Cyber Incident Response Tabletop Exercise

  Рет қаралды 11,992

IT Governance Ltd

IT Governance Ltd

10 ай бұрын

Tabletop exercises are vital for implementing a robust CIR (cyber incident response) plan within your organisation. These simulations train your team to respond to real cyber incidents swiftly and effectively by identifying vulnerabilities and weaknesses in your defences.
They foster collaboration among departments, ensuring everyone is prepared and aligned in their roles. By refining response strategies and addressing gaps, tabletop exercises boost your organisation’s resilience against cyber attacks.
Agenda
The significance of CIR and key stages in the incident response process using NIST SP 800-61 Revision 2.
Live CIR tabletop ransomware and phishing attack exercises with audience participation.
Responses and techniques to mitigate the impact of cyber security incidents.
GRCI Law’s CIR products and how they can benefit your organisation.

Пікірлер: 8
@MrZaytova
@MrZaytova 7 ай бұрын
This was not a waste of time this is great for company’s that need processes updated or built because certain questions have not been answered or thought of before. Also great exposure for a tabletop exercise. One recommendation: if not speaking then maybe mute and turn of camera. No need to be on camera/audio if not speaking. Just easier on those presenting and not needing the pressure of just sitting on camera if that person is not the focus at the time.
@carmendestefano1780
@carmendestefano1780 3 ай бұрын
This went right over your head at the speed of light, didn't it? Lmao
@pramodppal
@pramodppal 4 ай бұрын
How do you take polls in the PPT ?
@neilbaal6758
@neilbaal6758 5 ай бұрын
If half of HR clicked link and entered their credentials then threat actor has likely captured an authentication token and has logged into one of the accounts, they could set a mass forwarding rule or copy off emails, or exfiltrate documents, so as well as resetting all of the HR users passwords you should revoke all sessions, this would force out the threat actor who could no longer login as the password is changed and the user would be prompted for MFA.
@jcornwall6228
@jcornwall6228 5 ай бұрын
Spot on. That's exactly what we do. Revoking tokens and resetting passwords are definitely a must
@neilbaal6758
@neilbaal6758 5 ай бұрын
Agreed, shame it was missed here, makes me wonder is this all theory being presented
@vernimotinga1277
@vernimotinga1277 5 ай бұрын
where can I find these slides
Pentesting for Supply Chains and the Role of the MSP
44:19
IT Governance Ltd
Рет қаралды 681
100❤️
00:19
MY💝No War🤝
Рет қаралды 21 МЛН
How Many Balloons Does It Take To Fly?
00:18
MrBeast
Рет қаралды 91 МЛН
CertMike Explains Incident Response Process
11:54
Mike Chapple
Рет қаралды 9 М.
Webinar: Simulating a Cyber Attack - Table-Top Best Practices
1:00:20
How to Conduct a Tabletop Exercise for Better Emergency Response
13:50
Intro to TTX | Table Top Exercise Concepts for Beginners
8:31
Cyber Incident Response: Plans, Processes and Procedures
1:34:11
Building Great OT Incident Response Tabletop Exercises
31:36
S4 Events
Рет қаралды 4,8 М.
How to Implement NIST CSF 2.0
45:09
Ministry of Security
Рет қаралды 1,7 М.
Simple maintenance. #leddisplay #ledscreen #ledwall #ledmodule #ledinstallation
0:19
LED Screen Factory-EagerLED
Рет қаралды 37 МЛН
$1 vs $100,000 Slow Motion Camera!
0:44
Hafu Go
Рет қаралды 21 МЛН
😱Хакер взломал зашифрованный ноутбук.
0:54
Последний Оплот Безопасности
Рет қаралды 599 М.
Опыт использования Мини ПК от TECNO
1:00
Андронет
Рет қаралды 784 М.
Мой инст: denkiselef. Как забрать телефон через экран.
0:54
Как распознать поддельный iPhone
0:44
PEREKUPILO
Рет қаралды 1,5 МЛН
Собери ПК и Получи 10,000₽
1:00
build monsters
Рет қаралды 2,6 МЛН