Cyber Incident Response
half-circle
vector

Cyber Incident Response

أبرز محتويات الدورة

The Cyber Incident Response Specialization will give students a high-level understanding of incident response processes. Students will learn about Incident Response from a practitioner perspective and they will walk away with valuable skills that they will be able to demonstrate, on demand. This Specialization begins with a high-level discussion of what happens at each phase of responding to an incident, followed by a technical deep dive into some of the more exciting parts of memory, network, and host analysis and forensics. This Specialization is for anyone wishing to apply learned forensics and offensive knowledge such as ethical hacking to the incident response process.

حول مقدم الدورة

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

الطبع بواسطة

  • self
    التعلم الذاتي
  • dueration
    المدة
  • domain
    الاختصاص تقنية المعلومات وعلوم الحاسب
  • subs
    Monthly Subscription
    Course is included in
    1. الباقة الإبتدائية @ AED 99 + VAT
    2. الباقة الاحترافية @ AED 149 + VAT
  • fee
    Buy Now Option not available
  • language
    اللغة الإنكليزية