certifieringar

Fortinet Network Security Expert (NSE) -programmet är ett utbildnings- och certifieringsprogram på åtta nivåer för att lära ingenjörer om deras nätverkssäkerhet för Fortinet FW-färdigheter och erfarenheter.

Tekniska utbildningar

Tekniska utbildningar

Insoft är erkänt som Fortinet Authorized Training Center på utvalda platser i EMEA.

Läs mer

Fortinet Kurskatalog

Utforska ett brett utbud av Fortinet-scheman i olika länder samt onlinekurser.

Läs mer

ATC-status

Kolla in vår ATC-status i utvalda länder i Europa.

Läs mer

Fortinet Professionella tjänster

Globalt erkända team av certifierade experter hjälper dig att göra en smidigare övergång med våra fördefinierade konsult-, installations- och migreringspaket för ett brett utbud av Fortinet-produkter.

Läs mer

Microsoft-utbildning

Insoft Services tillhandahåller Microsoft-utbildning i EMEAR. Vi erbjuder Microsofts tekniska utbildnings- och certifieringskurser som leds av instruktörer i världsklass.

Tekniska utbildningar

Extreme-utbildning

Lär dig exceptionella kunskaper och färdigheter i Extreme Networks.

Technische Kurse

Tekniske-certifieringar

Vi tillhandahåller omfattande läroplan för tekniska kompetensfärdigheter på certifieringsprestationen.

Läs mer

Extreme Kurskatalog

Hier finden Sie alle Extreme Networks online und den von Lehrern geleiteten Kalender für den Klassenraum.

Läs mer

ATP-ackreditering

Som auktoriserad utbildningspartner (ATP) säkerställer Insoft Services att du får de högsta tillgängliga utbildningsstandarderna.

Läs mer

Konsultpaket

Vi erbjuder innovativt och avancerat stöd för att designa, implementera och optimera IT-lösningar.Vår kundbas inkluderar några av de största telekombolagen globalt.

Lösningar och tjänster

Globalt erkända team av certifierade experter hjälper dig att göra en smidigare övergång med våra fördefinierade konsult-, installations- och migreringspaket för ett brett utbud av Fortinet-produkter.

Om oss

Insoft Tillhandahåller auktoriserade utbildnings- och konsulttjänster för utvalda IP-leverantörer.Lär dig hur vi revolutionerar branschen.

Läs mer
  • +46 8 502 431 88
  • IRBIZ – Incident Response for Business Professionals

    Duration
    1 Dag
    Delivery
    (Online och på plats)
    Price
    Pris på begäran

    This course covers incident response methods and procedures are taught in alignment with industry frameworks such as US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. It is ideal for candidates who have been tasked with managing compliance with state legislation and other regulatory requirements regarding incident response, and for executing standardized responses to such incidents. The course introduces procedures and resources to comply with legislative requirements regarding incident response.

     

    This course is designed to assist students in preparing for the CertNexus Incident Responder Credential (CIR-110). What you learn and practice in this course can be a significant part of your preparation. 

    In this course, you will understand, assess and respond to security threats and operate a system and network security analysis platform.

     

    You will:

    • Explain the importance of best practices in preparation for incident response
    • Given a scenario, execute incident response process
    • Explain general mitigation methods and devices
    • Assess and comply with current incident response requirements.

    Lesson 1: Assessment of Information Security Risks

    • Topic A: The Importance of Risk Management
    • Topic D: Integrating Documentation into Risk Management

     

    Lesson 2: Response to Cybersecurity Incidents

    • Topic A: Deployment of Incident Handling and Response Architecture
    • Topic B: Containment and Mitigation of Incidents
    • Topic C: Preparation for Forensic Investigation as a CSIRT

     

    Lesson 3: Investigating Cybersecurity Incidents

    • Topic A: Use a Forensic Investigation Plan
    • Topic B: Securely Collect and Analyze Electronic Evidence
    • Topic C: Follow Up on the Results of an Investigation

     

    Lesson 4: Complying with Legislation

    • Examples of Legislation (if this is covered in above topics, no need to include here) GDPR, HIPPA, Elections
    • Case study: Incident Response and GDPR (Using GDPR legislation, create a response that is compliant with it – this could be discussion-based activity as well.)
    • State Legislation Resources and Example – Search terms to find state legislation
    • Using NYS as example use the NYS Privacy Response act or other legislation to create a similar case study as previous.
    • Provide answers on when to use federal versus state and do you have to follow both?

     

    Appendix C: Security Resources

    This course is designed primarily for IT leaders and company executives who are responsible for complying with incident response legislation. This course focuses on the knowledge, resources, and skills necessary to comply with incident response, and incident handling process requirements.

    General understanding of cybersecurity concepts.

    This course covers incident response methods and procedures are taught in alignment with industry frameworks such as US-CERT’s NCISP (National Cyber Incident Response Plan), and Presidential Policy Directive (PPD) 41 on Cyber Incident Coordination Policy. It is ideal for candidates who have been tasked with managing compliance with state legislation and other regulatory requirements regarding incident response, and for executing standardized responses to such incidents. The course introduces procedures and resources to comply with legislative requirements regarding incident response.

     

    This course is designed to assist students in preparing for the CertNexus Incident Responder Credential (CIR-110). What you learn and practice in this course can be a significant part of your preparation. 

    In this course, you will understand, assess and respond to security threats and operate a system and network security analysis platform.

     

    You will:

    • Explain the importance of best practices in preparation for incident response
    • Given a scenario, execute incident response process
    • Explain general mitigation methods and devices
    • Assess and comply with current incident response requirements.

    Lesson 1: Assessment of Information Security Risks

    • Topic A: The Importance of Risk Management
    • Topic D: Integrating Documentation into Risk Management

     

    Lesson 2: Response to Cybersecurity Incidents

    • Topic A: Deployment of Incident Handling and Response Architecture
    • Topic B: Containment and Mitigation of Incidents
    • Topic C: Preparation for Forensic Investigation as a CSIRT

     

    Lesson 3: Investigating Cybersecurity Incidents

    • Topic A: Use a Forensic Investigation Plan
    • Topic B: Securely Collect and Analyze Electronic Evidence
    • Topic C: Follow Up on the Results of an Investigation

     

    Lesson 4: Complying with Legislation

    • Examples of Legislation (if this is covered in above topics, no need to include here) GDPR, HIPPA, Elections
    • Case study: Incident Response and GDPR (Using GDPR legislation, create a response that is compliant with it – this could be discussion-based activity as well.)
    • State Legislation Resources and Example – Search terms to find state legislation
    • Using NYS as example use the NYS Privacy Response act or other legislation to create a similar case study as previous.
    • Provide answers on when to use federal versus state and do you have to follow both?

     

    Appendix C: Security Resources

    This course is designed primarily for IT leaders and company executives who are responsible for complying with incident response legislation. This course focuses on the knowledge, resources, and skills necessary to comply with incident response, and incident handling process requirements.

    General understanding of cybersecurity concepts.

      Datum
      Datum på begäran

    Follow Up Courses

    Filtrera
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 1 Dag
      Datum på begäran
      Price on Request
      Book Now
    • 5 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 1 Dag
      Datum på begäran
      Price on Request
      Book Now
    • 3 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 3 Dagar
      Datum på begäran
      Price on Request
      Book Now
    • 1 Dag
      Datum på begäran
      Price on Request
      Book Now
    • 1 Dag
      Datum på begäran
      Price on Request
      Book Now
    • 1 Dag
      Datum på begäran
      Price on Request
      Book Now
    • 3 Dagar
      Datum på begäran
      Price on Request
      Book Now

    Know someone who´d be interested in this course?
    Let them know...

    Use the hashtag #InsoftLearning to talk about this course and find students like you on social media.