Classbaze

Disclosure: when you buy through links on our site, we may earn an affiliate commission.

Incident Response for Cyber Professionals

Defending Networks and Systems Against Hackers
3.1
3.1/5
(81 reviews)
862 students
Created by

5.9

Classbaze Grade®

3.6

Freshness

5.8

Popularity

7.7

Material

Defending Networks and Systems Against Hackers
Platform: Udemy
Video: 3h 30m
Language: English
Next start: On Demand

Best Cyber Security classes:

Classbaze Rating

Classbaze Grade®

5.9 / 10

CourseMarks Score® helps students to find the best classes. We aggregate 18 factors, including freshness, student feedback and content diversity.

Freshness

3.6 / 10
This course was last updated on 3/2017.

Course content can become outdated quite quickly. After analysing 71,530 courses, we found that the highest rated courses are updated every year. If a course has not been updated for more than 2 years, you should carefully evaluate the course before enrolling.

Popularity

5.8 / 10
We analyzed factors such as the rating (3.1/5) and the ratio between the number of reviews and the number of students, which is a great signal of student commitment.

New courses are hard to evaluate because there are no or just a few student ratings, but Student Feedback Score helps you find great courses even with fewer reviews.

Material

7.7 / 10
Video Score: 8.1 / 10
The course includes 3h 30m video content. Courses with more videos usually have a higher average rating. We have found that the sweet spot is 16 hours of video, which is long enough to teach a topic comprehensively, but not overwhelming. Courses over 16 hours of video gets the maximum score.
The average video length is 3 hours 29 minutes of 403 Cyber Security courses on Udemy.
Detail Score: 9.6 / 10

The top online course contains a detailed description of the course, what you will learn and also a detailed description about the instructor.

Extra Content Score: 5.5 / 10

Tests, exercises, articles and other resources help students to better understand and deepen their understanding of the topic.

This course contains:

0 article.
0 resource.
0 exercise.
0 test.

In this page

About the course

Incident Response Course Syllabus

Course Overview
In this course you will learn how to use open source tools for incident response purposes.   This course utilizes first hand explanations and screencast demonstrations of how to use these tools in a step-by-step manner so you can start incident response work immediately on your own.   
Table of Contents
Course Overview – Introductory Lesson
Incident Response – Incident response is an organized approach to addressing and managing the aftermath of a security breach or attack .  The goal is to handle the situation in a way that limits damage and reduces recovery time and costs. An incident response plan includes a policy that defines, in specific terms, what constitutes an incident and provides a step-by-step process that should be followed when an incident occurs.
Cyber Attacks – Here we will cover CyberAttacks on Wi-Fi networks and over the web so you can understand how to respond to them. 
Virtualization and Cloud Security – So virtualization can mean many things at different layers of the stack.   At the network layer you have VLAN’s, MPLS networks and even SDN (Software Defined Network) technologies such as Openflow.    At the storage layer you have VSAN’s.     At the Hardware and OS layer you have hypervisors for machine virtualization and containers for runtime virtualization and isolation.     Databases have even gotten in on the act using container technology.    
Malware – In this section we will define Malware categories and characteristics and talk through protective countermeasures to keep networks, systems and data safe from compromise. ‘
Static Malware Analysis –
Analyze malware statically in VM environments.
Operational Security – Once we have a Risk Management program in place we need to implement operational security to manage the day to day aspects of security.    In this lesson you will learn about Operational Security Controls what they consist of and how they help us to incrementally manage risk on a daily basis.
Lesson 7 – Disaster Recovery – While at first glance DR might not seem like a natural fit with cybersecurity after further analysis we realize that disasters are threats that can inflict much more damage than any hacker.   Here we will talk about DR planning, strategies and best practices.  
Platform Hardening and Baselining – Minimizing the attack surface area of operating systems, databases and applications is a key tenet of operational security.   In this lesson you will learn about techniques for OS/DB and App hardening.  

Lesson 9 – Advanced Perimeter Security – While many argue that with the advent of mobile technologies and the cloud the perimeter is dissolving, it will remain a key component in securing network resources for years to come.    Here we’ll cover Load balancers, forward and reverse proxies, API Security Gateways,  Firewall rules and Unified Threat Management technologies.  
IDS – Intrusion Detection technology is offered in multiple flavors.    They are either network based or host based and can be detective or preventive in nature.  
Advanced IDS – Previously we’ve talked about IDS basic concepts.   Now it’s time to cover advanced IDS architectures, standards and further explore the inner workings of statistical and Rule based IDS. 
Snort and Bro – In this lesson you will learn how to use Snort and Bro NIDS/HIDS by example.    
 Honeypots and Honeynets – Luring attackers away from critical data and studying their behavior can help us to protect the data that matters most.   Let’s found out how we can use honeypots to tie up attackers and find out what they are up to.
Kippo SSH Honeypot
Firewalls – In this lesson we will cover the evolution of firewalls and their capabilities.   
Apache Security Logging – Apache is still the most popular web server by install base on the web.   Let’s learn how to log malicious activities using Apache logging.      

SIM – Management of logs is a key component of operational security.    These days the velocity, variety and volume of data collected via logs has catapulted log management into the realm of Big Data.   You will learn how to effectively manage these logs and derive useful security information from them. 
Forensic Duplication
Learn how to acquire a forensic duplicate using Linux based tool

What can you learn from this course?

✓ Defend networks and systems from common threats and attacks using open source incident response tools.
✓ Use Snort and Bro to conduct incident response.
✓ Use Kippo as an SSH Honeypot.
✓ Architect IDS and network perimeter security environments.

What you need to start the course?

• Students should have a basic understanding of technology and networking.
• A working internet connection.

Who is this course is made for?

• Students who desire to learn more about defending networks and systems against hackers.

Are there coupons or discounts for Incident Response for Cyber Professionals ? What is the current price?

The course costs $14.99. And currently there is a 82% discount on the original price of the course, which was $84.99. So you save $70 if you enroll the course now.
The average price is $26.4 of 403 Cyber Security courses. So this course is 43% cheaper than the average Cyber Security course on Udemy.

Will I be refunded if I'm not satisfied with the Incident Response for Cyber Professionals course?

YES, Incident Response for Cyber Professionals has a 30-day money back guarantee. The 30-day refund policy is designed to allow students to study without risk.

Are there any financial aid for this course?

Currently we could not find a scholarship for the Incident Response for Cyber Professionals course, but there is a $70 discount from the original price ($84.99). So the current price is just $14.99.

Who will teach this course? Can I trust Chad Russell?

Chad Russell has created 20 courses that got 1,671 reviews which are generally positive. Chad Russell has taught 76,495 students and received a 3.7 average review out of 1,671 reviews. Depending on the information available, we think that Chad Russell is an instructor that you can trust.
Join the Cyber Security Industry!
Browse all courses by on Classbaze.

5.9

Classbaze Grade®

3.6

Freshness

5.8

Popularity

7.7

Material

Platform: Udemy
Video: 3h 30m
Language: English
Next start: On Demand

Classbaze recommendations for you