Cyber Incident Response
half-circle
vector

Cyber Incident Response

Highlights

The Cyber Incident Response Specialization will give students a high-level understanding of incident response processes. Students will learn about Incident Response from a practitioner perspective and they will walk away with valuable skills that they will be able to demonstrate, on demand. This Specialization begins with a high-level discussion of what happens at each phase of responding to an incident, followed by a technical deep dive into some of the more exciting parts of memory, network, and host analysis and forensics. This Specialization is for anyone wishing to apply learned forensics and offensive knowledge such as ethical hacking to the incident response process.

About the Course Provider

Coursera provides access to more than 3000+ courses across a wide variety of subjects in parntership with different universities and organizations.

Course by

  • domain
    Domain IT & Computer Science
  • subs
    Monthly Subscription
    Course is included in
    1. Professional @ AED 149 + VAT
    2. Starter @ AED 99 + VAT
  • fee
    Buy Now Option not available
  • language
    Language English