The 6 Steps of the Incident Response Life Cycle and What Is a Security Incident?

Описание к видео The 6 Steps of the Incident Response Life Cycle and What Is a Security Incident?

Welcome back everyone! In this video, I will be covering both the SANS and NIST versions of the incident response life cycle. I also talk about the difference between an event, alert, and the two main types of incidents. This video will cover many key points of the incident response life cycle and give a few examples of what occurs during each phase.

https://twitter.com/cybergraymattir?t...

Incident Handler's Handbook : https://sansorg.egnyte.com/dl/6Btqoa63at

NIST Recovery Webinar: https://www.nist.gov/system/files/doc...

SANS Cheat Sheet: https://www.sans.org/media/score/504-...

Комментарии

Информация по комментариям в разработке