دوره eLearnSecurity Certified Incident Responder (eCIR)

  • iNE
  • 656 بازدید
  • 0 نظر

eLearnSecurity by INE certifications allow students to gain real-world, hands-on experience as they complete their studies instead of requiring them to complete hundreds of multiple-choice questions. The eCIR challenges you to solve situation-based labs inside a fully featured and real-world environment while educating you on best practices for maximizing efficiency and performance, as well as reducing important security metrics such as time to detect, time to respond and points of risks. By completing a full Incident Response report, you can prove that you have the capabilities to explain why an intrusion occurred, how to prevent the intrusion again, and any additional mitigation steps necessary. Putting the analysis in your hands allows you to prove to your team and supervisors that you have what it takes to stop attacks in their tracks.

eCIR Learning Objectives

1. Network Packet and Traffic Analysis

2. Wireshark, ELK & Splunk

3. Actionable SIEM Searches

4. Event & Log Correlation

5. Process Analysis and Anomaly Detection

6. Cyber Kill Chain Information Gathering

eCIR