Jump to content

CBTNuggets - Hacker Tools, Techniques, and Incident Handling (SEC504)


Recommended Posts

Posted (edited)
3b9ebd192680fc3230af34a73c9e6a25.png

CBTNuggets - Hacker Tools, Techniques, and Incident Handling (SEC504)
Released 4/2023
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz, 2 Ch
Genre: eLearning | Language: English | Duration: 232 Lessons (28h 48m) | Size: 53 GB

This intermediate SEC504 training prepares learners to detect and respond to threats that your company will inevitably face in the digital realm, deploying a dynamic response according to the attack

It's a cliche to claim that the best defense is a strong offense, but in the case of digital security it's a cliche that's as true as it's ever been. One of the most fundamental skills a security administrator can gain is an understanding of the tools that hostile actors use to penetrate networks and extract valuable information.

This training on hacker tools, techniques and incident handling is about recognizing the strengths and limitations of tools that will be deployed against you and your network so that you can prevent them before they occur, stop them when they do, and understand what happened afterward.

After finishing the videos in this SEC504 training, you'll know how to detect and respond to threats that your company will inevitably face in the digital realm, deploying a dynamic response according to the attack.

For anyone who leads an IT team, this Cyber Security training can be used to onboard new security admins, curated into individual or team training plans, or as a Cyber Security reference resource.

SEC504: What You Need to Know
This SEC504 training has videos that cover cybersecurity tools, techniques, and topics including

Minimizing loss to your company and organization after a digital attack
Building necessary protections to prevent and identify digital attacks
Applying dynamic approaches to incident response to slow, mitigate, prevent, or respond to attacks on the fly
Extracting useful information after an attack and generating useful reports

Who Should Take SEC504 Training?
This SEC504 training is considered associate-level Cyber Security training, which means it was designed for security admins. This incident response skills course is designed for security admins with three to five years of experience with cybersecurity tools and techniques.

New or aspiring security admins. Taking a course like this in hacker tools, techniques, and incident handling is a little bit like taking cooking classes from Gordon Ramsey before you've moved past Mac 'n Cheese in your cooking ability. You'll learn a ton, but a lot of what you'll learn is a way of thinking about cybersecurity that can eventually be applied to your career.

Experienced security admins. A security administrator with about five years of experience is the perfect audience for this course in hacker tools, techniques, and incident handling. At that point in your career, you're leaving behind the rote button-clicking and report-running of an early-career and approaching the dynamic, threat anticipation of a security engineer. Use this course to launch yourself into a more exciting and fulfilling cybersecurity career.


Homepage

Hidden Content

    Give reaction to this post to see the hidden content.

451770455_4-hijacking-dns-_s.jpg

Hidden Content

    Give reaction to this post to see the hidden content.

Hidden Content

    Give reaction to this post to see the hidden content.
Edited by Srbija
Link to comment

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
×
×
  • Create New...