Incident Response in Cyber Security Mini Course | Learn Incident Response in Under Two Hours

  Рет қаралды 717

Motasem Hamdan | Cyber Security & Tech

Motasem Hamdan | Cyber Security & Tech

Күн бұрын

In this video, we covered the incident response lifecycle with all its stages covered and explained. Incident response phases start with planning and preparation, identification and scoping, containment, eradication and recovery and lastly it ends with lessons learned. In the practical scenario, we took the swiftspend scenario from TryHackMe incident respone track and analyzed the cyber attack that hit this organization by relating the steps taken according to the incident response process. At the end, we also covered the walkthrough and answers to the below rooms in TryHackMe:
TryHackMe Threat Intel & Containment
TryHackMe Eradication & Remediation
TryHackMe Lessons Learned
TryHackMe Preparation
TryHackMe Identification & Scoping
#cybersecurity
#courses
#hacker
#tryhackme
#incidentresponse
****
Receive Cyber Security Field, Certifications Notes and Special Training Videos
/ @motasemhamdan
******
Writeup
motasem-notes....
********
Google Profile
maps.app.goo.g...
LinkedIn
[1]: / motasem-hamdan-7673289b
[2]: / motasem-eldad-ha-bb424...
Instagram
/ motasem.hamdan.official
Twitter
/ manmotasem
Facebook
/ motasemhamdantty

Пікірлер: 2
How to catch corporate spies | SMB Packets Decryption | TryHackMe Block
31:04
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 562
Mock Interview |  Cyber Security Analyst | What is Incident Response?
15:28
나랑 아빠가 아이스크림 먹을 때
00:15
진영민yeongmin
Рет қаралды 19 МЛН
So Cute 🥰
00:17
dednahype
Рет қаралды 52 МЛН
Hide your files like a hacker (5 Ways)
19:17
NetworkChuck
Рет қаралды 69 М.
Cyber Incident Response Tabletop Exercise
1:01:02
IT Governance Ltd
Рет қаралды 14 М.
Webinar - Advanced Threat Analysis with OpenCTI
39:05
Filigran
Рет қаралды 3,9 М.
FREE Short Course | Log Analysis & Management: Windows & Linux
1:26:43
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 865
Malware Analysis with Ghidra | TryHackMe Advanced static analysis
37:35
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 524
Nmap Complete & Full Course | Scanning Networks & Vulnerabilities | OSCP
51:44
Motasem Hamdan | Cyber Security & Tech
Рет қаралды 667
Cybersecurity: SOC Analyst Mini-Course (Training)
56:45
MyDFIR
Рет қаралды 64 М.
CertMike Explains Incident Response Process
11:54
Mike Chapple
Рет қаралды 10 М.