No video

CSS2018LAS8: Incident Handling Process - SANS

  Рет қаралды 55,489

Public Sector Partners, Inc

Public Sector Partners, Inc

Күн бұрын

Session 8: Incident Response: 7 Phases of IR - Have a Plan. by SANS
Speakers: Brian Ventura, Information Security Architect / SANS Instructor, City of Portland / SANS
Description: One of the most important phases of an Incident Response is having a plan. Let’s work through the scenario when something strange is happening on our network. What do we do? If we have established a plan of time, we will move to resolution much faster. Brian Ventura, Information Security Architect and SANS instructor will discuss the phases of Incident Response in detail. Brian brings a wealth of experience in information security and will provide examples of how plans and solutions.
Intended Audience: Information Security Officers, Information Security practitioners, Information Technology practitioners
This video was filmed at the March 13, 2018 Cyber Security Symposium held in Anaheim, CA
If you would like information on any future PSP Forums, please visit our event site at www.pspinfo.us
Contact Information:
Russ Hicks, President
Public Sector Partners, Inc.
russ.hicks@pspinfo.us

Пікірлер: 18
@marcschweiz
@marcschweiz 2 жыл бұрын
Thanks for all this info Brian. Really enjoyed it!
@cjjordan1149
@cjjordan1149 Жыл бұрын
Xeee
@leninramirez7802
@leninramirez7802 Жыл бұрын
Good content, thanks
@cristianvenegas9361
@cristianvenegas9361 4 жыл бұрын
Excellent material, thank you
@RockyRxx
@RockyRxx 2 жыл бұрын
Brilliant video
@hasmituchil5214
@hasmituchil5214 5 жыл бұрын
Thanks for the info Brian.
@oladipoogunyomi7668
@oladipoogunyomi7668 2 жыл бұрын
Great content
@sulthansk6444
@sulthansk6444 4 жыл бұрын
U made my day...
@alaaelbe7753
@alaaelbe7753 2 жыл бұрын
Awesome
@panducl8848
@panducl8848 2 жыл бұрын
Telnet port number is 23 not 21
@aysegulaydin7449
@aysegulaydin7449 Жыл бұрын
clearly understandable!
@chismosaka
@chismosaka Жыл бұрын
Fixed 🎉 can you make a g to get the guy guy is guys figfightg 🎉txr 0:52 fight
@chismosaka
@chismosaka Жыл бұрын
N🎉 🎉🎉u b🎉xin 🎉I can tjucuhtj😵😣 1:55 😖 1:55 1:55 😞🧅ffnftnb🎉fzuutubt szvts🎉ggyytgfefntfbtffnttbg🎉LUCKY PEPELUCKY PEPETap on a clip to paste it in the text box.Tap on a clip to paste it in the text box.Touch and hold a clip to pin it. Unpinned clips will be deleted after 1 hour.Touch and hold a clip to pin it. Unpinned clips wjtvy 🎉yrft 😢e🎉ff😕🥳😕🏅🎖️🇨🇮🙌🙌📉🔽📩📩🤦‍♂️⛔👍⛔👍👍⛔✅👍👍👍😂😅😂ill be deleted afteeffthrbrfgy😢ffstthrf?🎉r 1 hour.LUCKY PEPEdtvhucyiutfwfb uubygh🔂👆🔂🔂🔂👆🪓🚔🚔tzytxub😢🎉frfftfbftbfznjtugz🎉 be there ya go ux😢😢5etv🎉tesuust😮
@muhammadhassoub299
@muhammadhassoub299 4 жыл бұрын
Thanks for the great conten.......... How can i get more material related to Incident handling and blue team i general? :)
@PublicSectorPartnersInc
@PublicSectorPartnersInc 4 жыл бұрын
Brian's Contact information is located at the end of the presentation
@sdhilal
@sdhilal 2 жыл бұрын
how we can have slides ?
@jonathankoloko8750
@jonathankoloko8750 2 жыл бұрын
Thank you Brian ,this was very informative !
@kevin1992-i4d
@kevin1992-i4d 4 жыл бұрын
is there a pdf?
CSS2017 Session 7 SANS Training - Incident Handling Process
47:14
Public Sector Partners, Inc
Рет қаралды 33 М.
Threat Hunting in Security Operation - SANS Threat Hunting Summit 2017
27:39
SANS Digital Forensics and Incident Response
Рет қаралды 41 М.
managed to catch #tiktok
00:16
Анастасия Тарасова
Рет қаралды 45 МЛН
Schoolboy Runaway в реальной жизни🤣@onLI_gAmeS
00:31
МишАня
Рет қаралды 3,6 МЛН
How to Become an Incident Responder
37:41
Infosec
Рет қаралды 30 М.
Detecting & Hunting Ransomware Operator Tools: It Is Easier Than You Think!
1:21:16
SANS Digital Forensics and Incident Response
Рет қаралды 24 М.
Cyber Incident Response: Plans, Processes and Procedures
1:34:11
Threat Hunting via Sysmon - SANS Blue Team Summit
51:01
SANS Institute
Рет қаралды 61 М.
Cybersecurity IDR: Incident Detection & Response | Google Cybersecurity Certificate
1:43:03
Where People Go When They Want to Hack You
34:40
CyberNews
Рет қаралды 1,6 МЛН
All Things Entry Level Digital Forensics and Incident Response Engineer DFIR
19:16
Gerald Auger, PhD - Simply Cyber
Рет қаралды 27 М.
CertMike Explains Incident Response Process
11:54
Mike Chapple
Рет қаралды 10 М.
Deconstructing the Analyst Mindset
49:14
SANS Digital Forensics and Incident Response
Рет қаралды 7 М.
Incident Response in the Cloud (AWS) - SANS Digital Forensics & Incident Response Summit 2017
28:02
SANS Digital Forensics and Incident Response
Рет қаралды 20 М.